D0422 07:21:12.424959 1 sampler.go:191] Time: Adjusting syscall overhead down to 875 I0422 07:21:25.796438 893066 main.go:195] **************** gVisor **************** I0422 07:21:25.796557 893066 main.go:196] Version 0.0.0, go1.23.2 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 893066, PPID 109473, UID 0, GID 0 D0422 07:21:25.796607 893066 main.go:197] Page size: 0x1000 (4096 bytes) I0422 07:21:25.796631 893066 main.go:198] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=none -num-network-channels=3 -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot -overlay2=none exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-2-race-cover-1 /syz-executor2597614825] I0422 07:21:25.796731 893066 config.go:441] Platform: ptrace I0422 07:21:25.796779 893066 config.go:442] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root I0422 07:21:25.796831 893066 config.go:443] FileAccess: exclusive / Directfs: true / Overlay: none I0422 07:21:25.796871 893066 config.go:444] Network: none I0422 07:21:25.796937 893066 config.go:446] Debug: true. Strace: false, max size: 1024, syscalls: D0422 07:21:25.796971 893066 config.go:464] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root D0422 07:21:25.796993 893066 config.go:464] Config.Traceback (--traceback): system D0422 07:21:25.797019 893066 config.go:464] Config.Debug (--debug): true D0422 07:21:25.797059 893066 config.go:464] Config.LogFilename (--log): (empty) D0422 07:21:25.797107 893066 config.go:464] Config.LogFormat (--log-format): text D0422 07:21:25.797158 893066 config.go:464] Config.DebugLog (--debug-log): /dev/stderr D0422 07:21:25.797198 893066 config.go:464] Config.DebugToUserLog (--debug-to-user-log): false D0422 07:21:25.797243 893066 config.go:464] Config.DebugCommand (--debug-command): (empty) D0422 07:21:25.797279 893066 config.go:464] Config.PanicLog (--panic-log): (empty) D0422 07:21:25.797335 893066 config.go:464] Config.CoverageReport (--coverage-report): (empty) D0422 07:21:25.797371 893066 config.go:464] Config.DebugLogFormat (--debug-log-format): text D0422 07:21:25.797401 893066 config.go:464] Config.FileAccess (--file-access): exclusive D0422 07:21:25.797461 893066 config.go:464] Config.FileAccessMounts (--file-access-mounts): shared D0422 07:21:25.797499 893066 config.go:464] Config.Overlay (--overlay): false D0422 07:21:25.797549 893066 config.go:464] Config.Overlay2 (--overlay2): none D0422 07:21:25.797593 893066 config.go:464] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0422 07:21:25.797639 893066 config.go:464] Config.HostUDS (--host-uds): none D0422 07:21:25.797678 893066 config.go:464] Config.HostFifo (--host-fifo): none D0422 07:21:25.797717 893066 config.go:464] Config.HostSettings (--host-settings): check D0422 07:21:25.797779 893066 config.go:464] Config.Network (--network): none D0422 07:21:25.797807 893066 config.go:464] Config.EnableRaw (--net-raw): true D0422 07:21:25.797841 893066 config.go:464] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D0422 07:21:25.797881 893066 config.go:464] Config.HostGSO (--gso): true D0422 07:21:25.797922 893066 config.go:464] Config.GVisorGSO (--software-gso): true D0422 07:21:25.797976 893066 config.go:464] Config.GVisorGRO (--gvisor-gro): false D0422 07:21:25.798016 893066 config.go:464] Config.TXChecksumOffload (--tx-checksum-offload): false D0422 07:21:25.798062 893066 config.go:464] Config.RXChecksumOffload (--rx-checksum-offload): true D0422 07:21:25.798107 893066 config.go:464] Config.QDisc (--qdisc): fifo D0422 07:21:25.798167 893066 config.go:464] Config.LogPackets (--log-packets): false D0422 07:21:25.798202 893066 config.go:464] Config.PCAP (--pcap-log): (empty) D0422 07:21:25.798228 893066 config.go:464] Config.Platform (--platform): ptrace D0422 07:21:25.798266 893066 config.go:464] Config.PlatformDevicePath (--platform_device_path): (empty) D0422 07:21:25.798304 893066 config.go:464] Config.MetricServer (--metric-server): (empty) D0422 07:21:25.798340 893066 config.go:464] Config.FinalMetricsLog (--final-metrics-log): (empty) D0422 07:21:25.798398 893066 config.go:464] Config.ProfilingMetrics (--profiling-metrics): (empty) D0422 07:21:25.798425 893066 config.go:464] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0422 07:21:25.798468 893066 config.go:464] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0422 07:21:25.798509 893066 config.go:464] Config.Strace (--strace): false D0422 07:21:25.798555 893066 config.go:464] Config.StraceSyscalls (--strace-syscalls): (empty) D0422 07:21:25.798582 893066 config.go:464] Config.StraceLogSize (--strace-log-size): 1024 D0422 07:21:25.798626 893066 config.go:464] Config.StraceEvent (--strace-event): false D0422 07:21:25.798666 893066 config.go:466] Config.DisableSeccomp: false D0422 07:21:25.798702 893066 config.go:464] Config.EnableCoreTags (--enable-core-tags): false D0422 07:21:25.798745 893066 config.go:464] Config.WatchdogAction (--watchdog-action): panic D0422 07:21:25.798777 893066 config.go:464] Config.PanicSignal (--panic-signal): -1 D0422 07:21:25.798814 893066 config.go:464] Config.ProfileEnable (--profile): false D0422 07:21:25.798861 893066 config.go:464] Config.ProfileBlock (--profile-block): (empty) D0422 07:21:25.798907 893066 config.go:464] Config.ProfileCPU (--profile-cpu): (empty) D0422 07:21:25.798933 893066 config.go:464] Config.ProfileHeap (--profile-heap): (empty) D0422 07:21:25.798960 893066 config.go:464] Config.ProfileMutex (--profile-mutex): (empty) D0422 07:21:25.798990 893066 config.go:464] Config.TraceFile (--trace): (empty) D0422 07:21:25.799017 893066 config.go:464] Config.NumNetworkChannels (--num-network-channels): 3 D0422 07:21:25.799058 893066 config.go:464] Config.NetworkProcessorsPerChannel (--network-processors-per-channel): 0 D0422 07:21:25.799087 893066 config.go:464] Config.Rootless (--rootless): false D0422 07:21:25.799113 893066 config.go:464] Config.AlsoLogToStderr (--alsologtostderr): false D0422 07:21:25.799151 893066 config.go:464] Config.ReferenceLeak (--ref-leak-mode): disabled D0422 07:21:25.799195 893066 config.go:464] Config.CPUNumFromQuota (--cpu-num-from-quota): false D0422 07:21:25.799225 893066 config.go:464] Config.AllowFlagOverride (--allow-flag-override): false D0422 07:21:25.799264 893066 config.go:464] Config.OCISeccomp (--oci-seccomp): false D0422 07:21:25.799303 893066 config.go:464] Config.IgnoreCgroups (--ignore-cgroups): false D0422 07:21:25.799330 893066 config.go:464] Config.SystemdCgroup (--systemd-cgroup): false D0422 07:21:25.799364 893066 config.go:464] Config.PodInitConfig (--pod-init-config): (empty) D0422 07:21:25.799415 893066 config.go:464] Config.BufferPooling (--buffer-pooling): true D0422 07:21:25.799472 893066 config.go:464] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0422 07:21:25.799523 893066 config.go:464] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0422 07:21:25.799557 893066 config.go:464] Config.FDLimit (--fdlimit): -1 D0422 07:21:25.799626 893066 config.go:464] Config.DCache (--dcache): -1 D0422 07:21:25.799668 893066 config.go:464] Config.IOUring (--iouring): false D0422 07:21:25.799698 893066 config.go:464] Config.DirectFS (--directfs): true D0422 07:21:25.799737 893066 config.go:464] Config.AppHugePages (--app-huge-pages): true D0422 07:21:25.799781 893066 config.go:464] Config.NVProxy (--nvproxy): false D0422 07:21:25.799821 893066 config.go:464] Config.NVProxyDocker (--nvproxy-docker): false D0422 07:21:25.799858 893066 config.go:464] Config.NVProxyDriverVersion (--nvproxy-driver-version): (empty) D0422 07:21:25.799897 893066 config.go:464] Config.NVProxyAllowedDriverCapabilities (--nvproxy-allowed-driver-capabilities): utility,compute D0422 07:21:25.799949 893066 config.go:464] Config.TPUProxy (--tpuproxy): false D0422 07:21:25.799996 893066 config.go:464] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): true D0422 07:21:25.800067 893066 config.go:464] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0422 07:21:25.800102 893066 config.go:464] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0422 07:21:25.800188 893066 config.go:466] Config.explicitlySet: (unexported) D0422 07:21:25.800247 893066 config.go:464] Config.ReproduceNAT (--reproduce-nat): false D0422 07:21:25.800294 893066 config.go:464] Config.ReproduceNftables (--reproduce-nftables): false D0422 07:21:25.800341 893066 config.go:464] Config.NetDisconnectOk (--net-disconnect-ok): true D0422 07:21:25.800390 893066 config.go:464] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) D0422 07:21:25.800434 893066 config.go:464] Config.TestOnlyAutosaveResume (--TESTONLY-autosave-resume): false D0422 07:21:25.800453 893066 config.go:464] Config.TestOnlySaveRestoreNetstack (--TESTONLY-save-restore-netstack): false D0422 07:21:25.800491 893066 config.go:464] Config.RestoreSpecValidation (--restore-spec-validation): enforce D0422 07:21:25.800545 893066 config.go:464] Config.GVisorMarkerFile (--gvisor-marker-file): false I0422 07:21:25.800579 893066 main.go:200] **************** gVisor **************** W0422 07:21:25.800638 893066 main.go:209] Block the TERM signal. This is only safe in tests! D0422 07:21:25.800835 893066 state_file.go:76] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-cover-1}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D0422 07:21:25.807190 893066 sandbox.go:1979] ContainerRuntimeState, sandbox: "ci-gvisor-ptrace-2-race-cover-1", cid: "ci-gvisor-ptrace-2-race-cover-1" D0422 07:21:25.807263 893066 sandbox.go:766] Connecting to sandbox "ci-gvisor-ptrace-2-race-cover-1" D0422 07:21:25.807594 1 urpc.go:422] urpc: registering client with FD 27 D0422 07:21:25.807976 893066 urpc.go:592] urpc: successfully marshalled 91 bytes. D0422 07:21:25.808158 1 urpc.go:635] urpc: unmarshal success. D0422 07:21:25.808269 1 urpc.go:302] urpc: handling RPC call for method containerManager.ContainerRuntimeState D0422 07:21:25.808439 1 controller.go:967] containerManager.ContainerRuntimeState: cid: ci-gvisor-ptrace-2-race-cover-1 D0422 07:21:25.808805 1 urpc.go:592] urpc: successfully marshalled 36 bytes. D0422 07:21:25.808888 1 urpc.go:372] urpc: RPC call for method containerManager.ContainerRuntimeState succeeded. D0422 07:21:25.808925 893066 urpc.go:635] urpc: unmarshal success. D0422 07:21:25.809016 893066 sandbox.go:1984] ContainerRuntimeState, sandbox: "ci-gvisor-ptrace-2-race-cover-1", cid: "ci-gvisor-ptrace-2-race-cover-1", state: 2 D0422 07:21:25.809023 1 urpc.go:433] urpc: unregistering client with FD 27 D0422 07:21:25.809238 893066 exec.go:134] Exec arguments: /syz-executor2597614825 D0422 07:21:25.809297 893066 exec.go:135] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0422 07:21:25.809393 893066 container.go:558] Execute in container, cid: ci-gvisor-ptrace-2-race-cover-1, args: /syz-executor2597614825 D0422 07:21:25.809449 893066 sandbox.go:689] Executing new process in container "ci-gvisor-ptrace-2-race-cover-1" in sandbox "ci-gvisor-ptrace-2-race-cover-1" D0422 07:21:25.809508 893066 sandbox.go:766] Connecting to sandbox "ci-gvisor-ptrace-2-race-cover-1" D0422 07:21:25.809739 1 urpc.go:422] urpc: registering client with FD 27 D0422 07:21:25.810347 893066 urpc.go:592] urpc: successfully marshalled 482 bytes. D0422 07:21:25.810608 1 urpc.go:635] urpc: unmarshal success. D0422 07:21:25.810710 1 urpc.go:302] urpc: handling RPC call for method containerManager.ExecuteAsync D0422 07:21:25.811786 1 controller.go:442] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-2-race-cover-1, args: /syz-executor2597614825 W0422 07:21:25.813205 1 proc.go:301] cgroup mount for controller cpu not found W0422 07:21:25.813447 1 proc.go:301] cgroup mount for controller cpuacct not found W0422 07:21:25.813620 1 proc.go:301] cgroup mount for controller cpuset not found W0422 07:21:25.813728 1 proc.go:301] cgroup mount for controller devices not found W0422 07:21:25.813864 1 proc.go:301] cgroup mount for controller job not found W0422 07:21:25.813959 1 proc.go:301] cgroup mount for controller memory not found W0422 07:21:25.814083 1 proc.go:301] cgroup mount for controller pids not found I0422 07:21:25.814173 1 kernel.go:1005] EXEC: [/syz-executor2597614825] D0422 07:21:25.818265 1 syscalls.go:278] Allocating stack with size of 8388608 bytes D0422 07:21:25.822227 1 loader.go:1423] updated processes: map[{ci-gvisor-ptrace-2-race-cover-1 0}:0xc0003fa300 {ci-gvisor-ptrace-2-race-cover-1 9}:0xc000c4c300] D0422 07:21:25.822493 1 urpc.go:592] urpc: successfully marshalled 36 bytes. D0422 07:21:25.822572 1 urpc.go:372] urpc: RPC call for method containerManager.ExecuteAsync succeeded. D0422 07:21:25.822601 893066 urpc.go:635] urpc: unmarshal success. D0422 07:21:25.822717 893066 container.go:629] Wait on process 9 in container, cid: ci-gvisor-ptrace-2-race-cover-1 D0422 07:21:25.822727 1 urpc.go:433] urpc: unregistering client with FD 27 D0422 07:21:25.822787 893066 sandbox.go:1352] Waiting for PID 9 in sandbox "ci-gvisor-ptrace-2-race-cover-1" D0422 07:21:25.822838 893066 sandbox.go:766] Connecting to sandbox "ci-gvisor-ptrace-2-race-cover-1" D0422 07:21:25.823025 893066 urpc.go:592] urpc: successfully marshalled 93 bytes. D0422 07:21:25.823084 1 urpc.go:422] urpc: registering client with FD 27 D0422 07:21:25.823426 1 urpc.go:635] urpc: unmarshal success. D0422 07:21:25.823491 1 urpc.go:302] urpc: handling RPC call for method containerManager.WaitPID D0422 07:21:25.823675 1 controller.go:737] containerManager.Wait, cid: ci-gvisor-ptrace-2-race-cover-1, pid: 9 I0422 07:21:25.838723 1 compat.go:120] Unsupported syscall rseq(0x5577f67f8ca0,0x20,0x0,0x53053053,0x0,0x5577f67c4ac8). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/rseq for more information. executing program panic: runtime error: index out of range [-146] goroutine 309 gp=0xc000981500 m=19 mp=0xc000b80708 [running]: panic({0x1dd63e0?, 0xc0006ee0a8?}) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/panic.go:804 +0x168 fp=0xc000c35358 sp=0xc000c352a8 pc=0x478708 runtime.goPanicIndex(0xffffffffffffff6e, 0x65) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/panic.go:115 +0x74 fp=0xc000c35398 sp=0xc000c35358 pc=0x43a814 gvisor.dev/gvisor/pkg/sentry/socket/netstack.setSockOptICMPv6(0x484d69?, {0x210d558, 0xc0002aa140}, {0x7fec50422110, 0xc000a9c008}, 0xffffffffffffff6e, {0xc000aad09c, 0x0, 0x90}) pkg/sentry/socket/netstack/netstack.go:2431 +0x458 fp=0xc000c35430 sp=0xc000c35398 pc=0x1215398 gvisor.dev/gvisor/pkg/sentry/socket/netstack.SetSockOpt(0xc000aac588, {0x210d558, 0xc0002aa140}, {0x7fec50422110, 0xc000a9c008}, 0x3a, 0xffffffffffffff6e, {0xc000aad09c, 0x0, 0x90}) pkg/sentry/socket/netstack/netstack.go:1935 +0x250 fp=0xc000c35490 sp=0xc000c35430 pc=0x12116d0 gvisor.dev/gvisor/pkg/sentry/socket/netstack.(*sock).SetSockOpt(0xc0002aa140, 0xc000aac588, 0x3a, 0xffffffffffffff6e, {0xc000aad09c, 0x0, 0x90}) pkg/sentry/socket/netstack/netstack.go:672 +0x6aa fp=0xc000c355b0 sp=0xc000c35490 pc=0x120670a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.SetSockOpt(0xc000aac588, 0x0?, {{0x3}, {0x3a}, {0xffffff6e}, {0x0}, {0x0}, {0x6}}) pkg/sentry/syscalls/linux/sys_socket.go:551 +0x46c fp=0xc000c356e8 sp=0xc000c355b0 pc=0x12d780c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000aac588, 0x36, {{0x3}, {0x3a}, {0xffffff6e}, {0x0}, {0x0}, {0x6}}) pkg/sentry/kernel/task_syscall.go:143 +0xb9f fp=0xc000c35998 sp=0xc000c356e8 pc=0xffde9f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000aac588, 0x36, {{0x3}, {0x3a}, {0xffffff6e}, {0x0}, {0x0}, {0x6}}) pkg/sentry/kernel/task_syscall.go:323 +0x85 fp=0xc000c35a40 sp=0xc000c35998 pc=0xffffc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000aac588, 0x36, {{0x3}, {0x3a}, {0xffffff6e}, {0x0}, {0x0}, {0x6}}) pkg/sentry/kernel/task_syscall.go:283 +0xc7 fp=0xc000c35ab0 sp=0xc000c35a40 pc=0xfff8e7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000aac588) pkg/sentry/kernel/task_syscall.go:258 +0x54a fp=0xc000c35bd0 sp=0xc000c35ab0 pc=0xfff44a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000aac588?, 0xc000aac588) pkg/sentry/kernel/task_run.go:269 +0x2275 fp=0xc000c35e78 sp=0xc000c35bd0 pc=0xfe9cb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000aac588, 0xa) pkg/sentry/kernel/task_run.go:97 +0x41b fp=0xc000c35fb0 sp=0xc000c35e78 pc=0xfe6ffb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.gowrap1() pkg/sentry/kernel/task_start.go:412 +0x45 fp=0xc000c35fe0 sp=0xc000c35fb0 pc=0xffb7a5 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000c35fe8 sp=0xc000c35fe0 pc=0x481a61 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 307 pkg/sentry/kernel/task_start.go:412 +0x185 goroutine 1 gp=0xc0000061c0 m=nil [sync.Cond.Wait]: runtime.gopark(0x485255?, 0xc0003a7290?, 0xf0?, 0xf0?, 0x484d69?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc0009e50f8 sp=0xc0009e50d8 pc=0x478b0e runtime.goparkunlock(...) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:430 sync.runtime_notifyListWait(0xc0003cf130, 0x0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/sema.go:587 +0x159 fp=0xc0009e5148 sp=0xc0009e50f8 pc=0x47a799 sync.(*Cond).Wait(0xc0003cf120) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/sync/cond.go:71 +0x75 fp=0xc0009e5178 sp=0xc0009e5148 pc=0x493095 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc0002c7008) pkg/sentry/kernel/kernel.go:1349 +0x139 fp=0xc0009e51e8 sp=0xc0009e5178 pc=0xf873f9 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0007d8848) runsc/boot/loader.go:1535 +0x36 fp=0xc0009e5208 sp=0xc0009e51e8 pc=0x1932e36 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00057f880, {0xc000040338?, 0x12?}, 0xc0002fc230, {0xc00032a300, 0x2, 0xc00032a300?}) runsc/cmd/boot.go:590 +0x38df fp=0xc0009e5c30 sp=0xc0009e5208 pc=0x1a654df github.com/google/subcommands.(*Commander).Execute(0xc0002a6000, {0x20ea610, 0x3e28920}, {0xc00032a300, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x684 fp=0xc0009e5d20 sp=0xc0009e5c30 pc=0x5aa544 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:216 +0x210f fp=0xc0009e5f38 sp=0xc0009e5d20 pc=0x1abc7af main.main() runsc/main.go:31 +0x1d fp=0xc0009e5f50 sp=0xc0009e5f38 pc=0x1abdb3d runtime.main() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:272 +0x28b fp=0xc0009e5fe0 sp=0xc0009e5f50 pc=0x43fc6b runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc0009e5fe8 sp=0xc0009e5fe0 pc=0x481a61 goroutine 2 gp=0xc000006c40 m=nil [force gc (idle)]: runtime.gopark(0x2d3ca40?, 0x2eca7c0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00013a7a8 sp=0xc00013a788 pc=0x478b0e runtime.goparkunlock(...) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:430 runtime.forcegchelper() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:337 +0xb3 fp=0xc00013a7e0 sp=0xc00013a7a8 pc=0x43ffb3 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00013a7e8 sp=0xc00013a7e0 pc=0x481a61 created by runtime.init.7 in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:325 +0x1a goroutine 3 gp=0xc000007180 m=nil [GC sweep wait]: runtime.gopark(0x1?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00014cf80 sp=0xc00014cf60 pc=0x478b0e runtime.goparkunlock(...) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:430 runtime.bgsweep(0xc000134080) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgcsweep.go:317 +0xdf fp=0xc00014cfc8 sp=0xc00014cf80 pc=0x427a7f runtime.gcenable.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:203 +0x25 fp=0xc00014cfe0 sp=0xc00014cfc8 pc=0x41c165 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00014cfe8 sp=0xc00014cfe0 pc=0x481a61 created by runtime.gcenable in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:203 +0x66 goroutine 4 gp=0xc000007340 m=nil [GC scavenge wait]: runtime.gopark(0x10000?, 0x20cc220?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000152f78 sp=0xc000152f58 pc=0x478b0e runtime.goparkunlock(...) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:430 runtime.(*scavengerState).park(0x2ec7f60) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgcscavenge.go:425 +0x49 fp=0xc000152fa8 sp=0xc000152f78 pc=0x425469 runtime.bgscavenge(0xc000134080) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgcscavenge.go:658 +0x59 fp=0xc000152fc8 sp=0xc000152fa8 pc=0x4259f9 runtime.gcenable.gowrap2() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:204 +0x25 fp=0xc000152fe0 sp=0xc000152fc8 pc=0x41c105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000152fe8 sp=0xc000152fe0 pc=0x481a61 created by runtime.gcenable in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:204 +0xa5 goroutine 5 gp=0xc000007c00 m=nil [finalizer wait]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000304e20 sp=0xc000304e00 pc=0x478b0e runtime.runfinq() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mfinal.go:193 +0x145 fp=0xc000304fe0 sp=0xc000304e20 pc=0x41b165 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000304fe8 sp=0xc000304fe0 pc=0x481a61 created by runtime.createfing in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mfinal.go:163 +0x3d goroutine 18 gp=0xc0004ea000 m=nil [chan receive]: runtime.gopark(0x0?, 0x4835ec?, 0x15?, 0x52?, 0x3e29198?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000300f18 sp=0xc000300ef8 pc=0x478b0e runtime.chanrecv(0xc00036a1c0, 0x0, 0x1) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/chan.go:639 +0x3bc fp=0xc000300f90 sp=0xc000300f18 pc=0x40b49c runtime.chanrecv1(0xc00013b7d0?, 0x41c105?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/chan.go:489 +0x12 fp=0xc000300fb8 sp=0xc000300f90 pc=0x40b0b2 runtime.unique_runtime_registerUniqueMapCleanup.func1(...) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1732 runtime.unique_runtime_registerUniqueMapCleanup.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1735 +0x2f fp=0xc000300fe0 sp=0xc000300fb8 pc=0x41f16f runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000300fe8 sp=0xc000300fe0 pc=0x481a61 created by unique.runtime_registerUniqueMapCleanup in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1730 +0x96 goroutine 19 gp=0xc0004ea1c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00056bf38 sp=0xc00056bf18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00056bfc8 sp=0xc00056bf38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00056bfe0 sp=0xc00056bfc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00056bfe8 sp=0xc00056bfe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 20 gp=0xc0004ea380 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00056af38 sp=0xc00056af18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00056afc8 sp=0xc00056af38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00056afe0 sp=0xc00056afc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00056afe8 sp=0xc00056afe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 34 gp=0xc000204380 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x412345?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000569f38 sp=0xc000569f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000569fc8 sp=0xc000569f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000569fe0 sp=0xc000569fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000569fe8 sp=0xc000569fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 6 gp=0xc0002bbc00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000568f38 sp=0xc000568f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000568fc8 sp=0xc000568f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000568fe0 sp=0xc000568fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000568fe8 sp=0xc000568fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 7 gp=0xc0002bbdc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000567f38 sp=0xc000567f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000567fc8 sp=0xc000567f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000567fe0 sp=0xc000567fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000567fe8 sp=0xc000567fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 8 gp=0xc000436000 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000566f38 sp=0xc000566f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000566fc8 sp=0xc000566f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000566fe0 sp=0xc000566fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000566fe8 sp=0xc000566fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 21 gp=0xc0004ea540 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000565f38 sp=0xc000565f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000565fc8 sp=0xc000565f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000565fe0 sp=0xc000565fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000565fe8 sp=0xc000565fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 22 gp=0xc0004ea700 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000564f38 sp=0xc000564f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000564fc8 sp=0xc000564f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000564fe0 sp=0xc000564fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000564fe8 sp=0xc000564fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 23 gp=0xc0004ea8c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000573f38 sp=0xc000573f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000573fc8 sp=0xc000573f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000573fe0 sp=0xc000573fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000573fe8 sp=0xc000573fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 24 gp=0xc0004eaa80 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000572f38 sp=0xc000572f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000572fc8 sp=0xc000572f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000572fe0 sp=0xc000572fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000572fe8 sp=0xc000572fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 25 gp=0xc0004eac40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000571f38 sp=0xc000571f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000571fc8 sp=0xc000571f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000571fe0 sp=0xc000571fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000571fe8 sp=0xc000571fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 26 gp=0xc0004eae00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000570f38 sp=0xc000570f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000570fc8 sp=0xc000570f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000570fe0 sp=0xc000570fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000570fe8 sp=0xc000570fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 27 gp=0xc0004eafc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00056ff38 sp=0xc00056ff18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00056ffc8 sp=0xc00056ff38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00056ffe0 sp=0xc00056ffc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00056ffe8 sp=0xc00056ffe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 35 gp=0xc000204540 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00056ef38 sp=0xc00056ef18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00056efc8 sp=0xc00056ef38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00056efe0 sp=0xc00056efc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00056efe8 sp=0xc00056efe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 36 gp=0xc000204700 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00056df38 sp=0xc00056df18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00056dfc8 sp=0xc00056df38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00056dfe0 sp=0xc00056dfc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00056dfe8 sp=0xc00056dfe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 37 gp=0xc0002048c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00056cf38 sp=0xc00056cf18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00056cfc8 sp=0xc00056cf38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00056cfe0 sp=0xc00056cfc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00056cfe8 sp=0xc00056cfe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 38 gp=0xc000204a80 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00043ff38 sp=0xc00043ff18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00043ffc8 sp=0xc00043ff38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00043ffe0 sp=0xc00043ffc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00043ffe8 sp=0xc00043ffe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 9 gp=0xc0004361c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00043ef38 sp=0xc00043ef18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00043efc8 sp=0xc00043ef38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00043efe0 sp=0xc00043efc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00043efe8 sp=0xc00043efe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 28 gp=0xc0004eb180 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00043df38 sp=0xc00043df18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00043dfc8 sp=0xc00043df38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00043dfe0 sp=0xc00043dfc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00043dfe8 sp=0xc00043dfe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 39 gp=0xc000204c40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00043cf38 sp=0xc00043cf18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00043cfc8 sp=0xc00043cf38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00043cfe0 sp=0xc00043cfc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00043cfe8 sp=0xc00043cfe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 10 gp=0xc000436380 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00043bf38 sp=0xc00043bf18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00043bfc8 sp=0xc00043bf38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00043bfe0 sp=0xc00043bfc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00043bfe8 sp=0xc00043bfe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 29 gp=0xc0004eb340 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00043af38 sp=0xc00043af18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00043afc8 sp=0xc00043af38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00043afe0 sp=0xc00043afc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00043afe8 sp=0xc00043afe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 40 gp=0xc000204e00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x412345?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000439f38 sp=0xc000439f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000439fc8 sp=0xc000439f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000439fe0 sp=0xc000439fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000439fe8 sp=0xc000439fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 41 gp=0xc000204fc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000438f38 sp=0xc000438f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000438fc8 sp=0xc000438f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000438fe0 sp=0xc000438fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000438fe8 sp=0xc000438fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 42 gp=0xc000205180 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00057df38 sp=0xc00057df18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00057dfc8 sp=0xc00057df38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00057dfe0 sp=0xc00057dfc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00057dfe8 sp=0xc00057dfe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 30 gp=0xc0004eb500 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00057cf38 sp=0xc00057cf18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00057cfc8 sp=0xc00057cf38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00057cfe0 sp=0xc00057cfc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00057cfe8 sp=0xc00057cfe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 31 gp=0xc0004eb6c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00057bf38 sp=0xc00057bf18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00057bfc8 sp=0xc00057bf38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00057bfe0 sp=0xc00057bfc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00057bfe8 sp=0xc00057bfe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 50 gp=0xc000184380 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0xc00013af70?, 0x17?, 0xa1?, 0xc000134080?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00057af38 sp=0xc00057af18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00057afc8 sp=0xc00057af38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00057afe0 sp=0xc00057afc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00057afe8 sp=0xc00057afe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 32 gp=0xc0004eb880 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000579f38 sp=0xc000579f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000579fc8 sp=0xc000579f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000579fe0 sp=0xc000579fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000579fe8 sp=0xc000579fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 43 gp=0xc000205340 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000578f38 sp=0xc000578f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000578fc8 sp=0xc000578f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000578fe0 sp=0xc000578fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000578fe8 sp=0xc000578fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 51 gp=0xc000184540 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000577f38 sp=0xc000577f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000577fc8 sp=0xc000577f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000577fe0 sp=0xc000577fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000577fe8 sp=0xc000577fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 33 gp=0xc0004eba40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000576f38 sp=0xc000576f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000576fc8 sp=0xc000576f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000576fe0 sp=0xc000576fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000576fe8 sp=0xc000576fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 44 gp=0xc000205500 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x412345?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc0001a5f38 sp=0xc0001a5f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc0001a5fc8 sp=0xc0001a5f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc0001a5fe0 sp=0xc0001a5fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc0001a5fe8 sp=0xc0001a5fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 52 gp=0xc000184700 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc0001a4f38 sp=0xc0001a4f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc0001a4fc8 sp=0xc0001a4f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc0001a4fe0 sp=0xc0001a4fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc0001a4fe8 sp=0xc0001a4fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 66 gp=0xc0004ebc00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc0001a3f38 sp=0xc0001a3f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc0001a3fc8 sp=0xc0001a3f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc0001a3fe0 sp=0xc0001a3fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc0001a3fe8 sp=0xc0001a3fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 67 gp=0xc0004ebdc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc0001a2f38 sp=0xc0001a2f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc0001a2fc8 sp=0xc0001a2f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc0001a2fe0 sp=0xc0001a2fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc0001a2fe8 sp=0xc0001a2fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 45 gp=0xc0002056c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc0001a1f38 sp=0xc0001a1f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc0001a1fc8 sp=0xc0001a1f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc0001a1fe0 sp=0xc0001a1fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc0001a1fe8 sp=0xc0001a1fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 46 gp=0xc000205880 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc0001a0f38 sp=0xc0001a0f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc0001a0fc8 sp=0xc0001a0f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc0001a0fe0 sp=0xc0001a0fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc0001a0fe8 sp=0xc0001a0fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 53 gp=0xc0001848c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00019ff38 sp=0xc00019ff18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00019ffc8 sp=0xc00019ff38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00019ffe0 sp=0xc00019ffc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00019ffe8 sp=0xc00019ffe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 68 gp=0xc00057e000 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00019ef38 sp=0xc00019ef18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00019efc8 sp=0xc00019ef38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00019efe0 sp=0xc00019efc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00019efe8 sp=0xc00019efe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 47 gp=0xc000205a40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000227f38 sp=0xc000227f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000227fc8 sp=0xc000227f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000227fe0 sp=0xc000227fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000227fe8 sp=0xc000227fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 48 gp=0xc000205c00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000226f38 sp=0xc000226f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000226fc8 sp=0xc000226f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000226fe0 sp=0xc000226fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000226fe8 sp=0xc000226fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 54 gp=0xc000184a80 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000225f38 sp=0xc000225f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000225fc8 sp=0xc000225f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000225fe0 sp=0xc000225fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000225fe8 sp=0xc000225fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 69 gp=0xc00057e1c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000224f38 sp=0xc000224f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000224fc8 sp=0xc000224f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000224fe0 sp=0xc000224fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000224fe8 sp=0xc000224fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 49 gp=0xc000205dc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0xc00013af70?, 0x17?, 0xa1?, 0xc000134080?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000223f38 sp=0xc000223f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000223fc8 sp=0xc000223f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000223fe0 sp=0xc000223fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000223fe8 sp=0xc000223fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 55 gp=0xc000184c40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000222f38 sp=0xc000222f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000222fc8 sp=0xc000222f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000222fe0 sp=0xc000222fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000222fe8 sp=0xc000222fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 56 gp=0xc000184e00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000221f38 sp=0xc000221f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000221fc8 sp=0xc000221f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000221fe0 sp=0xc000221fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000221fe8 sp=0xc000221fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 70 gp=0xc00057e380 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000220f38 sp=0xc000220f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000220fc8 sp=0xc000220f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000220fe0 sp=0xc000220fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000220fe8 sp=0xc000220fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 71 gp=0xc00057e540 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00022ff38 sp=0xc00022ff18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00022ffc8 sp=0xc00022ff38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00022ffe0 sp=0xc00022ffc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00022ffe8 sp=0xc00022ffe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 82 gp=0xc000230000 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00022ef38 sp=0xc00022ef18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00022efc8 sp=0xc00022ef38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00022efe0 sp=0xc00022efc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00022efe8 sp=0xc00022efe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 57 gp=0xc000184fc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00022df38 sp=0xc00022df18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00022dfc8 sp=0xc00022df38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00022dfe0 sp=0xc00022dfc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00022dfe8 sp=0xc00022dfe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 72 gp=0xc00057e700 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00022cf38 sp=0xc00022cf18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00022cfc8 sp=0xc00022cf38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00022cfe0 sp=0xc00022cfc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00022cfe8 sp=0xc00022cfe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 83 gp=0xc0002301c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00022bf38 sp=0xc00022bf18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00022bfc8 sp=0xc00022bf38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00022bfe0 sp=0xc00022bfc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00022bfe8 sp=0xc00022bfe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 58 gp=0xc000185180 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00022af38 sp=0xc00022af18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00022afc8 sp=0xc00022af38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00022afe0 sp=0xc00022afc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00022afe8 sp=0xc00022afe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 73 gp=0xc00057e8c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x412345?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000229f38 sp=0xc000229f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000229fc8 sp=0xc000229f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000229fe0 sp=0xc000229fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000229fe8 sp=0xc000229fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 84 gp=0xc000230380 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000228f38 sp=0xc000228f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000228fc8 sp=0xc000228f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000228fe0 sp=0xc000228fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000228fe8 sp=0xc000228fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 59 gp=0xc000185340 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000239f38 sp=0xc000239f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000239fc8 sp=0xc000239f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000239fe0 sp=0xc000239fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000239fe8 sp=0xc000239fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 85 gp=0xc000230540 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0xc00013af70?, 0x17?, 0xa1?, 0xc000134080?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000238f38 sp=0xc000238f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000238fc8 sp=0xc000238f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000238fe0 sp=0xc000238fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000238fe8 sp=0xc000238fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 86 gp=0xc000230700 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000237f38 sp=0xc000237f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000237fc8 sp=0xc000237f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000237fe0 sp=0xc000237fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000237fe8 sp=0xc000237fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 74 gp=0xc00057ea80 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000236f38 sp=0xc000236f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000236fc8 sp=0xc000236f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000236fe0 sp=0xc000236fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000236fe8 sp=0xc000236fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 87 gp=0xc0002308c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000235f38 sp=0xc000235f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000235fc8 sp=0xc000235f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000235fe0 sp=0xc000235fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000235fe8 sp=0xc000235fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 88 gp=0xc000230a80 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000234f38 sp=0xc000234f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000234fc8 sp=0xc000234f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000234fe0 sp=0xc000234fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000234fe8 sp=0xc000234fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 89 gp=0xc000230c40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000233f38 sp=0xc000233f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000233fc8 sp=0xc000233f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000233fe0 sp=0xc000233fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000233fe8 sp=0xc000233fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 90 gp=0xc000230e00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000232f38 sp=0xc000232f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000232fc8 sp=0xc000232f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000232fe0 sp=0xc000232fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000232fe8 sp=0xc000232fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 91 gp=0xc000230fc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000243f38 sp=0xc000243f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000243fc8 sp=0xc000243f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000243fe0 sp=0xc000243fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000243fe8 sp=0xc000243fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 92 gp=0xc000231180 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0xc00013af70?, 0x17?, 0xa1?, 0xc000134080?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000242f38 sp=0xc000242f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000242fc8 sp=0xc000242f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000242fe0 sp=0xc000242fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000242fe8 sp=0xc000242fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 93 gp=0xc000231340 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000241f38 sp=0xc000241f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000241fc8 sp=0xc000241f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000241fe0 sp=0xc000241fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000241fe8 sp=0xc000241fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 94 gp=0xc000231500 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000240f38 sp=0xc000240f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000240fc8 sp=0xc000240f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000240fe0 sp=0xc000240fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000240fe8 sp=0xc000240fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 95 gp=0xc0002316c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00023ff38 sp=0xc00023ff18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00023ffc8 sp=0xc00023ff38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00023ffe0 sp=0xc00023ffc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00023ffe8 sp=0xc00023ffe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 96 gp=0xc000231880 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00023ef38 sp=0xc00023ef18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00023efc8 sp=0xc00023ef38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00023efe0 sp=0xc00023efc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00023efe8 sp=0xc00023efe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 97 gp=0xc000231a40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00023df38 sp=0xc00023df18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00023dfc8 sp=0xc00023df38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00023dfe0 sp=0xc00023dfc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00023dfe8 sp=0xc00023dfe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 98 gp=0xc000231c00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00023cf38 sp=0xc00023cf18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00023cfc8 sp=0xc00023cf38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00023cfe0 sp=0xc00023cfc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00023cfe8 sp=0xc00023cfe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 99 gp=0xc000231dc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00024bf38 sp=0xc00024bf18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00024bfc8 sp=0xc00024bf38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00024bfe0 sp=0xc00024bfc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00024bfe8 sp=0xc00024bfe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 100 gp=0xc00024c000 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0xc00013af70?, 0x17?, 0xa1?, 0xc000134080?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc00024af38 sp=0xc00024af18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc00024afc8 sp=0xc00024af38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc00024afe0 sp=0xc00024afc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00024afe8 sp=0xc00024afe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 101 gp=0xc00024c1c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000249f38 sp=0xc000249f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000249fc8 sp=0xc000249f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000249fe0 sp=0xc000249fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000249fe8 sp=0xc000249fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 102 gp=0xc00024c380 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000248f38 sp=0xc000248f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000248fc8 sp=0xc000248f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000248fe0 sp=0xc000248fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000248fe8 sp=0xc000248fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 103 gp=0xc00024c540 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000247f38 sp=0xc000247f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000247fc8 sp=0xc000247f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000247fe0 sp=0xc000247fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000247fe8 sp=0xc000247fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 104 gp=0xc00024c700 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000246f38 sp=0xc000246f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000246fc8 sp=0xc000246f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000246fe0 sp=0xc000246fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000246fe8 sp=0xc000246fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 105 gp=0xc00024c8c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000245f38 sp=0xc000245f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000245fc8 sp=0xc000245f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000245fe0 sp=0xc000245fc8 pc=0x41e365 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000245fe8 sp=0xc000245fe0 pc=0x481a61 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x105 goroutine 106 gp=0xc00024ca80 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:424 +0xce fp=0xc000244f38 sp=0xc000244f18 pc=0x478b0e runtime.gcBgMarkWorker(0xc00036a310) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1363 +0xe9 fp=0xc000244fc8 sp=0xc000244f38 pc=0x41e489 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1279 +0x25 fp=0xc000244fe0 sp=0xc000244fc8 pc=0x41e365 runtime.goexit({}) VM DIAGNOSIS: I0422 07:21:26.053411 893085 main.go:195] **************** gVisor **************** I0422 07:21:26.053616 893085 main.go:196] Version 0.0.0, go1.23.2 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 893085, PPID 109473, UID 0, GID 0 D0422 07:21:26.053691 893085 main.go:197] Page size: 0x1000 (4096 bytes) I0422 07:21:26.053740 893085 main.go:198] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=none -num-network-channels=3 -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot -overlay2=none debug -stacks --ps ci-gvisor-ptrace-2-race-cover-1] I0422 07:21:26.053824 893085 config.go:441] Platform: ptrace I0422 07:21:26.053896 893085 config.go:442] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root I0422 07:21:26.053937 893085 config.go:443] FileAccess: exclusive / Directfs: true / Overlay: none I0422 07:21:26.053997 893085 config.go:444] Network: none I0422 07:21:26.054056 893085 config.go:446] Debug: true. Strace: false, max size: 1024, syscalls: D0422 07:21:26.054127 893085 config.go:464] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root D0422 07:21:26.054231 893085 config.go:464] Config.Traceback (--traceback): system D0422 07:21:26.054283 893085 config.go:464] Config.Debug (--debug): true D0422 07:21:26.054325 893085 config.go:464] Config.LogFilename (--log): (empty) D0422 07:21:26.054417 893085 config.go:464] Config.LogFormat (--log-format): text D0422 07:21:26.054447 893085 config.go:464] Config.DebugLog (--debug-log): /dev/stderr D0422 07:21:26.054503 893085 config.go:464] Config.DebugToUserLog (--debug-to-user-log): false D0422 07:21:26.054539 893085 config.go:464] Config.DebugCommand (--debug-command): (empty) D0422 07:21:26.054595 893085 config.go:464] Config.PanicLog (--panic-log): (empty) D0422 07:21:26.054639 893085 config.go:464] Config.CoverageReport (--coverage-report): (empty) D0422 07:21:26.054709 893085 config.go:464] Config.DebugLogFormat (--debug-log-format): text D0422 07:21:26.054755 893085 config.go:464] Config.FileAccess (--file-access): exclusive D0422 07:21:26.054821 893085 config.go:464] Config.FileAccessMounts (--file-access-mounts): shared D0422 07:21:26.054864 893085 config.go:464] Config.Overlay (--overlay): false D0422 07:21:26.054905 893085 config.go:464] Config.Overlay2 (--overlay2): none D0422 07:21:26.054955 893085 config.go:464] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0422 07:21:26.055080 893085 config.go:464] Config.HostUDS (--host-uds): none D0422 07:21:26.055136 893085 config.go:464] Config.HostFifo (--host-fifo): none D0422 07:21:26.055194 893085 config.go:464] Config.HostSettings (--host-settings): check D0422 07:21:26.055234 893085 config.go:464] Config.Network (--network): none D0422 07:21:26.055307 893085 config.go:464] Config.EnableRaw (--net-raw): true D0422 07:21:26.055358 893085 config.go:464] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D0422 07:21:26.055435 893085 config.go:464] Config.HostGSO (--gso): true D0422 07:21:26.055492 893085 config.go:464] Config.GVisorGSO (--software-gso): true D0422 07:21:26.055545 893085 config.go:464] Config.GVisorGRO (--gvisor-gro): false D0422 07:21:26.055584 893085 config.go:464] Config.TXChecksumOffload (--tx-checksum-offload): false D0422 07:21:26.055684 893085 config.go:464] Config.RXChecksumOffload (--rx-checksum-offload): true D0422 07:21:26.055746 893085 config.go:464] Config.QDisc (--qdisc): fifo D0422 07:21:26.055798 893085 config.go:464] Config.LogPackets (--log-packets): false D0422 07:21:26.055851 893085 config.go:464] Config.PCAP (--pcap-log): (empty) D0422 07:21:26.055910 893085 config.go:464] Config.Platform (--platform): ptrace D0422 07:21:26.055957 893085 config.go:464] Config.PlatformDevicePath (--platform_device_path): (empty) D0422 07:21:26.056024 893085 config.go:464] Config.MetricServer (--metric-server): (empty) D0422 07:21:26.056069 893085 config.go:464] Config.FinalMetricsLog (--final-metrics-log): (empty) D0422 07:21:26.056095 893085 config.go:464] Config.ProfilingMetrics (--profiling-metrics): (empty) D0422 07:21:26.056123 893085 config.go:464] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0422 07:21:26.056153 893085 config.go:464] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0422 07:21:26.056181 893085 config.go:464] Config.Strace (--strace): false D0422 07:21:26.056198 893085 config.go:464] Config.StraceSyscalls (--strace-syscalls): (empty) D0422 07:21:26.056263 893085 config.go:464] Config.StraceLogSize (--strace-log-size): 1024 D0422 07:21:26.056318 893085 config.go:464] Config.StraceEvent (--strace-event): false D0422 07:21:26.056379 893085 config.go:466] Config.DisableSeccomp: false D0422 07:21:26.056457 893085 config.go:464] Config.EnableCoreTags (--enable-core-tags): false D0422 07:21:26.056528 893085 config.go:464] Config.WatchdogAction (--watchdog-action): panic D0422 07:21:26.056590 893085 config.go:464] Config.PanicSignal (--panic-signal): -1 D0422 07:21:26.056635 893085 config.go:464] Config.ProfileEnable (--profile): false D0422 07:21:26.056695 893085 config.go:464] Config.ProfileBlock (--profile-block): (empty) D0422 07:21:26.056752 893085 config.go:464] Config.ProfileCPU (--profile-cpu): (empty) D0422 07:21:26.056814 893085 config.go:464] Config.ProfileHeap (--profile-heap): (empty) D0422 07:21:26.056867 893085 config.go:464] Config.ProfileMutex (--profile-mutex): (empty) D0422 07:21:26.056888 893085 config.go:464] Config.TraceFile (--trace): (empty) D0422 07:21:26.056924 893085 config.go:464] Config.NumNetworkChannels (--num-network-channels): 3 D0422 07:21:26.056951 893085 config.go:464] Config.NetworkProcessorsPerChannel (--network-processors-per-channel): 0 D0422 07:21:26.056980 893085 config.go:464] Config.Rootless (--rootless): false D0422 07:21:26.057064 893085 config.go:464] Config.AlsoLogToStderr (--alsologtostderr): false D0422 07:21:26.057118 893085 config.go:464] Config.ReferenceLeak (--ref-leak-mode): disabled D0422 07:21:26.057168 893085 config.go:464] Config.CPUNumFromQuota (--cpu-num-from-quota): false D0422 07:21:26.057202 893085 config.go:464] Config.AllowFlagOverride (--allow-flag-override): false D0422 07:21:26.057229 893085 config.go:464] Config.OCISeccomp (--oci-seccomp): false D0422 07:21:26.057263 893085 config.go:464] Config.IgnoreCgroups (--ignore-cgroups): false D0422 07:21:26.057279 893085 config.go:464] Config.SystemdCgroup (--systemd-cgroup): false D0422 07:21:26.057311 893085 config.go:464] Config.PodInitConfig (--pod-init-config): (empty) D0422 07:21:26.057357 893085 config.go:464] Config.BufferPooling (--buffer-pooling): true D0422 07:21:26.057417 893085 config.go:464] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0422 07:21:26.057473 893085 config.go:464] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0422 07:21:26.057532 893085 config.go:464] Config.FDLimit (--fdlimit): -1 D0422 07:21:26.057588 893085 config.go:464] Config.DCache (--dcache): -1 D0422 07:21:26.057676 893085 config.go:464] Config.IOUring (--iouring): false D0422 07:21:26.057716 893085 config.go:464] Config.DirectFS (--directfs): true D0422 07:21:26.057766 893085 config.go:464] Config.AppHugePages (--app-huge-pages): true D0422 07:21:26.057817 893085 config.go:464] Config.NVProxy (--nvproxy): false D0422 07:21:26.057879 893085 config.go:464] Config.NVProxyDocker (--nvproxy-docker): false D0422 07:21:26.057920 893085 config.go:464] Config.NVProxyDriverVersion (--nvproxy-driver-version): (empty) D0422 07:21:26.057995 893085 config.go:464] Config.NVProxyAllowedDriverCapabilities (--nvproxy-allowed-driver-capabilities): utility,compute D0422 07:21:26.058091 893085 config.go:464] Config.TPUProxy (--tpuproxy): false D0422 07:21:26.058146 893085 config.go:464] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): true D0422 07:21:26.058178 893085 config.go:464] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0422 07:21:26.058232 893085 config.go:464] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0422 07:21:26.058293 893085 config.go:466] Config.explicitlySet: (unexported) D0422 07:21:26.058312 893085 config.go:464] Config.ReproduceNAT (--reproduce-nat): false D0422 07:21:26.058340 893085 config.go:464] Config.ReproduceNftables (--reproduce-nftables): false D0422 07:21:26.058367 893085 config.go:464] Config.NetDisconnectOk (--net-disconnect-ok): true D0422 07:21:26.058453 893085 config.go:464] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) D0422 07:21:26.058502 893085 config.go:464] Config.TestOnlyAutosaveResume (--TESTONLY-autosave-resume): false D0422 07:21:26.058529 893085 config.go:464] Config.TestOnlySaveRestoreNetstack (--TESTONLY-save-restore-netstack): false D0422 07:21:26.058569 893085 config.go:464] Config.RestoreSpecValidation (--restore-spec-validation): enforce D0422 07:21:26.058599 893085 config.go:464] Config.GVisorMarkerFile (--gvisor-marker-file): false I0422 07:21:26.058663 893085 main.go:200] **************** gVisor **************** W0422 07:21:26.058704 893085 main.go:209] Block the TERM signal. This is only safe in tests! D0422 07:21:26.058828 893085 state_file.go:76] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-cover-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W0422 07:21:26.059206 893085 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-2-race-cover-1": file does not exist loading container "ci-gvisor-ptrace-2-race-cover-1": file does not exist W0422 07:21:26.059728 893085 main.go:230] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-network=none" "-num-network-channels=3" "-net-raw" "-watchdog-action=panic" "-TESTONLY-unsafe-nonroot" "-overlay2=none" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-2-race-cover-1"]: exit status 128 I0422 07:21:26.053411 893085 main.go:195] **************** gVisor **************** I0422 07:21:26.053616 893085 main.go:196] Version 0.0.0, go1.23.2 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 893085, PPID 109473, UID 0, GID 0 D0422 07:21:26.053691 893085 main.go:197] Page size: 0x1000 (4096 bytes) I0422 07:21:26.053740 893085 main.go:198] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=none -num-network-channels=3 -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot -overlay2=none debug -stacks --ps ci-gvisor-ptrace-2-race-cover-1] I0422 07:21:26.053824 893085 config.go:441] Platform: ptrace I0422 07:21:26.053896 893085 config.go:442] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root I0422 07:21:26.053937 893085 config.go:443] FileAccess: exclusive / Directfs: true / Overlay: none I0422 07:21:26.053997 893085 config.go:444] Network: none I0422 07:21:26.054056 893085 config.go:446] Debug: true. Strace: false, max size: 1024, syscalls: D0422 07:21:26.054127 893085 config.go:464] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root D0422 07:21:26.054231 893085 config.go:464] Config.Traceback (--traceback): system D0422 07:21:26.054283 893085 config.go:464] Config.Debug (--debug): true D0422 07:21:26.054325 893085 config.go:464] Config.LogFilename (--log): (empty) D0422 07:21:26.054417 893085 config.go:464] Config.LogFormat (--log-format): text D0422 07:21:26.054447 893085 config.go:464] Config.DebugLog (--debug-log): /dev/stderr D0422 07:21:26.054503 893085 config.go:464] Config.DebugToUserLog (--debug-to-user-log): false D0422 07:21:26.054539 893085 config.go:464] Config.DebugCommand (--debug-command): (empty) D0422 07:21:26.054595 893085 config.go:464] Config.PanicLog (--panic-log): (empty) D0422 07:21:26.054639 893085 config.go:464] Config.CoverageReport (--coverage-report): (empty) D0422 07:21:26.054709 893085 config.go:464] Config.DebugLogFormat (--debug-log-format): text D0422 07:21:26.054755 893085 config.go:464] Config.FileAccess (--file-access): exclusive D0422 07:21:26.054821 893085 config.go:464] Config.FileAccessMounts (--file-access-mounts): shared D0422 07:21:26.054864 893085 config.go:464] Config.Overlay (--overlay): false D0422 07:21:26.054905 893085 config.go:464] Config.Overlay2 (--overlay2): none D0422 07:21:26.054955 893085 config.go:464] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0422 07:21:26.055080 893085 config.go:464] Config.HostUDS (--host-uds): none D0422 07:21:26.055136 893085 config.go:464] Config.HostFifo (--host-fifo): none D0422 07:21:26.055194 893085 config.go:464] Config.HostSettings (--host-settings): check D0422 07:21:26.055234 893085 config.go:464] Config.Network (--network): none D0422 07:21:26.055307 893085 config.go:464] Config.EnableRaw (--net-raw): true D0422 07:21:26.055358 893085 config.go:464] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D0422 07:21:26.055435 893085 config.go:464] Config.HostGSO (--gso): true D0422 07:21:26.055492 893085 config.go:464] Config.GVisorGSO (--software-gso): true D0422 07:21:26.055545 893085 config.go:464] Config.GVisorGRO (--gvisor-gro): false D0422 07:21:26.055584 893085 config.go:464] Config.TXChecksumOffload (--tx-checksum-offload): false D0422 07:21:26.055684 893085 config.go:464] Config.RXChecksumOffload (--rx-checksum-offload): true D0422 07:21:26.055746 893085 config.go:464] Config.QDisc (--qdisc): fifo D0422 07:21:26.055798 893085 config.go:464] Config.LogPackets (--log-packets): false D0422 07:21:26.055851 893085 config.go:464] Config.PCAP (--pcap-log): (empty) D0422 07:21:26.055910 893085 config.go:464] Config.Platform (--platform): ptrace D0422 07:21:26.055957 893085 config.go:464] Config.PlatformDevicePath (--platform_device_path): (empty) D0422 07:21:26.056024 893085 config.go:464] Config.MetricServer (--metric-server): (empty) D0422 07:21:26.056069 893085 config.go:464] Config.FinalMetricsLog (--final-metrics-log): (empty) D0422 07:21:26.056095 893085 config.go:464] Config.ProfilingMetrics (--profiling-metrics): (empty) D0422 07:21:26.056123 893085 config.go:464] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0422 07:21:26.056153 893085 config.go:464] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0422 07:21:26.056181 893085 config.go:464] Config.Strace (--strace): false D0422 07:21:26.056198 893085 config.go:464] Config.StraceSyscalls (--strace-syscalls): (empty) D0422 07:21:26.056263 893085 config.go:464] Config.StraceLogSize (--strace-log-size): 1024 D0422 07:21:26.056318 893085 config.go:464] Config.StraceEvent (--strace-event): false D0422 07:21:26.056379 893085 config.go:466] Config.DisableSeccomp: false D0422 07:21:26.056457 893085 config.go:464] Config.EnableCoreTags (--enable-core-tags): false D0422 07:21:26.056528 893085 config.go:464] Config.WatchdogAction (--watchdog-action): panic D0422 07:21:26.056590 893085 config.go:464] Config.PanicSignal (--panic-signal): -1 D0422 07:21:26.056635 893085 config.go:464] Config.ProfileEnable (--profile): false D0422 07:21:26.056695 893085 config.go:464] Config.ProfileBlock (--profile-block): (empty) D0422 07:21:26.056752 893085 config.go:464] Config.ProfileCPU (--profile-cpu): (empty) D0422 07:21:26.056814 893085 config.go:464] Config.ProfileHeap (--profile-heap): (empty) D0422 07:21:26.056867 893085 config.go:464] Config.ProfileMutex (--profile-mutex): (empty) D0422 07:21:26.056888 893085 config.go:464] Config.TraceFile (--trace): (empty) D0422 07:21:26.056924 893085 config.go:464] Config.NumNetworkChannels (--num-network-channels): 3 D0422 07:21:26.056951 893085 config.go:464] Config.NetworkProcessorsPerChannel (--network-processors-per-channel): 0 D0422 07:21:26.056980 893085 config.go:464] Config.Rootless (--rootless): false D0422 07:21:26.057064 893085 config.go:464] Config.AlsoLogToStderr (--alsologtostderr): false D0422 07:21:26.057118 893085 config.go:464] Config.ReferenceLeak (--ref-leak-mode): disabled D0422 07:21:26.057168 893085 config.go:464] Config.CPUNumFromQuota (--cpu-num-from-quota): false D0422 07:21:26.057202 893085 config.go:464] Config.AllowFlagOverride (--allow-flag-override): false D0422 07:21:26.057229 893085 config.go:464] Config.OCISeccomp (--oci-seccomp): false D0422 07:21:26.057263 893085 config.go:464] Config.IgnoreCgroups (--ignore-cgroups): false D0422 07:21:26.057279 893085 config.go:464] Config.SystemdCgroup (--systemd-cgroup): false D0422 07:21:26.057311 893085 config.go:464] Config.PodInitConfig (--pod-init-config): (empty) D0422 07:21:26.057357 893085 config.go:464] Config.BufferPooling (--buffer-pooling): true D0422 07:21:26.057417 893085 config.go:464] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0422 07:21:26.057473 893085 config.go:464] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0422 07:21:26.057532 893085 config.go:464] Config.FDLimit (--fdlimit): -1 D0422 07:21:26.057588 893085 config.go:464] Config.DCache (--dcache): -1 D0422 07:21:26.057676 893085 config.go:464] Config.IOUring (--iouring): false D0422 07:21:26.057716 893085 config.go:464] Config.DirectFS (--directfs): true D0422 07:21:26.057766 893085 config.go:464] Config.AppHugePages (--app-huge-pages): true D0422 07:21:26.057817 893085 config.go:464] Config.NVProxy (--nvproxy): false D0422 07:21:26.057879 893085 config.go:464] Config.NVProxyDocker (--nvproxy-docker): false D0422 07:21:26.057920 893085 config.go:464] Config.NVProxyDriverVersion (--nvproxy-driver-version): (empty) D0422 07:21:26.057995 893085 config.go:464] Config.NVProxyAllowedDriverCapabilities (--nvproxy-allowed-driver-capabilities): utility,compute D0422 07:21:26.058091 893085 config.go:464] Config.TPUProxy (--tpuproxy): false D0422 07:21:26.058146 893085 config.go:464] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): true D0422 07:21:26.058178 893085 config.go:464] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0422 07:21:26.058232 893085 config.go:464] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0422 07:21:26.058293 893085 config.go:466] Config.explicitlySet: (unexported) D0422 07:21:26.058312 893085 config.go:464] Config.ReproduceNAT (--reproduce-nat): false D0422 07:21:26.058340 893085 config.go:464] Config.ReproduceNftables (--reproduce-nftables): false D0422 07:21:26.058367 893085 config.go:464] Config.NetDisconnectOk (--net-disconnect-ok): true D0422 07:21:26.058453 893085 config.go:464] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) D0422 07:21:26.058502 893085 config.go:464] Config.TestOnlyAutosaveResume (--TESTONLY-autosave-resume): false D0422 07:21:26.058529 893085 config.go:464] Config.TestOnlySaveRestoreNetstack (--TESTONLY-save-restore-netstack): false D0422 07:21:26.058569 893085 config.go:464] Config.RestoreSpecValidation (--restore-spec-validation): enforce D0422 07:21:26.058599 893085 config.go:464] Config.GVisorMarkerFile (--gvisor-marker-file): false I0422 07:21:26.058663 893085 main.go:200] **************** gVisor **************** W0422 07:21:26.058704 893085 main.go:209] Block the TERM signal. This is only safe in tests! D0422 07:21:26.058828 893085 state_file.go:76] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-cover-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W0422 07:21:26.059206 893085 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-2-race-cover-1": file does not exist loading container "ci-gvisor-ptrace-2-race-cover-1": file does not exist W0422 07:21:26.059728 893085 main.go:230] Failure to execute command, err: 1 [56002864.082779] exe[89467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf72f64a21 cs:33 sp:7ea563d174e8 ax:8 si:1 di:7ea563d175e0 [56002865.628696] exe[101856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560315b59a21 cs:33 sp:7ee4da10f4e8 ax:8 si:1 di:7ee4da10f5e0 [56002866.729207] exe[171523] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd2eb9e4a78 ax:0 si:7fd2eb9e4bb0 di:19 [56002875.506433] exe[175043] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3d84d36a78 ax:0 si:7f3d84d36bb0 di:19 [56002878.765090] exe[174833] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f107f2d1a78 ax:0 si:7f107f2d1bb0 di:19 [56002894.338220] exe[167523] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f163ab3ea78 ax:0 si:7f163ab3ebb0 di:19 [56002897.552364] exe[167694] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0cc98a2a78 ax:0 si:7f0cc98a2bb0 di:19 [56002898.120906] exe[171495] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9bd9e73a78 ax:0 si:7f9bd9e73bb0 di:19 [56002904.711904] exe[167539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc8a5021a78 ax:0 si:7fc8a5021bb0 di:19 [56002927.214557] exe[177479] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb1720eca78 ax:0 si:7fb1720ecbb0 di:19 [56002927.214779] exe[173810] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb1720cba78 ax:0 si:7fb1720cbbb0 di:19 [56002927.538948] exe[176698] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb1720eca78 ax:0 si:7fb1720ecbb0 di:19 [56002929.779596] potentially unexpected fatal signal 5. [56002929.784864] CPU: 51 PID: 163425 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56002929.796866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56002929.806501] RIP: 0033:0x7fffffffe062 [56002929.810487] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56002929.812355] potentially unexpected fatal signal 5. [56002929.821145] potentially unexpected fatal signal 5. [56002929.821149] CPU: 46 PID: 177559 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56002929.821151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56002929.821155] RIP: 0033:0x7fffffffe062 [56002929.821157] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56002929.821158] RSP: 002b:000000c0005c5b90 EFLAGS: 00000297 [56002929.821160] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56002929.821161] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56002929.821162] RBP: 000000c0005c5c28 R08: 0000000000000000 R09: 0000000000000000 [56002929.821163] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005c5c18 [56002929.821164] R13: 000000c00049f9e0 R14: 000000c0001c6fc0 R15: 0000000000000012 [56002929.821165] FS: 000000c00013ce98 GS: 0000000000000000 [56002929.829672] RSP: 002b:000000c0005c5b90 EFLAGS: 00000297 [56002929.834861] CPU: 92 PID: 80272 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56002929.834863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56002929.834867] RIP: 0033:0x7fffffffe062 [56002929.834871] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56002929.834872] RSP: 002b:000000c0005c5b90 EFLAGS: 00000297 [56002929.834874] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56002929.834874] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56002929.834875] RBP: 000000c0005c5c28 R08: 0000000000000000 R09: 0000000000000000 [56002929.834875] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005c5c18 [56002929.834877] R13: 000000c00049f9e0 R14: 000000c0001c6fc0 R15: 0000000000000012 [56002929.834878] FS: 000000c00013ce98 GS: 0000000000000000 [56002930.052477] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56002930.061427] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56002930.070378] RBP: 000000c0005c5c28 R08: 0000000000000000 R09: 0000000000000000 [56002930.079257] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005c5c18 [56002930.088166] R13: 000000c00049f9e0 R14: 000000c0001c6fc0 R15: 0000000000000012 [56002930.097097] FS: 000000c00013ce98 GS: 0000000000000000 [56002961.536436] exe[168165] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f07e8fa7a78 ax:0 si:7f07e8fa7bb0 di:19 [56002965.316232] exe[177498] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6609c5ca78 ax:0 si:7f6609c5cbb0 di:19 [56003004.370902] exe[112663] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f97a6ebfa78 ax:0 si:7f97a6ebfbb0 di:19 [56003013.721738] exe[95669] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fea30732a78 ax:0 si:7fea30732bb0 di:19 [56003017.978775] exe[137911] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff1dd43fa78 ax:0 si:7ff1dd43fbb0 di:19 [56003021.346882] exe[181990] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe506d2ea78 ax:0 si:7fe506d2ebb0 di:19 [56003022.258796] exe[177111] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff205133a78 ax:0 si:7ff205133bb0 di:19 [56003024.399322] exe[180653] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe609aaea78 ax:0 si:7fe609aaebb0 di:19 [56003025.042670] exe[163680] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efea4b74a78 ax:0 si:7efea4b74bb0 di:19 [56003029.354021] exe[94190] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc8499eda78 ax:0 si:7fc8499edbb0 di:19 [56003030.056026] exe[181081] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa41817aa78 ax:0 si:7fa41817abb0 di:19 [56003032.364555] exe[182456] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b686a5a78 ax:0 si:7f7b686a5bb0 di:19 [56003032.449182] exe[176703] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6a49bafa78 ax:0 si:7f6a49bafbb0 di:19 [56003034.814054] exe[182488] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f75ea52da78 ax:0 si:7f75ea52dbb0 di:19 [56003036.849980] exe[173793] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1fc3a0a78 ax:0 si:7fd1fc3a0bb0 di:19 [56003046.304507] exe[170712] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4b585fea78 ax:0 si:7f4b585febb0 di:19 [56003046.570908] exe[183140] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b4b7dda78 ax:0 si:7f9b4b7ddbb0 di:19 [56003047.984271] exe[89467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640360f2a21 cs:33 sp:7ecc975c64e8 ax:8 si:1 di:7ecc975c65e0 [56003049.433006] exe[145532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d1a051a21 cs:33 sp:7ed06fab24e8 ax:8 si:1 di:7ed06fab25e0 [56003064.449473] exe[172576] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f88993fba78 ax:0 si:7f88993fbbb0 di:19 [56003088.280731] exe[180308] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f88993fba78 ax:0 si:7f88993fbbb0 di:19 [56003098.405854] exe[182968] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9436287a78 ax:0 si:7f9436287bb0 di:19 [56003102.980280] exe[179790] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc46cee6a78 ax:0 si:7fc46cee6bb0 di:19 [56003103.838738] exe[183326] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f068a4e7a78 ax:0 si:7f068a4e7bb0 di:19 [56003111.228524] exe[175405] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc3f1429a78 ax:0 si:7fc3f1429bb0 di:19 [56003128.024840] exe[184950] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff5dcad8a78 ax:0 si:7ff5dcad8bb0 di:19 [56003134.967665] exe[167495] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1bf5d2ea78 ax:0 si:7f1bf5d2ebb0 di:19 [56003138.181390] exe[171125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc593310a78 ax:0 si:7fc593310bb0 di:19 [56003138.725121] exe[185697] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9f3966ca78 ax:0 si:7f9f3966cbb0 di:19 [56003144.049672] exe[185646] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb86a504a78 ax:0 si:7fb86a504bb0 di:19 [56003173.452034] exe[174778] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcf857a6a78 ax:0 si:7fcf857a6bb0 di:19 [56003193.939184] exe[150520] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb747d0ca78 ax:0 si:7eb747d0cbb0 di:19 [56003203.499164] exe[20737] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebf5dca7a78 ax:0 si:7ebf5dca7bb0 di:19 [56003204.890629] exe[179045] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f58709fca78 ax:0 si:7f58709fcbb0 di:19 [56003206.709136] exe[136655] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec056e1ba78 ax:0 si:7ec056e1bbb0 di:19 [56003208.074791] exe[107678] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eacbc24aa78 ax:0 si:7eacbc24abb0 di:19 [56003211.720935] exe[189847] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f34d5175a78 ax:0 si:7f34d5175bb0 di:19 [56003227.751787] exe[190188] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbf37db8a78 ax:0 si:7fbf37db8bb0 di:19 [56003240.594134] exe[177392] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f383fc64a78 ax:0 si:7f383fc64bb0 di:19 [56003265.671942] exe[184503] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12455c3a78 ax:0 si:7f12455c3bb0 di:19 [56003265.672123] exe[188187] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12455a2a78 ax:0 si:7f12455a2bb0 di:19 [56003275.777895] exe[167492] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f936c822a78 ax:0 si:7f936c822bb0 di:19 [56003298.630362] exe[190793] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3aec091a78 ax:0 si:7f3aec091bb0 di:19 [56003334.669385] exe[183394] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3c789d8a78 ax:0 si:7f3c789d8bb0 di:19 [56003340.688044] exe[179336] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0171844a78 ax:0 si:7f0171844bb0 di:19 [56003343.002056] exe[173706] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f95cb691a78 ax:0 si:7f95cb691bb0 di:19 [56003373.443609] exe[192895] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8d2bbada78 ax:0 si:7f8d2bbadbb0 di:19 [56003379.387696] exe[182216] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f068fa64a78 ax:0 si:7f068fa64bb0 di:19 [56003381.900113] exe[170428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8d2bbcea78 ax:0 si:7f8d2bbcebb0 di:19 [56003389.700851] exe[194687] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f499c71ea78 ax:0 si:7f499c71ebb0 di:19 [56003403.953765] exe[175512] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7553196a78 ax:0 si:7f7553196bb0 di:19 [56003405.493153] exe[194642] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa2d2dfea78 ax:0 si:7fa2d2dfebb0 di:19 [56003412.886772] exe[184961] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8fd6b06a78 ax:0 si:7f8fd6b06bb0 di:19 [56003424.738579] exe[171404] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6de226da78 ax:0 si:7f6de226dbb0 di:19 [56003435.657203] exe[191577] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdcb9644a78 ax:0 si:7fdcb9644bb0 di:19 [56003435.684826] exe[191577] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdcb9644a78 ax:0 si:7fdcb9644bb0 di:19 [56003443.276041] exe[195872] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbbc9fe6a78 ax:0 si:7fbbc9fe6bb0 di:19 [56003451.298420] exe[184654] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f637c999a78 ax:0 si:7f637c999bb0 di:19 [56003454.167902] exe[183815] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f83a7fc4a78 ax:0 si:7f83a7fc4bb0 di:19 [56003458.300342] exe[194858] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3cb92cda78 ax:0 si:7f3cb92cdbb0 di:19 [56003458.566895] exe[182531] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f617394ba78 ax:0 si:7f617394bbb0 di:19 [56003468.477303] exe[176618] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6141ce1a78 ax:0 si:7f6141ce1bb0 di:19 [56003468.560175] exe[69914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55840f53cb39 cs:33 sp:7f8fd28ac7c8 ax:0 si:55840f5e6774 di:ffffffffff600000 [56003470.653613] exe[151315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0a2916b39 cs:33 sp:7f57709617c8 ax:0 si:55b0a29c0774 di:ffffffffff600000 [56003471.837917] exe[194177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56108621ab39 cs:33 sp:7f31e517c7c8 ax:0 si:5610862c4774 di:ffffffffff600000 [56003473.437050] exe[170146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b62a35b39 cs:33 sp:7f7e6861f7c8 ax:0 si:560b62adf774 di:ffffffffff600000 [56003476.501944] exe[190762] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbb88f8ea78 ax:0 si:7fbb88f8ebb0 di:19 [56003488.630182] exe[185853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f98534aca78 ax:0 si:7f98534acbb0 di:19 [56003496.132128] exe[185853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fca0ba50a78 ax:0 si:7fca0ba50bb0 di:19 [56003505.541620] exe[195122] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb0eae87a78 ax:0 si:7fb0eae87bb0 di:19 [56003515.811966] potentially unexpected fatal signal 5. [56003515.817187] CPU: 32 PID: 197151 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56003515.829164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56003515.838767] RIP: 0033:0x7fffffffe062 [56003515.842726] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56003515.861926] RSP: 002b:000000c0004a5b90 EFLAGS: 00000297 [56003515.867582] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56003515.875131] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56003515.884038] RBP: 000000c0004a5c28 R08: 0000000000000000 R09: 0000000000000000 [56003515.892972] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004a5c18 [56003515.901875] R13: 000000c00049c690 R14: 000000c000537500 R15: 0000000000000011 [56003515.910785] FS: 000000c000280098 GS: 0000000000000000 [56003549.271760] exe[196453] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe171f8a78 ax:0 si:7fbe171f8bb0 di:19 [56003557.394846] potentially unexpected fatal signal 5. [56003557.400060] CPU: 1 PID: 200933 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56003557.406457] potentially unexpected fatal signal 5. [56003557.407424] potentially unexpected fatal signal 5. [56003557.407429] CPU: 2 PID: 200623 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56003557.407432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56003557.407440] RIP: 0033:0x7fffffffe062 [56003557.407443] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56003557.407445] RSP: 002b:000000c0005cdb90 EFLAGS: 00000297 [56003557.407448] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56003557.407449] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56003557.407450] RBP: 000000c0005cdc28 R08: 0000000000000000 R09: 0000000000000000 [56003557.407452] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005cdc18 [56003557.407453] R13: 000000c000355b90 R14: 000000c000246380 R15: 0000000000000016 [56003557.407454] FS: 000000000214f270 GS: 0000000000000000 [56003557.411950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56003557.417133] CPU: 22 PID: 198939 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56003557.417135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56003557.417141] RIP: 0033:0x7fffffffe062 [56003557.417144] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56003557.417145] RSP: 002b:000000c0005cdb90 EFLAGS: 00000297 [56003557.417147] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56003557.417147] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56003557.417148] RBP: 000000c0005cdc28 R08: 0000000000000000 R09: 0000000000000000 [56003557.417149] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005cdc18 [56003557.417150] R13: 000000c000355b90 R14: 000000c000246380 R15: 0000000000000016 [56003557.417151] FS: 000000000214f270 GS: 0000000000000000 [56003557.641357] RIP: 0033:0x7fffffffe062 [56003557.646720] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56003557.667258] RSP: 002b:000000c0005cdb90 EFLAGS: 00000297 [56003557.674237] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56003557.683148] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56003557.690703] RBP: 000000c0005cdc28 R08: 0000000000000000 R09: 0000000000000000 [56003557.699612] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005cdc18 [56003557.708531] R13: 000000c000355b90 R14: 000000c000246380 R15: 0000000000000016 [56003557.717439] FS: 000000000214f270 GS: 0000000000000000 [56003558.784410] exe[150362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af23b89a21 cs:33 sp:7ec52a7fd4e8 ax:8 si:1 di:7ec52a7fd5e0 [56003560.802730] exe[20628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558503712a21 cs:33 sp:7ec02808c4e8 ax:8 si:1 di:7ec02808c5e0 [56003562.624794] exe[19264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb74580a21 cs:33 sp:7eb88da804e8 ax:8 si:1 di:7eb88da805e0 [56003564.704062] exe[107678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef84516a21 cs:33 sp:7ef0438654e8 ax:8 si:1 di:7ef0438655e0 [56003564.803731] exe[200842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558da3c07b39 cs:33 sp:7ff68ec3a7c8 ax:0 si:558da3cb1774 di:ffffffffff600000 [56003568.677043] exe[94024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574658a3b39 cs:33 sp:7f4a6ba407c8 ax:0 si:55746594d774 di:ffffffffff600000 [56003570.196391] exe[168599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556141b9cb39 cs:33 sp:7f7696b187c8 ax:0 si:556141c46774 di:ffffffffff600000 [56003572.550874] exe[165593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649aff41b39 cs:33 sp:7fe6e2baa7c8 ax:0 si:5649affeb774 di:ffffffffff600000 [56003574.026057] exe[146927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635a0156b39 cs:33 sp:7f4fa06aa7c8 ax:0 si:5635a0200774 di:ffffffffff600000 [56003576.048483] exe[184956] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f60b3735a78 ax:0 si:7f60b3735bb0 di:19 [56003578.038955] exe[176939] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f84383d6a78 ax:0 si:7f84383d6bb0 di:19 [56003580.888872] exe[94190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649aff41b39 cs:33 sp:7fe6e2baa7c8 ax:0 si:5649affeb774 di:ffffffffff600000 [56003583.610830] exe[98271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfbf3e7b39 cs:33 sp:7f455e1307c8 ax:0 si:55dfbf491774 di:ffffffffff600000 [56003584.941852] exe[106561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574658a3b39 cs:33 sp:7f4a6ba407c8 ax:0 si:55746594d774 di:ffffffffff600000 [56003586.956193] exe[190616] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f68e9f14a78 ax:0 si:7f68e9f14bb0 di:19 [56003599.631408] exe[199456] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04cb44ea78 ax:0 si:7f04cb44ebb0 di:19 [56003600.515585] exe[194667] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f962490aa78 ax:0 si:7f962490abb0 di:19 [56003606.347579] exe[193937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d01f198b39 cs:33 sp:7ff8e0a6d7c8 ax:0 si:55d01f242774 di:ffffffffff600000 [56003610.911084] exe[179327] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7effbc33fa78 ax:0 si:7effbc33fbb0 di:19 [56003612.659232] exe[193339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56550e195a21 cs:33 sp:7fed5f9e84e8 ax:8 si:1 di:7fed5f9e85e0 [56003613.411983] exe[195798] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f18dfd3ba78 ax:0 si:7f18dfd3bbb0 di:19 [56003614.879306] exe[175273] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f72e8fa9a78 ax:0 si:7f72e8fa9bb0 di:19 [56003616.739770] exe[202809] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f573ee91a78 ax:0 si:7f573ee91bb0 di:19 [56003619.093307] exe[169790] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7febbb928a78 ax:0 si:7febbb928bb0 di:19 [56003637.203246] exe[192196] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f297409da78 ax:0 si:7f297409dbb0 di:19 [56003645.104168] exe[200707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd931c89a78 ax:0 si:7fd931c89bb0 di:19 [56003650.195776] exe[200753] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f297409da78 ax:0 si:7f297409dbb0 di:19 [56003654.711587] exe[164830] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3310ffea78 ax:0 si:7f3310ffebb0 di:19 [56003662.998348] exe[189710] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3776652a78 ax:0 si:7f3776652bb0 di:19 [56003663.459420] exe[185789] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0d19d25a78 ax:0 si:7f0d19d25bb0 di:19 [56003665.441535] exe[165812] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f95b9f07a78 ax:0 si:7f95b9f07bb0 di:19 [56003669.405625] exe[174100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa027ce1a78 ax:0 si:7fa027ce1bb0 di:19 [56003669.506476] exe[203555] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eff18c37a78 ax:0 si:7eff18c37bb0 di:19 [56003669.874161] exe[203124] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff7802c3a78 ax:0 si:7ff7802c3bb0 di:19 [56003670.512276] exe[203860] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eff18c37a78 ax:0 si:7eff18c37bb0 di:19 [56003679.715529] exe[203860] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd42bc95a78 ax:0 si:7fd42bc95bb0 di:19 [56003682.272043] exe[195179] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fea04baca78 ax:0 si:7fea04bacbb0 di:19 [56003696.395749] exe[58089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a184212a21 cs:33 sp:7f1db4a984e8 ax:8 si:1 di:7f1db4a985e0 [56003697.543575] exe[161988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8667e4a21 cs:33 sp:7f92ecea44e8 ax:8 si:1 di:7f92ecea45e0 [56003698.120341] exe[43649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be728f3a21 cs:33 sp:7fe58b7b74e8 ax:8 si:1 di:7fe58b7b75e0 [56003698.420042] exe[48346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9336a6a21 cs:33 sp:7f77681944e8 ax:8 si:1 di:7f77681945e0 [56003698.566776] exe[41451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d1cada21 cs:33 sp:7fb2fa2724e8 ax:8 si:1 di:7fb2fa2725e0 [56003698.650281] exe[157795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a184212a21 cs:33 sp:7f1db4a984e8 ax:8 si:1 di:7f1db4a985e0 [56003700.496928] exe[189545] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8b203c3a78 ax:0 si:7f8b203c3bb0 di:19 [56003703.316841] exe[206554] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f45f36eaa78 ax:0 si:7f45f36eabb0 di:19 [56003737.333449] exe[204032] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4b36beea78 ax:0 si:7f4b36beebb0 di:19 [56003737.364939] exe[174094] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4b36beea78 ax:0 si:7f4b36beebb0 di:19 [56003750.220664] exe[181363] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f78854bea78 ax:0 si:7f78854bebb0 di:19 [56003751.849321] exe[181845] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdb254faa78 ax:0 si:7fdb254fabb0 di:19 [56003758.979873] exe[189819] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdc53b9da78 ax:0 si:7fdc53b9dbb0 di:19 [56003762.926944] exe[195031] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdb254faa78 ax:0 si:7fdb254fabb0 di:19 [56003765.944754] exe[208009] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f17ae73fa78 ax:0 si:7f17ae73fbb0 di:19 [56003768.204017] exe[157433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638e27fda21 cs:33 sp:7fed00d0e4e8 ax:8 si:1 di:7fed00d0e5e0 [56003768.375967] exe[44363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccc4074a21 cs:33 sp:7f9c254f54e8 ax:8 si:1 di:7f9c254f55e0 [56003769.678551] exe[47556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569e972aa21 cs:33 sp:7f2bac0284e8 ax:8 si:1 di:7f2bac0285e0 [56003772.108065] exe[43824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c145eaa21 cs:33 sp:7ff71b05a4e8 ax:8 si:1 di:7ff71b05a5e0 [56003777.196811] exe[174524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0d61b86a78 ax:0 si:7f0d61b86bb0 di:19 [56003780.966982] exe[168690] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b98edca78 ax:0 si:7f7b98edcbb0 di:19 [56003781.330377] exe[207943] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb543bbca78 ax:0 si:7fb543bbcbb0 di:19 [56003789.508915] exe[207168] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3bcfdf0a78 ax:0 si:7f3bcfdf0bb0 di:19 [56003800.553914] exe[208363] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4eb313a78 ax:0 si:7fa4eb313bb0 di:19 [56003804.789806] exe[40655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c145eaa21 cs:33 sp:7ff71b05a4e8 ax:8 si:1 di:7ff71b05a5e0 [56003805.488205] exe[208421] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6f8988ea78 ax:0 si:7f6f8988ebb0 di:19 [56003809.444673] exe[175607] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2aa5262a78 ax:0 si:7f2aa5262bb0 di:19 [56003811.974829] exe[183735] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff9eaffea78 ax:0 si:7ff9eaffebb0 di:19 [56003828.297779] exe[176905] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f18ad3d0a78 ax:0 si:7f18ad3d0bb0 di:19 [56003834.340548] exe[199077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d8b8c9b39 cs:33 sp:7f12c2d747c8 ax:0 si:564d8b973774 di:ffffffffff600000 [56003843.818358] exe[185415] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2a71ca5a78 ax:0 si:7f2a71ca5bb0 di:19 [56003847.432328] exe[209013] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7febe9cf2a78 ax:0 si:7febe9cf2bb0 di:19 [56003854.436369] exe[43060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638e27fda21 cs:33 sp:7fed00d0e4e8 ax:8 si:1 di:7fed00d0e5e0 [56003869.606221] exe[157914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556af38b5b39 cs:33 sp:7f20050ed7c8 ax:0 si:556af395f774 di:ffffffffff600000 [56003872.632342] exe[167171] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f669b50da78 ax:0 si:7f669b50dbb0 di:19 [56003872.707027] exe[208371] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f669b50da78 ax:0 si:7f669b50dbb0 di:19 [56003875.168168] exe[106366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613c157bb39 cs:33 sp:7f7ab9e647c8 ax:0 si:5613c1625774 di:ffffffffff600000 [56003877.020288] exe[99425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c134c8bb39 cs:33 sp:7f1eb11137c8 ax:0 si:55c134d35774 di:ffffffffff600000 [56003879.452049] exe[206724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aac19eca21 cs:33 sp:7f583d56f4e8 ax:8 si:1 di:7f583d56f5e0 [56003879.515070] exe[94222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b02deeb39 cs:33 sp:7f963855d7c8 ax:0 si:562b02e98774 di:ffffffffff600000 [56003887.588243] exe[210262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0fa0a4a21 cs:33 sp:7fa07c2664e8 ax:8 si:1 di:7fa07c2665e0 [56003906.714478] exe[209930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56029c17ea21 cs:33 sp:7f8c4b2e24e8 ax:8 si:1 di:7f8c4b2e25e0 [56003906.801394] exe[210372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564946890a21 cs:33 sp:7f1ace77f4e8 ax:8 si:1 di:7f1ace77f5e0 [56003912.272941] exe[210167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564946890a21 cs:33 sp:7f1ace77f4e8 ax:8 si:1 di:7f1ace77f5e0 [56003915.276772] exe[175015] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff52fba2a78 ax:0 si:7ff52fba2bb0 di:19 [56003925.545198] exe[193866] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb4d50daa78 ax:0 si:7fb4d50dabb0 di:19 [56003926.680276] exe[212688] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4c67484a78 ax:0 si:7f4c67484bb0 di:19 [56003928.180958] exe[209684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab8e951a21 cs:33 sp:7fb9784914e8 ax:8 si:1 di:7fb9784915e0 [56003929.924283] exe[210896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563606d8ea21 cs:33 sp:7f1b768094e8 ax:8 si:1 di:7f1b768095e0 [56003931.885844] exe[210858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bdbafa21 cs:33 sp:7f9a26ead4e8 ax:8 si:1 di:7f9a26ead5e0 [56003932.802534] exe[212464] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb4d50b9a78 ax:0 si:7fb4d50b9bb0 di:19 [56003945.129285] exe[174111] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc9d45eca78 ax:0 si:7fc9d45ecbb0 di:19 [56003963.579847] exe[196577] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc366539a78 ax:0 si:7fc366539bb0 di:19 [56003975.939320] exe[215215] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdc9b5c3a78 ax:0 si:7fdc9b5c3bb0 di:19 [56003984.936730] potentially unexpected fatal signal 5. [56003984.937221] potentially unexpected fatal signal 5. [56003984.941952] CPU: 94 PID: 213727 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56003984.947130] CPU: 45 PID: 209699 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56003984.947132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56003984.947136] RIP: 0033:0x7fffffffe062 [56003984.947139] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56003984.947139] RSP: 002b:000000c0005bfb90 EFLAGS: 00000297 [56003984.947141] RAX: 00000000000003a3 RBX: 0000000000000000 RCX: 00007fffffffe05a [56003984.947141] RDX: 0000000000000000 RSI: 000000c0005c0000 RDI: 0000000000012f00 [56003984.947142] RBP: 000000c0005bfc28 R08: 000000c00057e5b0 R09: 0000000000000000 [56003984.947143] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005bfc18 [56003984.947143] R13: 000000c00035db90 R14: 000000c000007340 R15: 0000000000000015 [56003984.947144] FS: 000000000214f270 GS: 0000000000000000 [56003985.041876] potentially unexpected fatal signal 5. [56003985.042368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56003985.049926] CPU: 92 PID: 217314 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56003985.056903] RIP: 0033:0x7fffffffe062 [56003985.056907] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56003985.056908] RSP: 002b:000000c0005bfb90 EFLAGS: 00000297 [56003985.056910] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56003985.056911] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56003985.056911] RBP: 000000c0005bfc28 R08: 0000000000000000 R09: 0000000000000000 [56003985.056912] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005bfc18 [56003985.056913] R13: 000000c00035db90 R14: 000000c000007340 R15: 0000000000000015 [56003985.056914] FS: 000000000214f270 GS: 0000000000000000 [56003985.169752] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56003985.180793] RIP: 0033:0x7fffffffe062 [56003985.186123] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56003985.206679] RSP: 002b:000000c000525b90 EFLAGS: 00000297 [56003985.213693] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56003985.222597] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56003985.231498] RBP: 000000c000525c28 R08: 0000000000000000 R09: 0000000000000000 [56003985.240405] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000525c18 [56003985.249319] R13: 000000c0004264b0 R14: 000000c000504380 R15: 0000000000000014 [56003985.258213] FS: 000000c000180098 GS: 0000000000000000 [56003985.592220] exe[171871] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4f05b6ba78 ax:0 si:7f4f05b6bbb0 di:19 [56003994.099424] exe[171199] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f335faeea78 ax:0 si:7f335faeebb0 di:19 [56004013.603639] exe[208007] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f613ebb0a78 ax:0 si:7f613ebb0bb0 di:19 [56004024.134013] exe[182940] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f24d5a71a78 ax:0 si:7f24d5a71bb0 di:19 [56004026.878014] potentially unexpected fatal signal 5. [56004026.883234] CPU: 90 PID: 218177 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56004026.895195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56004026.904829] RIP: 0033:0x7fffffffe062 [56004026.908788] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56004026.927961] RSP: 002b:000000c0005c7b90 EFLAGS: 00000297 [56004026.933627] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56004026.941159] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56004026.950083] RBP: 000000c0005c7c28 R08: 0000000000000000 R09: 0000000000000000 [56004026.959008] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005c7c18 [56004026.967938] R13: 000000c000355bf0 R14: 000000c000006fc0 R15: 0000000000000015 [56004026.975509] FS: 000000c000180098 GS: 0000000000000000 [56004026.980778] potentially unexpected fatal signal 5. [56004026.986301] CPU: 95 PID: 219842 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56004026.999690] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56004027.010684] RIP: 0033:0x7fffffffe062 [56004027.016022] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56004027.036581] RSP: 002b:000000c0005c7b90 EFLAGS: 00000297 [56004027.043600] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56004027.052492] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56004027.061418] RBP: 000000c0005c7c28 R08: 0000000000000000 R09: 0000000000000000 [56004027.070354] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005c7c18 [56004027.079259] R13: 000000c000355bf0 R14: 000000c000006fc0 R15: 0000000000000015 [56004027.088180] FS: 000000c000180098 GS: 0000000000000000 [56004030.334605] exe[174731] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f743f69da78 ax:0 si:7f743f69dbb0 di:19 [56004031.196972] exe[176357] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f743f69da78 ax:0 si:7f743f69dbb0 di:19 [56004063.375237] exe[212338] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0544eafa78 ax:0 si:7f0544eafbb0 di:19 [56004073.058648] exe[181524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2ec42bea78 ax:0 si:7f2ec42bebb0 di:19 [56004083.246517] exe[215934] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f299047ea78 ax:0 si:7f299047ebb0 di:19 [56004092.001978] exe[174504] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdd9b034a78 ax:0 si:7fdd9b034bb0 di:19 [56004104.388644] exe[218739] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f21791cda78 ax:0 si:7f21791cdbb0 di:19 [56004118.810282] exe[215974] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdc8a3b1a78 ax:0 si:7fdc8a3b1bb0 di:19 [56004142.656446] exe[170002] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6d3d316a78 ax:0 si:7f6d3d316bb0 di:19 [56004180.826418] exe[179376] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f041b261a78 ax:0 si:7f041b261bb0 di:19 [56004183.997658] exe[215974] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f18e8094a78 ax:0 si:7f18e8094bb0 di:19 [56004186.225102] exe[226440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564796628b39 cs:33 sp:7f232b473e68 ax:0 si:2000000015c0 di:ffffffffff600000 [56004186.244972] exe[226440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564796628b39 cs:33 sp:7f232b473e68 ax:0 si:2000000015c0 di:ffffffffff600000 [56004186.264345] exe[226440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564796628b39 cs:33 sp:7f232b473e68 ax:0 si:2000000015c0 di:ffffffffff600000 [56004186.283689] exe[226440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564796628b39 cs:33 sp:7f232b473e68 ax:0 si:2000000015c0 di:ffffffffff600000 [56004186.303086] exe[225099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564796628b39 cs:33 sp:7f232b473e68 ax:0 si:2000000015c0 di:ffffffffff600000 [56004186.323099] exe[225099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564796628b39 cs:33 sp:7f232b473e68 ax:0 si:2000000015c0 di:ffffffffff600000 [56004186.345325] exe[225099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564796628b39 cs:33 sp:7f232b473e68 ax:0 si:2000000015c0 di:ffffffffff600000 [56004186.367039] exe[225099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564796628b39 cs:33 sp:7f232b473e68 ax:0 si:2000000015c0 di:ffffffffff600000 [56004186.388033] exe[225099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564796628b39 cs:33 sp:7f232b473e68 ax:0 si:2000000015c0 di:ffffffffff600000 [56004186.408466] exe[225099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564796628b39 cs:33 sp:7f232b473e68 ax:0 si:2000000015c0 di:ffffffffff600000 [56004191.997824] warn_bad_vsyscall: 56 callbacks suppressed [56004191.997828] exe[226657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ed9478a21 cs:33 sp:7f949c0954e8 ax:8 si:1 di:7f949c0955e0 [56004202.929709] exe[176893] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff5742dfa78 ax:0 si:7ff5742dfbb0 di:19 [56004219.289793] exe[197326] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fac988dfa78 ax:0 si:7fac988dfbb0 di:19 [56004229.293416] exe[191721] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7716138a78 ax:0 si:7f7716138bb0 di:19 [56004230.849061] exe[172160] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff166d5ba78 ax:0 si:7ff166d5bbb0 di:19 [56004235.114392] exe[184697] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f67b8e3fa78 ax:0 si:7f67b8e3fbb0 di:19 [56004244.858208] exe[183773] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f66e196ea78 ax:0 si:7f66e196ebb0 di:19 [56004247.134286] exe[212378] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f22a65dca78 ax:0 si:7f22a65dcbb0 di:19 [56004249.492114] exe[200294] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f243a392a78 ax:0 si:7f243a392bb0 di:19 [56004249.553045] exe[182411] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f243a350a78 ax:0 si:7f243a350bb0 di:19 [56004253.127658] exe[226093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efca02fda78 ax:0 si:7efca02fdbb0 di:19 [56004266.185486] exe[226516] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcc7bcbda78 ax:0 si:7fcc7bcbdbb0 di:19 [56004289.311555] exe[194699] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5fb88e1a78 ax:0 si:7f5fb88e1bb0 di:19 [56004290.092471] exe[206240] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f02524f9a78 ax:0 si:7f02524f9bb0 di:19 [56004314.592107] exe[169866] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc735948a78 ax:0 si:7fc735948bb0 di:19 [56004328.047184] exe[218990] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1b86ffea78 ax:0 si:7f1b86ffebb0 di:19 [56004355.219031] exe[98223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56164dea4b39 cs:33 sp:7fb8a1bcd7c8 ax:0 si:56164df4e774 di:ffffffffff600000 [56004359.469330] exe[151715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f06019b39 cs:33 sp:7f751f5a77c8 ax:0 si:562f060c3774 di:ffffffffff600000 [56004375.104820] exe[221242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55861d42bb39 cs:33 sp:7f217c9507c8 ax:0 si:55861d4d5774 di:ffffffffff600000 [56004379.171784] exe[216693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55690402cb39 cs:33 sp:7f73a5f907c8 ax:0 si:5569040d6774 di:ffffffffff600000 [56004388.948115] exe[195007] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3242b88a78 ax:0 si:7f3242b88bb0 di:19 [56004396.100486] exe[215451] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3cfc4cca78 ax:0 si:7f3cfc4ccbb0 di:19 [56004400.573768] exe[212606] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a82dfea78 ax:0 si:7f3a82dfebb0 di:19 [56004403.616348] exe[174240] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f29b96d5a78 ax:0 si:7f29b96d5bb0 di:19 [56004404.441874] exe[216241] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3cfc4eda78 ax:0 si:7f3cfc4edbb0 di:19 [56004414.862460] exe[184610] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5a2e96ca78 ax:0 si:7f5a2e96cbb0 di:19 [56004418.418139] exe[215604] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f28995dfa78 ax:0 si:7f28995dfbb0 di:19 [56004418.495137] exe[170695] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f28995dfa78 ax:0 si:7f28995dfbb0 di:19 [56004439.299585] exe[226879] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fed808f0a78 ax:0 si:7fed808f0bb0 di:19 [56004445.344314] exe[207568] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f66813f2a78 ax:0 si:7f66813f2bb0 di:19 [56004460.819171] exe[213015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55959c867a21 cs:33 sp:7f36e11994e8 ax:8 si:1 di:7f36e11995e0 [56004477.542103] exe[208289] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb3e82d8a78 ax:0 si:7fb3e82d8bb0 di:19 [56004484.678613] exe[207152] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8913e35a78 ax:0 si:7f8913e35bb0 di:19 [56004493.117542] exe[236998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638a2a72a21 cs:33 sp:7f9d1cd134e8 ax:8 si:1 di:7f9d1cd135e0 [56004503.565358] exe[208840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574f3940a21 cs:33 sp:7eefef9124e8 ax:8 si:1 di:7eefef9125e0 [56004503.752567] exe[218453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574f3940a21 cs:33 sp:7eefef8d04e8 ax:8 si:1 di:7eefef8d05e0 [56004506.006181] exe[205710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558419f43a21 cs:33 sp:7ed1da2934e8 ax:8 si:1 di:7ed1da2935e0 [56004506.488412] exe[207874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628245cea21 cs:33 sp:7ee84fd044e8 ax:8 si:1 di:7ee84fd045e0 [56004508.969929] exe[205697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558be35eea21 cs:33 sp:7ed4db1914e8 ax:8 si:1 di:7ed4db1915e0 [56004520.427147] exe[195024] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f61068dda78 ax:0 si:7f61068ddbb0 di:19 [56004540.287673] exe[214739] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcb9c6f1a78 ax:0 si:7fcb9c6f1bb0 di:19 [56004543.834805] exe[208881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa559d67a78 ax:0 si:7fa559d67bb0 di:19 [56004552.955638] exe[190237] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb40d08da78 ax:0 si:7fb40d08dbb0 di:19 [56004589.857630] exe[168154] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f988d471a78 ax:0 si:7f988d471bb0 di:19 [56004592.725656] exe[200813] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f988d450a78 ax:0 si:7f988d450bb0 di:19 [56004598.934324] exe[242273] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff3b445aa78 ax:0 si:7ff3b445abb0 di:19 [56004598.982911] exe[242581] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff3b3ffea78 ax:0 si:7ff3b3ffebb0 di:19 [56004599.285996] exe[241731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579d451c2b7 cs:33 sp:7feb18dd3e68 ax:c9f00000 si:5579d45e2c9f di:ffffffffff600000 [56004602.431077] exe[184433] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbddaec8a78 ax:0 si:7fbddaec8bb0 di:19 [56004616.568401] exe[171408] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faccd822a78 ax:0 si:7faccd822bb0 di:19 [56004628.926012] exe[207256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aac061da21 cs:33 sp:7edc9c74d4e8 ax:8 si:1 di:7edc9c74d5e0 [56004629.654904] exe[213557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a6aba0a21 cs:33 sp:7ec5776c34e8 ax:8 si:1 di:7ec5776c35e0 [56004630.335515] exe[205735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f94136ea21 cs:33 sp:7eba56c994e8 ax:8 si:1 di:7eba56c995e0 [56004631.684366] exe[208807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9fa55da21 cs:33 sp:7ec079c7a4e8 ax:8 si:1 di:7ec079c7a5e0 [56004648.619949] exe[219522] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f80958c8a78 ax:0 si:7f80958c8bb0 di:19 [56004664.016276] exe[181796] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7785b34a78 ax:0 si:7f7785b34bb0 di:19 [56004669.571411] exe[224424] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f642f911a78 ax:0 si:7f642f911bb0 di:19 [56004670.576721] exe[215526] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8392df5a78 ax:0 si:7f8392df5bb0 di:19 [56004697.401878] exe[206789] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f36949b5a78 ax:0 si:7f36949b5bb0 di:19 [56004718.866613] exe[181796] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc8c7be9a78 ax:0 si:7fc8c7be9bb0 di:19 [56004749.391259] exe[215329] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f28be154a78 ax:0 si:7f28be154bb0 di:19 [56004751.602215] exe[209244] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff8d8293a78 ax:0 si:7ff8d8293bb0 di:19 [56004751.602623] exe[225422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff8d8272a78 ax:0 si:7ff8d8272bb0 di:19 [56004752.879633] exe[190233] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4358b9da78 ax:0 si:7f4358b9dbb0 di:19 [56004762.882823] exe[183462] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7062ac9a78 ax:0 si:7f7062ac9bb0 di:19 [56004782.998831] exe[225401] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f049ce88a78 ax:0 si:7f049ce88bb0 di:19 [56004783.263864] exe[197325] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7d56e34a78 ax:0 si:7f7d56e34bb0 di:19 [56004788.045850] exe[167032] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc104877a78 ax:0 si:7fc104877bb0 di:19 [56004791.482768] exe[206535] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd765dbfa78 ax:0 si:7fd765dbfbb0 di:19 [56004798.562381] exe[206895] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efff63c7a78 ax:0 si:7efff63c7bb0 di:19 [56004802.895669] exe[215646] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc690e39a78 ax:0 si:7fc690e39bb0 di:19 [56004802.935724] exe[215821] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc690e382f8 ax:0 si:7fc690e38430 di:19 [56004805.566433] exe[247853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa1df2a0a78 ax:0 si:7fa1df2a0bb0 di:19 [56004808.423165] exe[174544] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcb394bfa78 ax:0 si:7fcb394bfbb0 di:19 [56004809.005075] exe[191029] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe87e74ca78 ax:0 si:7fe87e74cbb0 di:19 [56004809.632571] exe[167819] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcf18dd9a78 ax:0 si:7fcf18dd9bb0 di:19 [56004809.893656] exe[191929] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f41b2356a78 ax:0 si:7f41b2356bb0 di:19 [56004823.550373] exe[205032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fe596fb39 cs:33 sp:7fea534fc7c8 ax:0 si:559fe5a197a9 di:ffffffffff600000 [56004833.228942] exe[248721] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9f79dd6a78 ax:0 si:7f9f79dd6bb0 di:19 [56004853.382164] exe[239889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aef6b56b39 cs:33 sp:7f5f295807c8 ax:0 si:55aef6c00774 di:ffffffffff600000 [56004857.880168] exe[171178] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fce6afbea78 ax:0 si:7fce6afbebb0 di:19 [56004864.548977] exe[230261] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4d4bd38a78 ax:0 si:7f4d4bd38bb0 di:19 [56004864.905927] exe[249788] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcb2911ea78 ax:0 si:7fcb2911ebb0 di:19 [56004890.837702] exe[190278] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4c1657aa78 ax:0 si:7f4c1657abb0 di:19 [56004902.381293] exe[208790] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcccd570a78 ax:0 si:7fcccd570bb0 di:19 [56004948.864842] exe[227100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f49eb57aa78 ax:0 si:7f49eb57abb0 di:19 [56004970.662475] exe[219582] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f01e19b0a78 ax:0 si:7f01e19b0bb0 di:19 [56004982.412873] exe[171503] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fed9b7fea78 ax:0 si:7fed9b7febb0 di:19 [56004983.047229] exe[246025] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffaf285ba78 ax:0 si:7ffaf285bbb0 di:19 [56004997.124580] exe[193740] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc84e235a78 ax:0 si:7fc84e235bb0 di:19 [56005004.725923] exe[182390] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd11a8ada78 ax:0 si:7fd11a8adbb0 di:19 [56005005.950257] exe[208563] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd047f3da78 ax:0 si:7fd047f3dbb0 di:19 [56005012.958617] exe[202781] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe5b91efa78 ax:0 si:7fe5b91efbb0 di:19 [56005030.747740] exe[197093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f31727aca78 ax:0 si:7f31727acbb0 di:19 [56005061.330335] exe[253013] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0e694efa78 ax:0 si:7f0e694efbb0 di:19 [56005064.702846] exe[179468] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0e694efa78 ax:0 si:7f0e694efbb0 di:19 [56005069.989772] exe[176698] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1699dc3a78 ax:0 si:7f1699dc3bb0 di:19 [56005075.923089] exe[176081] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f94b9bc6a78 ax:0 si:7f94b9bc6bb0 di:19 [56005082.045240] exe[192200] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f24ea6d5a78 ax:0 si:7f24ea6d5bb0 di:19 [56005092.946140] exe[236885] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4f0481a78 ax:0 si:7fa4f0481bb0 di:19 [56005093.469710] exe[245712] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4f0481a78 ax:0 si:7fa4f0481bb0 di:19 [56005093.507009] exe[207950] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4f0460a78 ax:0 si:7fa4f0460bb0 di:19 [56005128.134092] exe[215494] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff87dfc6a78 ax:0 si:7ff87dfc6bb0 di:19 [56005139.892698] exe[230279] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f54dc04aa78 ax:0 si:7f54dc04abb0 di:19 [56005140.358479] exe[220426] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbea4ad0a78 ax:0 si:7fbea4ad0bb0 di:19 [56005156.654154] exe[189451] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fae6564da78 ax:0 si:7fae6564dbb0 di:19 [56005172.077971] exe[167571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8a37bfea78 ax:0 si:7f8a37bfebb0 di:19 [56005172.106052] exe[167776] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8a37bdda78 ax:0 si:7f8a37bddbb0 di:19 [56005182.409262] exe[215838] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9596c7ca78 ax:0 si:7f9596c7cbb0 di:19 [56005183.658843] exe[225489] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f29c09e5a78 ax:0 si:7f29c09e5bb0 di:19 [56005191.021317] exe[254386] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcb259fea78 ax:0 si:7fcb259febb0 di:19 [56005191.291947] exe[250985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f58c39cba78 ax:0 si:7f58c39cbbb0 di:19 [56005193.822275] exe[201343] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0f70f72a78 ax:0 si:7f0f70f72bb0 di:19 [56005195.268583] exe[192055] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f35ac781a78 ax:0 si:7f35ac781bb0 di:19 [56005197.922461] exe[171499] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcb259fea78 ax:0 si:7fcb259febb0 di:19 [56005200.841630] exe[230982] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8ab2de4a78 ax:0 si:7f8ab2de4bb0 di:19 [56005253.769856] exe[188080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1d822c3a78 ax:0 si:7f1d822c3bb0 di:19 [56005265.964377] exe[246689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5acf844a78 ax:0 si:7f5acf844bb0 di:19 [56005266.662688] exe[255067] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fce60845a78 ax:0 si:7fce60845bb0 di:19 [56005268.939108] exe[241021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628ea685b39 cs:33 sp:7f7ecd7a87c8 ax:0 si:5628ea72f774 di:ffffffffff600000 [56005273.093626] exe[240839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c019e89b39 cs:33 sp:7f3def3c57c8 ax:0 si:55c019f33774 di:ffffffffff600000 [56005273.384980] exe[241021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0f113db39 cs:33 sp:7f12f46b37c8 ax:0 si:55a0f11e7774 di:ffffffffff600000 [56005277.458848] exe[239545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e48c36cb39 cs:33 sp:7fcc2e36c7c8 ax:0 si:55e48c416774 di:ffffffffff600000 [56005329.886177] exe[259957] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f03b15a5a78 ax:0 si:7f03b15a5bb0 di:19 [56005336.790012] exe[227595] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa9f12dea78 ax:0 si:7fa9f12debb0 di:19 [56005346.130226] exe[252820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652f1d2aa21 cs:33 sp:7fc3ec6784e8 ax:8 si:1 di:7fc3ec6785e0 [56005346.792905] exe[167790] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f36bc722a78 ax:0 si:7f36bc722bb0 di:19 [56005384.374388] exe[260427] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0b58071a78 ax:0 si:7f0b58071bb0 di:19 [56005388.740257] exe[255420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e58ba11a21 cs:33 sp:7ed6493324e8 ax:8 si:1 di:7ed6493325e0 [56005388.872842] exe[259417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e58ba11a21 cs:33 sp:7ed6492cf4e8 ax:8 si:1 di:7ed6492cf5e0 [56005401.200101] exe[261258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7ffd1dda78 ax:0 si:7f7ffd1ddbb0 di:19 [56005403.755159] exe[179053] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0b8b92ba78 ax:0 si:7f0b8b92bbb0 di:19 [56005404.858328] exe[261504] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7ffd1fea78 ax:0 si:7f7ffd1febb0 di:19 [56005407.817854] exe[191503] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0b8b92ba78 ax:0 si:7f0b8b92bbb0 di:19 [56005447.964905] exe[215575] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12c5258a78 ax:0 si:7f12c5258bb0 di:19 [56005462.540243] exe[261343] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eef1a56aa78 ax:0 si:7eef1a56abb0 di:19 [56005464.014297] exe[204434] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f10a5713a78 ax:0 si:7f10a5713bb0 di:19 [56005468.319232] exe[225507] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f07f6ea7a78 ax:0 si:7f07f6ea7bb0 di:19 [56005470.782455] exe[219021] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4a4e7bfa78 ax:0 si:7f4a4e7bfbb0 di:19 [56005488.527217] exe[260038] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3729aa6a78 ax:0 si:7f3729aa6bb0 di:19 [56005525.114726] exe[194619] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f792d9afa78 ax:0 si:7f792d9afbb0 di:19 [56005535.039148] exe[173264] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcc1dbfea78 ax:0 si:7fcc1dbfebb0 di:19 [56005551.318619] exe[203130] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb86642ea78 ax:0 si:7fb86642ebb0 di:19 [56005553.835962] exe[257488] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd3f9c55a78 ax:0 si:7fd3f9c55bb0 di:19 [56005562.625282] exe[166980] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44b9794a78 ax:0 si:7f44b9794bb0 di:19 [56005566.489578] exe[240205] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44b9794a78 ax:0 si:7f44b9794bb0 di:19 [56005575.592407] exe[191742] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1e22678a78 ax:0 si:7f1e22678bb0 di:19 [56005575.885039] exe[262908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d2cf8fa21 cs:33 sp:7ea76d8564e8 ax:8 si:1 di:7ea76d8565e0 [56005579.446192] exe[263733] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3dbe987a78 ax:0 si:7f3dbe987bb0 di:19 [56005589.964449] exe[224066] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f38012dfa78 ax:0 si:7f38012dfbb0 di:19 [56005592.842611] exe[259625] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe1da048a78 ax:0 si:7fe1da048bb0 di:19 [56005593.589548] exe[259325] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffa38323a78 ax:0 si:7ffa38323bb0 di:19 [56005595.869634] exe[214316] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc07feeda78 ax:0 si:7fc07feedbb0 di:19 [56005603.746256] exe[216016] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb882aaba78 ax:0 si:7fb882aabbb0 di:19 [56005605.501173] exe[214876] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb882aaba78 ax:0 si:7fb882aabbb0 di:19 [56005629.284268] exe[227357] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb858784a78 ax:0 si:7fb858784bb0 di:19 [56005630.254001] exe[225790] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f98b6a26a78 ax:0 si:7f98b6a26bb0 di:19 [56005645.189439] exe[215051] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8818ccda78 ax:0 si:7f8818ccdbb0 di:19 [56005659.635356] exe[263093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f441d22ea78 ax:0 si:7f441d22ebb0 di:19 [56005671.983562] exe[189910] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f38b2e9da78 ax:0 si:7f38b2e9dbb0 di:19 [56005696.609867] exe[209169] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2a21ef1a78 ax:0 si:7f2a21ef1bb0 di:19 [56005707.520014] exe[175090] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b2d373a78 ax:0 si:7f7b2d373bb0 di:19 [56005724.096208] exe[221158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b70618a21 cs:33 sp:7f692686c4e8 ax:8 si:1 di:7f692686c5e0 [56005739.824195] exe[264543] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eda1fc2ea78 ax:0 si:7eda1fc2ebb0 di:19 [56005746.726108] exe[225831] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7c4fc55a78 ax:0 si:7f7c4fc55bb0 di:19 [56005767.030295] exe[181896] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9ab9afba78 ax:0 si:7f9ab9afbbb0 di:19 [56005785.067198] exe[261076] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fab22dbca78 ax:0 si:7fab22dbcbb0 di:19 [56005793.069442] exe[264379] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9ddb13fa78 ax:0 si:7f9ddb13fbb0 di:19 [56005799.940853] exe[215294] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f34a77fea78 ax:0 si:7f34a77febb0 di:19 [56005817.379919] exe[174290] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a3da33a78 ax:0 si:7f3a3da33bb0 di:19 [56005825.312729] exe[217065] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe21a381a78 ax:0 si:7fe21a381bb0 di:19 [56005825.669371] exe[216316] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe21a381a78 ax:0 si:7fe21a381bb0 di:19 [56005834.373216] exe[167733] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc77abaea78 ax:0 si:7fc77abaebb0 di:19 [56005846.217880] exe[262045] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe36cf7ba78 ax:0 si:7fe36cf7bbb0 di:19 [56005846.247768] exe[190244] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe36cf39a78 ax:0 si:7fe36cf39bb0 di:19 [56005848.763066] potentially unexpected fatal signal 5. [56005848.768296] CPU: 9 PID: 267916 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56005848.780208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56005848.789829] RIP: 0033:0x7fffffffe062 [56005848.793784] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56005848.812969] RSP: 002b:000000c0007ddbe8 EFLAGS: 00000297 [56005848.818622] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56005848.827543] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56005848.836437] RBP: 000000c0007ddc80 R08: 0000000000000000 R09: 0000000000000000 [56005848.845363] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007ddc70 [56005848.854244] R13: 000000c000411000 R14: 000000c000490c40 R15: 0000000000000019 [56005848.863146] FS: 000000c000180098 GS: 0000000000000000 [56005868.254102] exe[189885] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9f8cf38a78 ax:0 si:7f9f8cf38bb0 di:19 [56005868.305187] exe[189885] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9f8cf38a78 ax:0 si:7f9f8cf38bb0 di:19 [56005868.948015] exe[189695] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa80404ea78 ax:0 si:7fa80404ebb0 di:19 [56005882.492592] exe[267055] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb2aac71a78 ax:0 si:7fb2aac71bb0 di:19 [56005883.615971] exe[258747] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f57f2532a78 ax:0 si:7f57f2532bb0 di:19 [56005883.672277] exe[259185] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f57f2532a78 ax:0 si:7f57f2532bb0 di:19 [56005900.394257] exe[163167] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f92669d7a78 ax:0 si:7f92669d7bb0 di:19 [56005908.499257] exe[167553] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f946cbafa78 ax:0 si:7f946cbafbb0 di:19 [56005920.132628] exe[185463] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6bb2032a78 ax:0 si:7f6bb2032bb0 di:19 [56005933.153108] exe[181515] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faeafb20a78 ax:0 si:7faeafb20bb0 di:19 [56005947.867131] exe[264887] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f85b35fea78 ax:0 si:7f85b35febb0 di:19 [56005947.981474] exe[263093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f85b35dda78 ax:0 si:7f85b35ddbb0 di:19 [56005956.828249] exe[179059] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0a01beda78 ax:0 si:7f0a01bedbb0 di:19 [56005958.984340] exe[259526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc87877a21 cs:33 sp:7eeeb85a04e8 ax:8 si:1 di:7eeeb85a05e0 [56006001.268412] exe[271567] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcb4fae5a78 ax:0 si:7fcb4fae5bb0 di:19 [56006006.318715] exe[271571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f08789a9a78 ax:0 si:7f08789a9bb0 di:19 [56006007.227479] exe[265349] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efec616ba78 ax:0 si:7efec616bbb0 di:19 [56006017.866371] exe[246183] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f67454f1a78 ax:0 si:7f67454f1bb0 di:19 [56006018.051770] exe[271999] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ba08efa78 ax:0 si:7f1ba08efbb0 di:19 [56006054.900243] exe[239974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56173bc1aa21 cs:33 sp:7f19e4bac4e8 ax:8 si:1 di:7f19e4bac5e0 [56006059.626031] potentially unexpected fatal signal 5. [56006059.631261] CPU: 41 PID: 246184 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56006059.643319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56006059.652953] RIP: 0033:0x7fffffffe062 [56006059.656986] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56006059.677537] RSP: 002b:000000c0007b5be8 EFLAGS: 00000297 [56006059.684509] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56006059.692040] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56006059.700959] RBP: 000000c0007b5c80 R08: 0000000000000000 R09: 0000000000000000 [56006059.709873] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007b5c70 [56006059.717426] R13: 000000c000603000 R14: 000000c00037b340 R15: 0000000000000019 [56006059.724959] FS: 000000c00013ce98 GS: 0000000000000000 [56006060.078089] potentially unexpected fatal signal 5. [56006060.083304] CPU: 62 PID: 172167 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56006060.095276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56006060.104893] RIP: 0033:0x7fffffffe062 [56006060.108870] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56006060.128068] RSP: 002b:000000c0007b5be8 EFLAGS: 00000297 [56006060.133706] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56006060.142629] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56006060.150179] RBP: 000000c0007b5c80 R08: 0000000000000000 R09: 0000000000000000 [56006060.159114] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007b5c70 [56006060.168016] R13: 000000c000603000 R14: 000000c00037b340 R15: 0000000000000019 [56006060.176933] FS: 000000c00013ce98 GS: 0000000000000000 [56006062.127604] exe[276192] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbb2732aa78 ax:0 si:7fbb2732abb0 di:19 [56006071.257367] potentially unexpected fatal signal 5. [56006071.262568] CPU: 6 PID: 190224 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56006071.274446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56006071.284073] RIP: 0033:0x7fffffffe062 [56006071.288040] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56006071.307221] RSP: 002b:000000c0007e9be8 EFLAGS: 00000297 [56006071.312856] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56006071.320407] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56006071.329297] RBP: 000000c0007e9c80 R08: 0000000000000000 R09: 0000000000000000 [56006071.331699] potentially unexpected fatal signal 5. [56006071.336831] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007e9c70 [56006071.343580] CPU: 62 PID: 172369 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56006071.343582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56006071.343588] RIP: 0033:0x7fffffffe062 [56006071.343592] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56006071.343594] RSP: 002b:000000c0007e9be8 EFLAGS: 00000297 [56006071.343596] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56006071.343596] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56006071.343597] RBP: 000000c0007e9c80 R08: 0000000000000000 R09: 0000000000000000 [56006071.343598] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007e9c70 [56006071.343598] R13: 000000c0002bb000 R14: 000000c000590700 R15: 0000000000000019 [56006071.343599] FS: 000000c000458798 GS: 0000000000000000 [56006071.451465] R13: 000000c0002bb000 R14: 000000c000590700 R15: 0000000000000019 [56006071.459010] FS: 000000c000458798 GS: 0000000000000000 [56006110.601519] exe[277802] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc92896ea78 ax:0 si:7fc92896ebb0 di:19 [56006138.327313] exe[276706] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1f6d13ca78 ax:0 si:7f1f6d13cbb0 di:19 [56006141.171505] exe[276676] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1f6d13ca78 ax:0 si:7f1f6d13cbb0 di:19 [56006155.944240] exe[280243] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa3a86f3a78 ax:0 si:7fa3a86f3bb0 di:19 [56006159.053805] exe[276760] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff3c1fb3a78 ax:0 si:7ff3c1fb3bb0 di:19 [56006161.462236] exe[277427] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff3c1fb3a78 ax:0 si:7ff3c1fb3bb0 di:19 [56006187.947755] exe[276663] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3831310a78 ax:0 si:7f3831310bb0 di:19 [56006204.169173] exe[279061] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b6a021a78 ax:0 si:7f7b6a021bb0 di:19 [56006209.164999] exe[281422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc9f44ca78 ax:0 si:7fbc9f44cbb0 di:19 [56006209.225393] exe[281422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc9f44ca78 ax:0 si:7fbc9f44cbb0 di:19 [56006220.603174] exe[279061] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feeaa2d2a78 ax:0 si:7feeaa2d2bb0 di:19 [56006239.353991] exe[277482] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f82bdbbca78 ax:0 si:7f82bdbbcbb0 di:19 [56006252.505075] exe[282213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9dc79c1a78 ax:0 si:7f9dc79c1bb0 di:19 [56006253.464711] exe[282283] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9dc79c1a78 ax:0 si:7f9dc79c1bb0 di:19 [56006253.482619] exe[282213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9dc79c1a78 ax:0 si:7f9dc79c1bb0 di:19 [56006261.909316] exe[279071] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f10068c1a78 ax:0 si:7f10068c1bb0 di:19 [56006283.290218] exe[278665] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff1efe23a78 ax:0 si:7ff1efe23bb0 di:19 [56006305.143414] exe[281320] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff6aa666a78 ax:0 si:7ff6aa666bb0 di:19 [56006312.952697] exe[282927] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f64bc8d0a78 ax:0 si:7f64bc8d0bb0 di:19 [56006324.897903] exe[266676] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7247b65a78 ax:0 si:7f7247b65bb0 di:19 [56006331.774811] exe[282999] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee60bdca78 ax:0 si:7fee60bdcbb0 di:19 [56006332.507879] exe[266699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db30900171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20000 [56006332.531311] exe[194090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db30900171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20000 [56006340.744675] exe[282018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b6580ca21 cs:33 sp:7ee181e224e8 ax:8 si:1 di:7ee181e225e0 [56006345.822025] exe[281449] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feb40871a78 ax:0 si:7feb40871bb0 di:19 [56006356.605762] exe[248320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf3e802a21 cs:33 sp:7feafbf534e8 ax:8 si:1 di:7feafbf535e0 [56006358.424019] exe[257288] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f68e684da78 ax:0 si:7f68e684dbb0 di:19 [56006364.412151] exe[279369] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fca96c78a78 ax:0 si:7fca96c78bb0 di:19 [56006364.460306] exe[283710] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa32ffdaa78 ax:0 si:7fa32ffdabb0 di:19 [56006366.904930] exe[283935] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd83e704a78 ax:0 si:7fd83e704bb0 di:19 [56006371.541694] exe[280182] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f30710cda78 ax:0 si:7f30710cdbb0 di:19 [56006379.882231] exe[282601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe556cefa78 ax:0 si:7fe556cefbb0 di:19 [56006387.898222] exe[280376] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fca87ffea78 ax:0 si:7fca87ffebb0 di:19 [56006395.646018] exe[282360] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9aa2574a78 ax:0 si:7f9aa2574bb0 di:19 [56006397.237817] exe[259658] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12c48bea78 ax:0 si:7f12c48bebb0 di:19 [56006428.224103] exe[280860] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0616687a78 ax:0 si:7f0616687bb0 di:19 [56006451.659974] exe[254967] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb00f98ca78 ax:0 si:7fb00f98cbb0 di:19 [56006469.277711] exe[280048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7332aa4a78 ax:0 si:7f7332aa4bb0 di:19 [56006482.098218] exe[263029] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f05979fea78 ax:0 si:7f05979febb0 di:19 [56006489.676731] exe[281153] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd41bd81a78 ax:0 si:7fd41bd81bb0 di:19 [56006505.155941] exe[168385] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd6b8065a78 ax:0 si:7fd6b8065bb0 di:19 [56006506.200040] exe[285535] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc54f26fa78 ax:0 si:7fc54f26fbb0 di:19 [56006519.345171] exe[285796] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4a477baa78 ax:0 si:7f4a477babb0 di:19 [56006525.991035] exe[249419] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f316e499a78 ax:0 si:7f316e499bb0 di:19 [56006538.692595] exe[279775] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f078819da78 ax:0 si:7f078819dbb0 di:19 [56006552.737685] exe[284577] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f28e1591a78 ax:0 si:7f28e1591bb0 di:19 [56006565.898905] exe[267358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2d1a57a21 cs:33 sp:7ff5b69874e8 ax:8 si:1 di:7ff5b69875e0 [56006568.301041] exe[285796] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9467639a78 ax:0 si:7f9467639bb0 di:19 [56006570.842061] exe[284861] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe93d4f3a78 ax:0 si:7fe93d4f3bb0 di:19 [56006577.125878] exe[249589] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa3d7b40a78 ax:0 si:7fa3d7b40bb0 di:19 [56006587.921752] exe[287451] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7febce7f1a78 ax:0 si:7febce7f1bb0 di:19 [56006641.536118] exe[288714] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9ceb9dca78 ax:0 si:7f9ceb9dcbb0 di:19 [56006648.001033] exe[288680] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe72e660a78 ax:0 si:7fe72e660bb0 di:19 [56006657.611164] exe[277400] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f67830dfa78 ax:0 si:7f67830dfbb0 di:19 [56006662.405493] exe[283504] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efc52bfea78 ax:0 si:7efc52bfebb0 di:19 [56006662.989392] exe[280413] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f005bdfea78 ax:0 si:7f005bdfebb0 di:19 [56006671.863262] exe[284261] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1e8b64a78 ax:0 si:7fd1e8b64bb0 di:19 [56006672.571562] exe[285197] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f779c780a78 ax:0 si:7f779c780bb0 di:19 [56006678.478341] exe[279942] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f68b89a5a78 ax:0 si:7f68b89a5bb0 di:19 [56006681.844440] exe[289309] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faae8f9ea78 ax:0 si:7faae8f9ebb0 di:19 [56006693.964089] exe[257798] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f905f7fea78 ax:0 si:7f905f7febb0 di:19 [56006711.163974] exe[217557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559647547a21 cs:33 sp:7f9cac5484e8 ax:8 si:1 di:7f9cac5485e0 [56006712.362493] exe[259867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632893b6a21 cs:33 sp:7ec3f2d594e8 ax:8 si:1 di:7ec3f2d595e0 [56006712.853173] exe[280860] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5184585a78 ax:0 si:7f5184585bb0 di:19 [56006721.676254] exe[288995] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efd53449a78 ax:0 si:7efd53449bb0 di:19 [56006726.295985] exe[224957] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f49a295ea78 ax:0 si:7f49a295ebb0 di:19 [56006748.590206] exe[286401] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f86628b3a78 ax:0 si:7f86628b3bb0 di:19 [56006781.656939] exe[286253] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2901a97a78 ax:0 si:7f2901a97bb0 di:19 [56006808.119578] exe[191985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f39d95e8a78 ax:0 si:7f39d95e8bb0 di:19 [56006814.169770] exe[234666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625ab32da21 cs:33 sp:7f3fd339a4e8 ax:8 si:1 di:7f3fd339a5e0 [56006819.888795] exe[268704] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c12428a78 ax:0 si:7f5c12428bb0 di:19 [56006820.199795] exe[208815] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb376679a78 ax:0 si:7fb376679bb0 di:19 [56006829.342340] exe[284049] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4b35320a78 ax:0 si:7f4b35320bb0 di:19 [56006830.500397] exe[239401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56448e3fdb39 cs:33 sp:7f335f0827c8 ax:0 si:56448e4a7774 di:ffffffffff600000 [56006833.297691] exe[231700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bfe674b39 cs:33 sp:7f9538d487c8 ax:0 si:559bfe71e774 di:ffffffffff600000 [56006834.162050] exe[186856] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcc7e5fea78 ax:0 si:7fcc7e5febb0 di:19 [56006836.171559] exe[274825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56000a534b39 cs:33 sp:7f92870517c8 ax:0 si:56000a5de774 di:ffffffffff600000 [56006839.341603] exe[239710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac72366b39 cs:33 sp:7f0be94937c8 ax:0 si:55ac72410774 di:ffffffffff600000 [56006842.489353] exe[208815] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb376679a78 ax:0 si:7fb376679bb0 di:19 [56006844.242039] exe[283878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4cd083a78 ax:0 si:7fa4cd083bb0 di:19 [56006852.309555] exe[288590] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6b0fd01a78 ax:0 si:7f6b0fd01bb0 di:19 [56006855.609249] exe[284632] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff04a457a78 ax:0 si:7ff04a457bb0 di:19 [56006865.570381] exe[265291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55caa943fb39 cs:33 sp:7eb5e0c6c7c8 ax:0 si:55caa94e97a9 di:ffffffffff600000 [56006896.310682] exe[289107] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f082a831a78 ax:0 si:7f082a831bb0 di:19 [56006899.599830] exe[289747] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6d6f505a78 ax:0 si:7f6d6f505bb0 di:19 [56006900.855579] exe[289372] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6d6f526a78 ax:0 si:7f6d6f526bb0 di:19 [56006905.925261] exe[287366] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1710eea78 ax:0 si:7fd1710eebb0 di:19 [56006910.659451] exe[286458] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f76933a78 ax:0 si:7f2f76933bb0 di:19 [56006918.860412] exe[292626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfdee5ea21 cs:33 sp:7ea45c64f4e8 ax:8 si:1 di:7ea45c64f5e0 [56006923.953020] exe[255439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c85c20fa21 cs:33 sp:7ee56911b4e8 ax:8 si:1 di:7ee56911b5e0 [56006926.605234] exe[287402] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa2ac394a78 ax:0 si:7fa2ac394bb0 di:19 [56006928.680511] exe[283907] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f79e6cdca78 ax:0 si:7f79e6cdcbb0 di:19 [56006932.136542] exe[289435] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f09cf824a78 ax:0 si:7f09cf824bb0 di:19 [56006939.998923] exe[261362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c85c20fa21 cs:33 sp:7ee56915d4e8 ax:8 si:1 di:7ee56915d5e0 [56006947.048499] exe[284257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7821b05a78 ax:0 si:7f7821b05bb0 di:19 [56006954.706606] exe[262885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4d15c6a21 cs:33 sp:7ead35ea34e8 ax:8 si:1 di:7ead35ea35e0 [56006958.438470] exe[289178] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2017fd0a78 ax:0 si:7f2017fd0bb0 di:19 [56006963.600236] exe[259525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c5d374a21 cs:33 sp:7f1a21ae34e8 ax:8 si:1 di:7f1a21ae35e0 [56006982.079285] exe[261416] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef2c0294a78 ax:0 si:7ef2c0294bb0 di:19 [56006993.957318] exe[289338] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3e650e6a78 ax:0 si:7f3e650e6bb0 di:19 [56006995.389993] exe[288752] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fac05ab7a78 ax:0 si:7fac05ab7bb0 di:19 [56007006.183265] exe[295365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8cad62a21 cs:33 sp:7f7722a464e8 ax:8 si:1 di:7f7722a465e0 [56007008.071375] exe[287168] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f13282d8a78 ax:0 si:7f13282d8bb0 di:19 [56007019.087519] exe[297017] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f07e37a6a78 ax:0 si:7f07e37a6bb0 di:19 [56007019.761575] exe[298593] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1388519a78 ax:0 si:7f1388519bb0 di:19 [56007026.413001] exe[282555] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4649dfaa78 ax:0 si:7f4649dfabb0 di:19 [56007046.311753] exe[298958] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd06cf48a78 ax:0 si:7fd06cf48bb0 di:19 [56007065.144258] exe[253087] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9ff731da78 ax:0 si:7f9ff731dbb0 di:19 [56007076.367938] exe[289084] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f77945baa78 ax:0 si:7f77945babb0 di:19 [56007093.039110] exe[300614] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3f4aaf5a78 ax:0 si:7f3f4aaf5bb0 di:19 [56007096.271646] exe[284550] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8413eb0a78 ax:0 si:7f8413eb0bb0 di:19 [56007110.005955] exe[288628] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efff2bf1a78 ax:0 si:7efff2bf1bb0 di:19 [56007122.738966] exe[301267] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f21b3a65a78 ax:0 si:7f21b3a65bb0 di:19 [56007176.071200] exe[253657] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f629274da78 ax:0 si:7f629274dbb0 di:19 [56007178.409677] exe[299260] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9488f81a78 ax:0 si:7f9488f81bb0 di:19 [56007189.701471] exe[301447] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcf5f38fa78 ax:0 si:7fcf5f38fbb0 di:19 [56007192.116626] exe[253074] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f629274da78 ax:0 si:7f629274dbb0 di:19 [56007193.398725] exe[303044] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcf5f38fa78 ax:0 si:7fcf5f38fbb0 di:19 [56007201.037484] exe[292081] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fca1d022a78 ax:0 si:7fca1d022bb0 di:19 [56007203.463087] exe[301840] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd7a7bfea78 ax:0 si:7fd7a7bfebb0 di:19 [56007226.858231] exe[255501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577e821ea21 cs:33 sp:7ef24505a4e8 ax:8 si:1 di:7ef24505a5e0 [56007231.176937] exe[279918] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb5266e9a78 ax:0 si:7fb5266e9bb0 di:19 [56007232.626187] exe[305427] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb5266c8a78 ax:0 si:7fb5266c8bb0 di:19 [56007248.850623] exe[277486] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6f174d6a78 ax:0 si:7f6f174d6bb0 di:19 [56007255.499021] exe[295916] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b04ee2a78 ax:0 si:7f9b04ee2bb0 di:19 [56007283.093434] exe[263678] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8f38709a78 ax:0 si:7f8f38709bb0 di:19 [56007285.552468] exe[285424] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f188a881a78 ax:0 si:7f188a881bb0 di:19 [56007296.242384] exe[226088] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f90a9dfea78 ax:0 si:7f90a9dfebb0 di:19 [56007301.961532] exe[225837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f90a9dfea78 ax:0 si:7f90a9dfebb0 di:19 [56007329.570783] exe[289111] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd0307eaa78 ax:0 si:7fd0307eabb0 di:19 [56007332.481315] exe[283226] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f162cc90a78 ax:0 si:7f162cc90bb0 di:19 [56007334.916650] exe[242495] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f308b38ba78 ax:0 si:7f308b38bbb0 di:19 [56007337.730893] exe[266538] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fade2aefa78 ax:0 si:7fade2aefbb0 di:19 [56007351.387882] exe[300383] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eafcfb6aa78 ax:0 si:7eafcfb6abb0 di:19 [56007360.926532] exe[292095] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7effd5ab2a78 ax:0 si:7effd5ab2bb0 di:19 [56007377.583169] exe[310833] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa20ec8da78 ax:0 si:7fa20ec8dbb0 di:19 [56007405.538751] exe[296441] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b3ebfea78 ax:0 si:7f7b3ebfebb0 di:19 [56007424.367183] exe[305881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea5779a21 cs:33 sp:7eba8c8b34e8 ax:8 si:1 di:7eba8c8b35e0 [56007424.402623] exe[269855] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f32dfb6ba78 ax:0 si:7f32dfb6bbb0 di:19 [56007425.225755] exe[309917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f9b777a21 cs:33 sp:7eb06c9cb4e8 ax:8 si:1 di:7eb06c9cb5e0 [56007425.831623] exe[288908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605471baa21 cs:33 sp:7ec01d31e4e8 ax:8 si:1 di:7ec01d31e5e0 [56007427.012049] exe[259527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e05346a21 cs:33 sp:7ea5cebf84e8 ax:8 si:1 di:7ea5cebf85e0 [56007428.290278] exe[261522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576e3357a21 cs:33 sp:7ecce202e4e8 ax:8 si:1 di:7ecce202e5e0 [56007434.637689] exe[298674] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f913a3ffa78 ax:0 si:7f913a3ffbb0 di:19 [56007437.994695] exe[282989] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3134426a78 ax:0 si:7f3134426bb0 di:19 [56007440.479291] exe[301475] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f34bcd9da78 ax:0 si:7f34bcd9dbb0 di:19 [56007449.238595] exe[223336] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3dde05da78 ax:0 si:7f3dde05dbb0 di:19 [56007462.515032] exe[292681] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f816c851a78 ax:0 si:7f816c851bb0 di:19 [56007468.658845] exe[311955] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc9a94b8a78 ax:0 si:7fc9a94b8bb0 di:19 [56007487.326767] exe[310804] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f29f5f85a78 ax:0 si:7f29f5f85bb0 di:19 [56007487.525975] exe[262737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560340db1a21 cs:33 sp:7ec5330e34e8 ax:8 si:1 di:7ec5330e35e0 [56007492.600322] exe[309913] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe1fd11aa78 ax:0 si:7fe1fd11abb0 di:19 [56007494.037804] exe[305197] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f542bcd9a78 ax:0 si:7f542bcd9bb0 di:19 [56007495.122914] exe[288908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579587e4a21 cs:33 sp:7ea3a52224e8 ax:8 si:1 di:7ea3a52225e0 [56007496.001951] exe[286094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55683aa34a21 cs:33 sp:7f083854a4e8 ax:8 si:1 di:7f083854a5e0 [56007506.101024] exe[310912] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbf7c50fa78 ax:0 si:7fbf7c50fbb0 di:19 [56007517.668422] potentially unexpected fatal signal 5. [56007517.673683] CPU: 0 PID: 261121 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56007517.685557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56007517.695177] RIP: 0033:0x7fffffffe062 [56007517.699193] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56007517.718372] RSP: 002b:000000c000179b90 EFLAGS: 00000297 [56007517.725357] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56007517.734272] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56007517.741828] RBP: 000000c000179c28 R08: 0000000000000000 R09: 0000000000000000 [56007517.750712] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000179c18 [56007517.759644] R13: 000000c0004264b0 R14: 000000c0004a5880 R15: 0000000000000014 [56007517.767206] FS: 000000c00013c798 GS: 0000000000000000 [56007524.200033] exe[312814] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5441fb8a78 ax:0 si:7f5441fb8bb0 di:19 [56007524.456661] exe[311006] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f28edffea78 ax:0 si:7f28edffebb0 di:19 [56007527.578953] exe[310912] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f28edffea78 ax:0 si:7f28edffebb0 di:19 [56007532.035062] exe[300607] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4fd91eea78 ax:0 si:7f4fd91eebb0 di:19 [56007532.845291] exe[266218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579587e4a21 cs:33 sp:7ea3a52224e8 ax:8 si:1 di:7ea3a52225e0 [56007533.869588] exe[268708] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f161cb08a78 ax:0 si:7f161cb08bb0 di:19 [56007565.674456] exe[305383] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f27fa57ea78 ax:0 si:7f27fa57ebb0 di:19 [56007586.760650] exe[296965] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe2b1aaba78 ax:0 si:7fe2b1aabbb0 di:19 [56007615.067832] exe[185807] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1822f5ca78 ax:0 si:7f1822f5cbb0 di:19 [56007631.747243] exe[307095] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8067f63a78 ax:0 si:7f8067f63bb0 di:19 [56007631.766350] exe[307095] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8067f42a78 ax:0 si:7f8067f42bb0 di:19 [56007636.453414] exe[281836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e0dceca21 cs:33 sp:7f61074ef4e8 ax:8 si:1 di:7f61074ef5e0 [56007637.244061] exe[287412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f250e07aa78 ax:0 si:7f250e07abb0 di:19 [56007637.370856] exe[292893] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd27f177a78 ax:0 si:7fd27f177bb0 di:19 [56007640.492421] exe[287978] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f250e059a78 ax:0 si:7f250e059bb0 di:19 [56007660.080871] exe[287283] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fab1a12ca78 ax:0 si:7fab1a12cbb0 di:19 [56007660.108333] exe[287753] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fab1a12ca78 ax:0 si:7fab1a12cbb0 di:19 [56007662.066140] exe[287092] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f17f8d2aa78 ax:0 si:7f17f8d2abb0 di:19 [56007665.120569] exe[287976] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f76b0948a78 ax:0 si:7f76b0948bb0 di:19 [56007677.357180] exe[286091] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f500a4e1a78 ax:0 si:7f500a4e1bb0 di:19 [56007680.337497] exe[262636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f17210a21 cs:33 sp:7f5d8e67e4e8 ax:8 si:1 di:7f5d8e67e5e0 [56007681.083170] exe[288228] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8fd8b7ca78 ax:0 si:7f8fd8b7cbb0 di:19 [56007686.612010] exe[222866] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5a0363fa78 ax:0 si:7f5a0363fbb0 di:19 [56007686.632220] exe[288228] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8fd8b5ba78 ax:0 si:7f8fd8b5bbb0 di:19 [56007687.908144] exe[301447] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc6b7ffea78 ax:0 si:7fc6b7ffebb0 di:19 [56007690.462314] exe[185961] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff6509eaa78 ax:0 si:7ff6509eabb0 di:19 [56007692.223803] exe[292293] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9201451a78 ax:0 si:7f9201451bb0 di:19 [56007699.900001] exe[318441] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f48c5e98a78 ax:0 si:7f48c5e98bb0 di:19 [56007718.478210] exe[318711] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f02e20a1a78 ax:0 si:7f02e20a1bb0 di:19 [56007718.752408] exe[256917] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcf32096a78 ax:0 si:7fcf32096bb0 di:19 [56007722.271179] exe[283485] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8424befa78 ax:0 si:7f8424befbb0 di:19 [56007725.344446] exe[304936] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f024c38aa78 ax:0 si:7f024c38abb0 di:19 [56007732.672348] exe[284945] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8262914a78 ax:0 si:7f8262914bb0 di:19 [56007737.216317] exe[289073] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f234a95ba78 ax:0 si:7f234a95bbb0 di:19 [56007743.562664] exe[288195] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2ce3e25a78 ax:0 si:7f2ce3e25bb0 di:19 [56007744.989630] exe[305477] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f06d75fea78 ax:0 si:7f06d75febb0 di:19 [56007744.990706] exe[305434] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f06d75dda78 ax:0 si:7f06d75ddbb0 di:19 [56007746.043864] exe[287911] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2ce3e25a78 ax:0 si:7f2ce3e25bb0 di:19 [56007751.767052] exe[312751] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3de88c2a78 ax:0 si:7f3de88c2bb0 di:19 [56007752.667712] exe[282466] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2e76fc5a78 ax:0 si:7f2e76fc5bb0 di:19 [56007770.900867] exe[292196] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbf53bfea78 ax:0 si:7fbf53bfebb0 di:19 [56007772.485329] exe[283470] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff7c1634a78 ax:0 si:7ff7c1634bb0 di:19 [56007782.721973] exe[292751] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4d9b6e2a78 ax:0 si:7f4d9b6e2bb0 di:19 [56007793.113075] exe[314330] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5f14da4a78 ax:0 si:7f5f14da4bb0 di:19 [56007803.113049] exe[301303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0804f12a78 ax:0 si:7f0804f12bb0 di:19 [56007825.147029] exe[301430] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f97a1f2aa78 ax:0 si:7f97a1f2abb0 di:19 [56007836.661036] exe[298794] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0935b34a78 ax:0 si:7f0935b34bb0 di:19 [56007844.408135] exe[301038] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc7c5b07a78 ax:0 si:7fc7c5b07bb0 di:19 [56007854.208635] exe[293187] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc70b4ada78 ax:0 si:7fc70b4adbb0 di:19 [56007864.897799] exe[285376] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f82eeabda78 ax:0 si:7f82eeabdbb0 di:19 [56007872.431126] exe[287080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1eaf3c0a78 ax:0 si:7f1eaf3c0bb0 di:19 [56007874.336177] exe[287012] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1eaf3c0a78 ax:0 si:7f1eaf3c0bb0 di:19 [56007875.346291] exe[321319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa536154a78 ax:0 si:7fa536154bb0 di:19 [56007879.569946] exe[288018] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1eaf3c0a78 ax:0 si:7f1eaf3c0bb0 di:19 [56007905.434473] exe[316896] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f449fe78a78 ax:0 si:7f449fe78bb0 di:19 [56007905.755741] exe[287759] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f66cecefa78 ax:0 si:7f66cecefbb0 di:19 [56007919.767153] exe[315713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd0f0cca21 cs:33 sp:7f223957f4e8 ax:8 si:1 di:7f223957f5e0 [56007921.879255] exe[322437] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffaee08ba78 ax:0 si:7ffaee08bbb0 di:19 [56007929.683453] exe[322193] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd0b683fa78 ax:0 si:7fd0b683fbb0 di:19 [56007930.824006] exe[287892] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f403abe5a78 ax:0 si:7f403abe5bb0 di:19 [56007957.667965] exe[208590] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff71c0c8a78 ax:0 si:7ff71c0c8bb0 di:19 [56007960.323605] exe[281210] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fede53a4a78 ax:0 si:7fede53a4bb0 di:19 [56007971.499687] exe[305585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562528735a21 cs:33 sp:7fda7ad614e8 ax:8 si:1 di:7fda7ad615e0 [56007973.750233] exe[289166] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7114349a78 ax:0 si:7f7114349bb0 di:19 [56008000.378284] exe[286410] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04d1351a78 ax:0 si:7f04d1351bb0 di:19 [56008000.396260] exe[286410] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04d1351a78 ax:0 si:7f04d1351bb0 di:19 [56008000.431728] exe[286522] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04d1351a78 ax:0 si:7f04d1351bb0 di:19 [56008000.446773] exe[286522] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04d1351a78 ax:0 si:7f04d1351bb0 di:19 [56008000.462571] exe[286522] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04d1351a78 ax:0 si:7f04d1351bb0 di:19 [56008000.479875] exe[286522] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04d1351a78 ax:0 si:7f04d1351bb0 di:19 [56008000.495231] exe[286522] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04d1351a78 ax:0 si:7f04d1351bb0 di:19 [56008000.509740] exe[286522] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04d1351a78 ax:0 si:7f04d1351bb0 di:19 [56008000.527401] exe[286522] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04d1351a78 ax:0 si:7f04d1351bb0 di:19 [56008000.541166] exe[286522] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04d1351a78 ax:0 si:7f04d1351bb0 di:19 [56008006.787975] warn_bad_vsyscall: 24 callbacks suppressed [56008006.787979] exe[319743] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbb6eeb6a78 ax:0 si:7fbb6eeb6bb0 di:19 [56008021.920816] exe[327182] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f31cfbaca78 ax:0 si:7f31cfbacbb0 di:19 [56008024.804091] exe[287714] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc598728a78 ax:0 si:7fc598728bb0 di:19 [56008026.105833] exe[250843] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fde83147a78 ax:0 si:7fde83147bb0 di:19 [56008037.350681] exe[327349] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ec31fea78 ax:0 si:7f1ec31febb0 di:19 [56008066.556159] exe[292493] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb93efb2a78 ax:0 si:7fb93efb2bb0 di:19 [56008074.240935] exe[310568] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fabcb6dba78 ax:0 si:7fabcb6dbbb0 di:19 [56008079.687707] exe[292412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4232bcda78 ax:0 si:7f4232bcdbb0 di:19 [56008081.269835] exe[291866] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4232bcda78 ax:0 si:7f4232bcdbb0 di:19 [56008082.462449] exe[322564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0fb39e5a78 ax:0 si:7f0fb39e5bb0 di:19 [56008088.481862] exe[298125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1db9b4a78 ax:0 si:7fd1db9b4bb0 di:19 [56008102.888584] exe[289541] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1da15bba78 ax:0 si:7f1da15bbbb0 di:19 [56008142.309841] exe[331729] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe0afccca78 ax:0 si:7fe0afcccbb0 di:19 [56008152.515442] exe[287849] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0041fa4a78 ax:0 si:7f0041fa4bb0 di:19 [56008159.798376] exe[317141] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4cedc91a78 ax:0 si:7f4cedc91bb0 di:19 [56008192.340955] exe[305523] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f52acf48a78 ax:0 si:7f52acf48bb0 di:19 [56008240.731931] exe[289259] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f852ed46a78 ax:0 si:7f852ed46bb0 di:19 [56008262.446174] exe[317142] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f555f634a78 ax:0 si:7f555f634bb0 di:19 [56008264.202608] exe[296799] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbefb551a78 ax:0 si:7fbefb551bb0 di:19 [56008271.769653] exe[332410] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f660d88fa78 ax:0 si:7f660d88fbb0 di:19 [56008273.022151] exe[299279] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc9c43cda78 ax:0 si:7fc9c43cdbb0 di:19 [56008288.671586] exe[283498] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f499e670a78 ax:0 si:7f499e670bb0 di:19 [56008293.702643] exe[336661] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2d569d8a78 ax:0 si:7f2d569d8bb0 di:19 [56008298.213224] exe[294550] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3b323a2a78 ax:0 si:7f3b323a2bb0 di:19 [56008304.364896] exe[320318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0ff13ca21 cs:33 sp:7f51a87b24e8 ax:8 si:1 di:7f51a87b25e0 [56008304.398677] exe[314409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0ff13ca21 cs:33 sp:7f51a87b24e8 ax:8 si:1 di:7f51a87b25e0 [56008311.008842] exe[255311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559642a76a21 cs:33 sp:7ef3b1fdb4e8 ax:8 si:1 di:7ef3b1fdb5e0 [56008312.758576] exe[287767] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbd1b8c6a78 ax:0 si:7fbd1b8c6bb0 di:19 [56008320.270739] exe[324068] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f37b8dd0a78 ax:0 si:7f37b8dd0bb0 di:19 [56008328.930846] exe[320012] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f37b8dd0a78 ax:0 si:7f37b8dd0bb0 di:19 [56008329.853995] exe[319811] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f37b8dd0a78 ax:0 si:7f37b8dd0bb0 di:19 [56008330.927380] exe[297032] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2ea956da78 ax:0 si:7f2ea956dbb0 di:19 [56008333.556257] exe[321264] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f37b8dd0a78 ax:0 si:7f37b8dd0bb0 di:19 [56008361.522539] exe[320739] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f611971ea78 ax:0 si:7f611971ebb0 di:19 [56008366.245039] exe[287059] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6d20dbba78 ax:0 si:7f6d20dbbbb0 di:19 [56008395.747202] exe[290162] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f39f7fc6a78 ax:0 si:7f39f7fc6bb0 di:19 [56008418.214236] exe[301837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f916d8b3a78 ax:0 si:7f916d8b3bb0 di:19 [56008420.473289] exe[312211] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7051076a78 ax:0 si:7f7051076bb0 di:19 [56008431.008920] exe[283530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a7e3bca78 ax:0 si:7f3a7e3bcbb0 di:19 [56008431.023535] exe[283530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a7e3bca78 ax:0 si:7f3a7e3bcbb0 di:19 [56008431.036433] exe[283530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a7e3bca78 ax:0 si:7f3a7e3bcbb0 di:19 [56008431.052073] exe[283530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a7e3bca78 ax:0 si:7f3a7e3bcbb0 di:19 [56008431.064901] exe[283530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a7e3bca78 ax:0 si:7f3a7e3bcbb0 di:19 [56008431.078650] exe[283530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a7e3bca78 ax:0 si:7f3a7e3bcbb0 di:19 [56008431.092326] exe[283530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a7e3bca78 ax:0 si:7f3a7e3bcbb0 di:19 [56008431.105456] exe[283530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a7e3bca78 ax:0 si:7f3a7e3bcbb0 di:19 [56008431.119377] exe[283530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a7e3bca78 ax:0 si:7f3a7e3bcbb0 di:19 [56008431.134657] exe[283530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a7e3bca78 ax:0 si:7f3a7e3bcbb0 di:19 [56008445.366332] warn_bad_vsyscall: 23 callbacks suppressed [56008445.366335] exe[335101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4eec18a21 cs:33 sp:7f740d86e4e8 ax:8 si:1 di:7f740d86e5e0 [56008453.589648] exe[316161] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc7f5adfa78 ax:0 si:7fc7f5adfbb0 di:19 [56008474.396297] exe[289346] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9777b26a78 ax:0 si:7f9777b26bb0 di:19 [56008477.022495] exe[285410] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feb40494a78 ax:0 si:7feb40494bb0 di:19 [56008491.280793] exe[321454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55686c097a21 cs:33 sp:7ed906c3b4e8 ax:8 si:1 di:7ed906c3b5e0 [56008491.985050] exe[316135] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fafb39d2a78 ax:0 si:7fafb39d2bb0 di:19 [56008505.104083] exe[282782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e70aa53a21 cs:33 sp:7edc0ab834e8 ax:8 si:1 di:7edc0ab835e0 [56008512.589142] exe[301407] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faec765aa78 ax:0 si:7faec765abb0 di:19 [56008539.203012] exe[305024] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7af071aa78 ax:0 si:7f7af071abb0 di:19 [56008543.522648] exe[342378] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffaa5bd0a78 ax:0 si:7ffaa5bd0bb0 di:19 [56008548.955018] exe[310527] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc2e72ffa78 ax:0 si:7fc2e72ffbb0 di:19 [56008556.132233] exe[332114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c9beb5a21 cs:33 sp:7f375a0cc4e8 ax:8 si:1 di:7f375a0cc5e0 [56008573.045023] exe[288130] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0d0cabda78 ax:0 si:7f0d0cabdbb0 di:19 [56008576.696250] exe[269134] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fac2c628a78 ax:0 si:7fac2c628bb0 di:19 [56008593.290062] exe[255552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa1171aa21 cs:33 sp:7eef84c4e4e8 ax:8 si:1 di:7eef84c4e5e0 [56008598.119627] exe[330210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af52c9ca21 cs:33 sp:7f76eaeec4e8 ax:8 si:1 di:7f76eaeec5e0 [56008600.240627] exe[343618] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f696f86da78 ax:0 si:7f696f86dbb0 di:19 [56008613.444457] exe[192193] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc2c7db1a78 ax:0 si:7fc2c7db1bb0 di:19 [56008629.930939] exe[336329] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc2c7d90a78 ax:0 si:7fc2c7d90bb0 di:19 [56008635.379799] exe[310515] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6fdfd01a78 ax:0 si:7f6fdfd01bb0 di:19 [56008635.401049] exe[324863] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6fdfce0a78 ax:0 si:7f6fdfce0bb0 di:19 [56008649.239666] exe[281586] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7864f49a78 ax:0 si:7f7864f49bb0 di:19 [56008653.759762] exe[283649] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1fe2578a78 ax:0 si:7f1fe2578bb0 di:19 [56008653.773371] exe[288137] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1fe2578a78 ax:0 si:7f1fe2578bb0 di:19 [56008653.787828] exe[288137] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1fe2578a78 ax:0 si:7f1fe2578bb0 di:19 [56008653.801299] exe[288137] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1fe2578a78 ax:0 si:7f1fe2578bb0 di:19 [56008653.814498] exe[288137] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1fe2578a78 ax:0 si:7f1fe2578bb0 di:19 [56008665.769973] exe[335107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e369cbca21 cs:33 sp:7fbb0e80c4e8 ax:8 si:1 di:7fbb0e80c5e0 [56008665.788688] exe[335107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e369cbca21 cs:33 sp:7fbb0e80c4e8 ax:8 si:1 di:7fbb0e80c5e0 [56008674.826403] exe[341731] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f83d8978a78 ax:0 si:7f83d8978bb0 di:19 [56008678.256076] exe[265299] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb448c50a78 ax:0 si:7eb448c50bb0 di:19 [56008684.989071] exe[304919] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f13d0dafa78 ax:0 si:7f13d0dafbb0 di:19 [56008698.670876] exe[289015] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f92c8a60a78 ax:0 si:7f92c8a60bb0 di:19 [56008702.155120] exe[345523] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcbb13b9a78 ax:0 si:7fcbb13b9bb0 di:19 [56008704.219972] exe[343251] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcdf26dda78 ax:0 si:7fcdf26ddbb0 di:19 [56008705.755729] exe[283495] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faeb5072a78 ax:0 si:7faeb5072bb0 di:19 [56008716.360790] exe[332651] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f42e1435a78 ax:0 si:7f42e1435bb0 di:19 [56008722.218555] exe[287113] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcfdf8c9a78 ax:0 si:7fcfdf8c9bb0 di:19 [56008726.159633] exe[341516] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9a91f86a78 ax:0 si:7f9a91f86bb0 di:19 [56008729.852737] exe[231903] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f42e1435a78 ax:0 si:7f42e1435bb0 di:19 [56008740.866956] exe[287113] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdf662c1a78 ax:0 si:7fdf662c1bb0 di:19 [56008750.548986] exe[349686] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1534d4fa78 ax:0 si:7f1534d4fbb0 di:19 [56008757.102505] exe[319726] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc8a6887a78 ax:0 si:7fc8a6887bb0 di:19 [56008770.517667] exe[280440] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f59780d7a78 ax:0 si:7f59780d7bb0 di:19 [56008775.373376] exe[317990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556cc11e72b7 cs:33 sp:7f011b25ae68 ax:c9f00000 si:556cc12adc9f di:ffffffffff600000 [56008777.499532] exe[284151] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f958d720a78 ax:0 si:7f958d720bb0 di:19 [56008792.559934] exe[298927] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f634a865a78 ax:0 si:7f634a865bb0 di:19 [56008798.122087] exe[298896] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f05161fea78 ax:0 si:7f05161febb0 di:19 [56008833.755631] exe[292070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55599e43db39 cs:33 sp:7fbc5dd4e7c8 ax:0 si:55599e4e77a9 di:ffffffffff600000 [56008835.252462] exe[328590] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc91f883a78 ax:0 si:7fc91f883bb0 di:19 [56008861.187005] exe[351237] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef40bfe2a78 ax:0 si:7ef40bfe2bb0 di:19 [56008905.339947] exe[186490] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f751265da78 ax:0 si:7f751265dbb0 di:19 [56008907.694529] exe[258360] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff344940a78 ax:0 si:7ff344940bb0 di:19 [56008908.085894] exe[316391] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa03c17fa78 ax:0 si:7fa03c17fbb0 di:19 [56008922.784055] exe[228036] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa20cf50a78 ax:0 si:7fa20cf50bb0 di:19 [56008940.197426] exe[349899] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f14f4939a78 ax:0 si:7f14f4939bb0 di:19 [56008980.899155] exe[333933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d91662da21 cs:33 sp:7faa7fb614e8 ax:8 si:1 di:7faa7fb615e0 [56008982.153651] exe[283487] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f331a484a78 ax:0 si:7f331a484bb0 di:19 [56008987.464743] exe[353966] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2253cb0a78 ax:0 si:7f2253cb0bb0 di:19 [56008987.595653] exe[319795] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f46bb8e9a78 ax:0 si:7f46bb8e9bb0 di:19 [56008990.130686] exe[288255] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2253cb0a78 ax:0 si:7f2253cb0bb0 di:19 [56008990.814306] exe[300991] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f46bb8e9a78 ax:0 si:7f46bb8e9bb0 di:19 [56008991.292039] exe[317721] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2253cb0a78 ax:0 si:7f2253cb0bb0 di:19 [56008996.596964] exe[351279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f796c18a21 cs:33 sp:7ea4aa3e84e8 ax:8 si:1 di:7ea4aa3e85e0 [56008997.192791] exe[341474] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe7f938a78 ax:0 si:7fbe7f938bb0 di:19 [56009024.671555] exe[285746] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f811584da78 ax:0 si:7f811584dbb0 di:19 [56009034.852227] exe[326047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ad3490b39 cs:33 sp:7f781f3737c8 ax:0 si:556ad353a774 di:ffffffffff600000 [56009045.947274] exe[291022] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1f3c4aea78 ax:0 si:7f1f3c4aebb0 di:19 [56009046.054158] exe[292453] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1f3c4cfa78 ax:0 si:7f1f3c4cfbb0 di:19 [56009052.650268] exe[296446] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa78b5a4a78 ax:0 si:7fa78b5a4bb0 di:19 [56009052.778347] exe[292536] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5e53cc6a78 ax:0 si:7f5e53cc6bb0 di:19 [56009059.276676] exe[292687] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffa0871da78 ax:0 si:7ffa0871dbb0 di:19 [56009060.808080] exe[285369] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44a8bbca78 ax:0 si:7f44a8bbcbb0 di:19 [56009088.549618] exe[358201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c594baea21 cs:33 sp:7efa2c58f4e8 ax:8 si:1 di:7efa2c58f5e0 [56009097.835847] exe[310909] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd4bad93a78 ax:0 si:7fd4bad93bb0 di:19 [56009120.403070] exe[279999] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f776d9f6a78 ax:0 si:7f776d9f6bb0 di:19 [56009120.506375] exe[289343] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f776d9d5a78 ax:0 si:7f776d9d5bb0 di:19 [56009123.425937] exe[256558] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb9b2347a78 ax:0 si:7fb9b2347bb0 di:19 [56009135.391103] exe[351181] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7570547a78 ax:0 si:7f7570547bb0 di:19 [56009137.567129] exe[294576] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7570547a78 ax:0 si:7f7570547bb0 di:19 [56009140.558883] exe[287815] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1d4b79aa78 ax:0 si:7f1d4b79abb0 di:19 [56009145.112755] exe[256718] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9be24f3a78 ax:0 si:7f9be24f3bb0 di:19 [56009166.049654] exe[357783] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f56e8be1a78 ax:0 si:7f56e8be1bb0 di:19 [56009170.101096] exe[349911] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fafa42a0a78 ax:0 si:7fafa42a0bb0 di:19 [56009192.969152] exe[362461] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5dc1abea78 ax:0 si:7f5dc1abebb0 di:19 [56009198.120224] exe[343991] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f15a0246a78 ax:0 si:7f15a0246bb0 di:19 [56009199.278585] exe[316391] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f418ddfea78 ax:0 si:7f418ddfebb0 di:19 [56009211.565169] exe[301935] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff11595da78 ax:0 si:7ff11595dbb0 di:19 [56009218.791066] exe[342915] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9690e80a78 ax:0 si:7f9690e80bb0 di:19 [56009224.671197] exe[287375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe113b9ea78 ax:0 si:7fe113b9ebb0 di:19 [56009226.487505] exe[287181] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe113b9ea78 ax:0 si:7fe113b9ebb0 di:19 [56009246.889507] exe[360490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634c632aa21 cs:33 sp:7f13167574e8 ax:8 si:1 di:7f13167575e0 [56009249.943550] exe[312224] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feb5475ea78 ax:0 si:7feb5475ebb0 di:19 [56009253.175414] exe[319703] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efe4f13da78 ax:0 si:7efe4f13dbb0 di:19 [56009281.691642] exe[281596] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feb4388ba78 ax:0 si:7feb4388bbb0 di:19 [56009301.059257] exe[279845] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe21b7dda78 ax:0 si:7fe21b7ddbb0 di:19 [56009320.674882] exe[287499] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feaf6e3ca78 ax:0 si:7feaf6e3cbb0 di:19 [56009335.040806] exe[342511] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8e7e4daa78 ax:0 si:7f8e7e4dabb0 di:19 [56009345.435796] exe[277486] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f55d10cca78 ax:0 si:7f55d10ccbb0 di:19 [56009349.317650] exe[225431] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8e7e4daa78 ax:0 si:7f8e7e4dabb0 di:19 [56009351.379774] exe[365306] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5e5e1dda78 ax:0 si:7f5e5e1ddbb0 di:19 [56009367.705007] exe[279403] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1e37cc7a78 ax:0 si:7f1e37cc7bb0 di:19 [56009369.367878] exe[365863] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef8a9b36a78 ax:0 si:7ef8a9b36bb0 di:19 [56009378.557099] exe[332243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560662375a21 cs:33 sp:7f2e931cd4e8 ax:8 si:1 di:7f2e931cd5e0 [56009390.024556] exe[298834] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa54c98aa78 ax:0 si:7fa54c98abb0 di:19 [56009402.193918] exe[365616] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f366bf40a78 ax:0 si:7f366bf40bb0 di:19 [56009424.437004] exe[283408] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f83cd950a78 ax:0 si:7f83cd950bb0 di:19 [56009425.607178] exe[343589] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1f28c2da78 ax:0 si:7f1f28c2dbb0 di:19 [56009449.374753] exe[281869] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f291d9fea78 ax:0 si:7f291d9febb0 di:19 [56009452.735383] exe[300994] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbdf9082a78 ax:0 si:7fbdf9082bb0 di:19 [56009461.260281] potentially unexpected fatal signal 5. [56009461.265496] CPU: 54 PID: 368283 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56009461.277474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56009461.287087] RIP: 0033:0x7fffffffe062 [56009461.291057] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56009461.310331] RSP: 002b:000000c000605be8 EFLAGS: 00000297 [56009461.315963] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56009461.323498] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56009461.331035] RBP: 000000c000605c80 R08: 0000000000000000 R09: 0000000000000000 [56009461.339946] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000605c70 [56009461.348844] R13: 000000c0007d8000 R14: 000000c000178e00 R15: 0000000000000016 [56009461.357754] FS: 000000c000180098 GS: 0000000000000000 [56009483.000772] exe[286981] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5b1acb5a78 ax:0 si:7f5b1acb5bb0 di:19 [56009486.663976] exe[309914] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc2ada99a78 ax:0 si:7fc2ada99bb0 di:19 [56009497.841115] exe[364213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1221f5ba78 ax:0 si:7f1221f5bbb0 di:19 [56009505.391427] exe[319719] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12385b7a78 ax:0 si:7f12385b7bb0 di:19 [56009522.633688] exe[311079] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff6d219ca78 ax:0 si:7ff6d219cbb0 di:19 [56009534.271368] exe[286445] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5cc4d4fa78 ax:0 si:7f5cc4d4fbb0 di:19 [56009542.338397] exe[284314] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fabb55fea78 ax:0 si:7fabb55febb0 di:19 [56009551.098858] exe[324065] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0dd589ea78 ax:0 si:7f0dd589ebb0 di:19 [56009558.184934] exe[271813] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4df84cfa78 ax:0 si:7f4df84cfbb0 di:19 [56009566.581819] exe[282356] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f517d1fea78 ax:0 si:7f517d1febb0 di:19 [56009568.246423] exe[322664] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc53e2eda78 ax:0 si:7fc53e2edbb0 di:19 [56009590.195788] potentially unexpected fatal signal 5. [56009590.201018] CPU: 91 PID: 296888 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56009590.212979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56009590.222631] RIP: 0033:0x7fffffffe062 [56009590.226618] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56009590.247170] RSP: 002b:000000c000695be8 EFLAGS: 00000297 [56009590.254170] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56009590.263092] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56009590.271995] RBP: 000000c000695c80 R08: 0000000000000000 R09: 0000000000000000 [56009590.280900] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000695c70 [56009590.289811] R13: 000000c00023d000 R14: 000000c00052da40 R15: 0000000000000018 [56009590.297339] FS: 0000000002463eb0 GS: 0000000000000000 [56009590.833316] potentially unexpected fatal signal 5. [56009590.837738] potentially unexpected fatal signal 5. [56009590.838537] CPU: 82 PID: 287887 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56009590.843748] CPU: 43 PID: 287925 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56009590.843750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56009590.843755] RIP: 0033:0x7fffffffe062 [56009590.843759] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56009590.855705] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56009590.855711] RIP: 0033:0x7fffffffe062 [56009590.855714] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56009590.855715] RSP: 002b:000000c000695be8 EFLAGS: 00000297 [56009590.855717] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56009590.855717] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56009590.855718] RBP: 000000c000695c80 R08: 0000000000000000 R09: 0000000000000000 [56009590.855719] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000695c70 [56009590.855719] R13: 000000c00023d000 R14: 000000c00052da40 R15: 0000000000000018 [56009590.855720] FS: 0000000002463eb0 GS: 0000000000000000 [56009590.994720] RSP: 002b:000000c000695be8 EFLAGS: 00000297 [56009591.001763] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56009591.010662] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56009591.019591] RBP: 000000c000695c80 R08: 0000000000000000 R09: 0000000000000000 [56009591.028499] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000695c70 [56009591.037424] R13: 000000c00023d000 R14: 000000c00052da40 R15: 0000000000000018 [56009591.046336] FS: 0000000002463eb0 GS: 0000000000000000 [56009596.238622] exe[328588] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0d9ef31a78 ax:0 si:7f0d9ef31bb0 di:19 [56009598.478253] exe[364168] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9fb6447a78 ax:0 si:7f9fb6447bb0 di:19 [56009600.274079] exe[367215] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2aab1aea78 ax:0 si:7f2aab1aebb0 di:19 [56009617.336339] exe[364929] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9fb6447a78 ax:0 si:7f9fb6447bb0 di:19 [56009621.867435] exe[365487] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff6b8051a78 ax:0 si:7ff6b8051bb0 di:19 [56009622.826355] exe[349192] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9e2d9fea78 ax:0 si:7f9e2d9febb0 di:19 [56009638.572837] exe[335340] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffae488aa78 ax:0 si:7ffae488abb0 di:19 [56009658.110120] exe[354106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c5ab43a21 cs:33 sp:7fb11fec74e8 ax:8 si:1 di:7fb11fec75e0 [56009667.416198] exe[319719] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f35481cea78 ax:0 si:7f35481cebb0 di:19 [56009668.108724] exe[292868] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6af21e2a78 ax:0 si:7f6af21e2bb0 di:19 [56009672.218318] potentially unexpected fatal signal 5. [56009672.223529] CPU: 75 PID: 276547 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56009672.235500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56009672.245125] RIP: 0033:0x7fffffffe062 [56009672.249132] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56009672.256769] potentially unexpected fatal signal 5. [56009672.269702] RSP: 002b:000000c000853be8 EFLAGS: 00000297 [56009672.276259] CPU: 60 PID: 309999 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56009672.276261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56009672.276266] RIP: 0033:0x7fffffffe062 [56009672.276269] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56009672.276270] RSP: 002b:000000c000853be8 EFLAGS: 00000297 [56009672.276272] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56009672.276273] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56009672.276273] RBP: 000000c000853c80 R08: 0000000000000000 R09: 0000000000000000 [56009672.276274] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000853c70 [56009672.276274] R13: 000000c0008a2000 R14: 000000c00037d880 R15: 0000000000000017 [56009672.276276] FS: 000000c00013dc98 GS: 0000000000000000 [56009672.382822] RAX: 0000000000000c7c RBX: 0000000000000000 RCX: 00007fffffffe05a [56009672.391721] RDX: 0000000000000000 RSI: 000000c000854000 RDI: 0000000000012f00 [56009672.400641] RBP: 000000c000853c80 R08: 000000c0002fc4c0 R09: 0000000000000000 [56009672.409544] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000853c70 [56009672.418450] R13: 000000c0008a2000 R14: 000000c00037d880 R15: 0000000000000017 [56009672.427362] FS: 000000c00013dc98 GS: 0000000000000000 [56009683.569740] potentially unexpected fatal signal 5. [56009683.574955] CPU: 4 PID: 286244 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56009683.586814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56009683.596451] RIP: 0033:0x7fffffffe062 [56009683.600426] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56009683.608788] potentially unexpected fatal signal 5. [56009683.619690] RSP: 002b:000000c0006fdbe8 EFLAGS: 00000297 [56009683.624910] CPU: 70 PID: 296552 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56009683.624914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56009683.631911] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56009683.631912] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56009683.631912] RBP: 000000c0006fdc80 R08: 0000000000000000 R09: 0000000000000000 [56009683.631913] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006fdc70 [56009683.631913] R13: 000000c000728000 R14: 000000c0005056c0 R15: 0000000000000019 [56009683.631914] FS: 0000000002463eb0 GS: 0000000000000000 [56009683.704144] RIP: 0033:0x7fffffffe062 [56009683.708175] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56009683.727359] RSP: 002b:000000c0006fdbe8 EFLAGS: 00000297 [56009683.732998] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56009683.740532] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56009683.748062] RBP: 000000c0006fdc80 R08: 0000000000000000 R09: 0000000000000000 [56009683.755601] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006fdc70 [56009683.764522] R13: 000000c000728000 R14: 000000c0005056c0 R15: 0000000000000019 [56009683.773538] FS: 0000000002463eb0 GS: 0000000000000000 [56009711.503139] exe[363525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56543e7dfa21 cs:33 sp:7f223c2554e8 ax:8 si:1 di:7f223c2555e0 [56009712.607578] exe[378660] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0d5a3ada78 ax:0 si:7f0d5a3adbb0 di:19 [56009738.759590] exe[377631] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe3a99aaa78 ax:0 si:7fe3a99aabb0 di:19 [56009744.647187] exe[378006] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5305f60a78 ax:0 si:7f5305f60bb0 di:19 [56009749.313844] exe[371726] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f18431dea78 ax:0 si:7f18431debb0 di:19 [56009771.071334] exe[256368] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f420ad1aa78 ax:0 si:7f420ad1abb0 di:19 [56009774.621188] exe[375247] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff732ee0a78 ax:0 si:7ff732ee0bb0 di:19 [56009779.732513] exe[380921] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc8e2e57a78 ax:0 si:7fc8e2e57bb0 di:19 [56009781.313388] exe[364190] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6bc7380a78 ax:0 si:7f6bc7380bb0 di:19 [56009782.991590] exe[378430] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd34eb0fa78 ax:0 si:7fd34eb0fbb0 di:19 [56009784.521551] exe[377944] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd34eb0fa78 ax:0 si:7fd34eb0fbb0 di:19 [56009786.867257] exe[378448] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fab8e7e5a78 ax:0 si:7fab8e7e5bb0 di:19 [56009807.288235] exe[381145] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6a4fd15a78 ax:0 si:7f6a4fd15bb0 di:19 [56009809.469627] exe[380665] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a95271a78 ax:0 si:7f3a95271bb0 di:19 [56009810.421349] exe[379871] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff23dc56a78 ax:0 si:7ff23dc56bb0 di:19 [56009825.700147] exe[363224] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9d85951a78 ax:0 si:7f9d85951bb0 di:19 [56009847.925993] exe[381228] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4153699a78 ax:0 si:7f4153699bb0 di:19 [56009872.522509] exe[349115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c963d5fa21 cs:33 sp:7fac865f34e8 ax:8 si:1 di:7fac865f35e0 [56009895.881084] exe[343780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc3f99fea78 ax:0 si:7fc3f99febb0 di:19 [56009896.317117] exe[383526] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f8fda3a78 ax:0 si:7f2f8fda3bb0 di:19 [56009924.369660] exe[278025] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0bc3c40a78 ax:0 si:7f0bc3c40bb0 di:19 [56009931.444818] exe[378610] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff5f95dda78 ax:0 si:7ff5f95ddbb0 di:19 [56009933.030966] exe[384643] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff5f95dda78 ax:0 si:7ff5f95ddbb0 di:19 [56009934.922583] exe[382480] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f05c3537a78 ax:0 si:7f05c3537bb0 di:19 [56009937.845391] exe[380921] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc7cb335a78 ax:0 si:7fc7cb335bb0 di:19 [56009945.683464] exe[379182] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2eea36ea78 ax:0 si:7f2eea36ebb0 di:19 [56009946.887105] exe[379758] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa75be76a78 ax:0 si:7fa75be76bb0 di:19 [56009958.295690] exe[385398] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f115aea8a78 ax:0 si:7f115aea8bb0 di:19 [56009962.350308] exe[374030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe51b3da21 cs:33 sp:7eab0cc154e8 ax:8 si:1 di:7eab0cc155e0 [56009962.380382] exe[350882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55844277aa21 cs:33 sp:7ed5229a44e8 ax:8 si:1 di:7ed5229a45e0 [56009963.026822] exe[367425] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f87a53c7a78 ax:0 si:7f87a53c7bb0 di:19 [56009968.147778] exe[378430] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f115aea8a78 ax:0 si:7f115aea8bb0 di:19 [56009968.447954] exe[259030] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f32fcfb4a78 ax:0 si:7f32fcfb4bb0 di:19 [56009980.572414] exe[385016] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f32006a0a78 ax:0 si:7f32006a0bb0 di:19 [56009981.462996] exe[382535] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f115aea8a78 ax:0 si:7f115aea8bb0 di:19 [56009982.422540] exe[381864] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f115aea8a78 ax:0 si:7f115aea8bb0 di:19 [56010000.340620] exe[383107] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5ed4852a78 ax:0 si:7f5ed4852bb0 di:19 [56010011.558017] exe[381940] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f499347aa78 ax:0 si:7f499347abb0 di:19 [56010040.611196] exe[348840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558045e27a21 cs:33 sp:7f81a9f004e8 ax:8 si:1 di:7f81a9f005e0 [56010064.861807] exe[336689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faf4f701a78 ax:0 si:7faf4f701bb0 di:19 [56010067.753528] exe[384971] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc8bfc3fa78 ax:0 si:7fc8bfc3fbb0 di:19 [56010067.764198] exe[384894] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc8bf7fea78 ax:0 si:7fc8bf7febb0 di:19 [56010074.646813] exe[386429] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0bf7ddca78 ax:0 si:7f0bf7ddcbb0 di:19 [56010075.297092] exe[265186] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faf4f701a78 ax:0 si:7faf4f701bb0 di:19 [56010075.298665] exe[262923] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faf4f6e0a78 ax:0 si:7faf4f6e0bb0 di:19 [56010080.089100] exe[372647] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efcdf721a78 ax:0 si:7efcdf721bb0 di:19 [56010085.041285] exe[319451] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2d5f3e7a78 ax:0 si:7f2d5f3e7bb0 di:19 [56010107.226908] exe[363380] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff6ecd83a78 ax:0 si:7ff6ecd83bb0 di:19 [56010125.530408] exe[372646] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2ef3890a78 ax:0 si:7f2ef3890bb0 di:19 [56010126.748375] exe[372646] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2ef3890a78 ax:0 si:7f2ef3890bb0 di:19 [56010143.645789] exe[388640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619d3af1171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [56010159.354807] exe[381085] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffb326a1a78 ax:0 si:7ffb326a1bb0 di:19 [56010167.239997] exe[257000] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f71242caa78 ax:0 si:7f71242cabb0 di:19 [56010186.656411] exe[306675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638daebeb39 cs:33 sp:7ebe5624d7c8 ax:0 si:5638daf68774 di:ffffffffff600000 [56010195.339037] exe[389335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc724a21 cs:33 sp:7ed3bc3ee4e8 ax:8 si:1 di:7ed3bc3ee5e0 [56010195.439890] exe[387086] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2c1f769a78 ax:0 si:7f2c1f769bb0 di:19 [56010200.801029] exe[351116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641cc724a21 cs:33 sp:7ed3bc3ac4e8 ax:8 si:1 di:7ed3bc3ac5e0 [56010207.127322] exe[372398] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f94420a7a78 ax:0 si:7f94420a7bb0 di:19 [56010215.666375] exe[382434] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3e79df3a78 ax:0 si:7f3e79df3bb0 di:19 [56010216.440201] exe[381496] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4de05bba78 ax:0 si:7f4de05bbbb0 di:19 [56010232.550613] exe[383328] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5ceeb59a78 ax:0 si:7f5ceeb59bb0 di:19 [56010253.423639] exe[388771] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f931523aa78 ax:0 si:7f931523abb0 di:19 [56010259.757751] exe[383328] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f74493eda78 ax:0 si:7f74493edbb0 di:19 [56010266.698113] exe[372918] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f07e16c2a78 ax:0 si:7f07e16c2bb0 di:19 [56010267.660493] exe[390776] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faf881fea78 ax:0 si:7faf881febb0 di:19 [56010271.060898] exe[385316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da6584eb39 cs:33 sp:7f7c8a58d7c8 ax:0 si:55da658f87a9 di:ffffffffff600000 [56010282.256527] exe[342782] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6db6bdfa78 ax:0 si:7f6db6bdfbb0 di:19 [56010298.677272] exe[382004] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f18a116ba78 ax:0 si:7f18a116bbb0 di:19 [56010301.183547] exe[382388] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7cb884aa78 ax:0 si:7f7cb884abb0 di:19 [56010305.707775] exe[380167] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbaee7fea78 ax:0 si:7fbaee7febb0 di:19 [56010323.492319] exe[381406] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1a999dfa78 ax:0 si:7f1a999dfbb0 di:19 [56010341.766456] exe[381998] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f05dbccea78 ax:0 si:7f05dbccebb0 di:19 [56010341.795066] exe[386307] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f05dbc8ca78 ax:0 si:7f05dbc8cbb0 di:19 [56010349.619399] exe[380085] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efcde4eba78 ax:0 si:7efcde4ebbb0 di:19 [56010351.406071] exe[388333] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f82c8ad0a78 ax:0 si:7f82c8ad0bb0 di:19 [56010352.126892] exe[381016] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f731c4e7a78 ax:0 si:7f731c4e7bb0 di:19 [56010354.403272] exe[382337] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f82c8aafa78 ax:0 si:7f82c8aafbb0 di:19 [56010361.848211] exe[390966] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efcde50ca78 ax:0 si:7efcde50cbb0 di:19 [56010362.162371] exe[386731] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efcde52da78 ax:0 si:7efcde52dbb0 di:19 [56010369.757879] exe[384191] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f500cf8fa78 ax:0 si:7f500cf8fbb0 di:19 [56010386.961701] exe[324546] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f76bba10a78 ax:0 si:7f76bba10bb0 di:19 [56010389.724018] exe[258470] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6d182e2a78 ax:0 si:7f6d182e2bb0 di:19 [56010389.836788] exe[257004] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6d182e2a78 ax:0 si:7f6d182e2bb0 di:19 [56010395.243395] exe[392237] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe08d54fa78 ax:0 si:7fe08d54fbb0 di:19 [56010401.182534] exe[351038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570abb2aa21 cs:33 sp:7ee2c7d7a4e8 ax:8 si:1 di:7ee2c7d7a5e0 [56010412.321918] exe[343582] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fab76dcda78 ax:0 si:7fab76dcdbb0 di:19 [56010417.769569] exe[394105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f552f652a78 ax:0 si:7f552f652bb0 di:19 [56010420.119504] exe[377542] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa6d6791a78 ax:0 si:7fa6d6791bb0 di:19 [56010437.643019] exe[351410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b48ad7aa21 cs:33 sp:7ebaf4fdc4e8 ax:8 si:1 di:7ebaf4fdc5e0 [56010453.694766] exe[394639] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5dc3c3aa78 ax:0 si:7f5dc3c3abb0 di:19 [56010461.662136] exe[224106] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f29890bfa78 ax:0 si:7f29890bfbb0 di:19 [56010462.290043] exe[389734] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb46fa9fa78 ax:0 si:7fb46fa9fbb0 di:19 [56010465.216673] exe[356026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d21d94f171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20982200 [56010479.632271] exe[394518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5bbd157a78 ax:0 si:7f5bbd157bb0 di:19 [56010484.123405] exe[372469] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3315953a78 ax:0 si:7f3315953bb0 di:19 [56010495.526147] exe[306071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd302922b7 cs:33 sp:7f3275d37e68 ax:c9f00000 si:55bd30358c9f di:ffffffffff600000 [56010520.122675] exe[348413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616c212da21 cs:33 sp:7f692731a4e8 ax:8 si:1 di:7f692731a5e0 [56010525.904582] exe[349664] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5f88d1da78 ax:0 si:7f5f88d1dbb0 di:19 [56010539.648712] exe[381694] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f92b4ec2a78 ax:0 si:7f92b4ec2bb0 di:19 [56010540.001873] exe[390383] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1d861fea78 ax:0 si:7f1d861febb0 di:19 [56010544.955565] potentially unexpected fatal signal 5. [56010544.960778] CPU: 89 PID: 395738 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56010544.972795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56010544.982416] RIP: 0033:0x7fffffffe062 [56010544.986363] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56010545.005613] RSP: 002b:000000c000359b90 EFLAGS: 00000297 [56010545.011265] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56010545.018828] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56010545.026390] RBP: 000000c000359c28 R08: 0000000000000000 R09: 0000000000000000 [56010545.035298] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000359c18 [56010545.042828] R13: 000000c00031fb90 R14: 000000c0004801c0 R15: 0000000000000014 [56010545.051836] FS: 000000c000180098 GS: 0000000000000000 [56010548.952615] exe[320926] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0ff33d0a78 ax:0 si:7f0ff33d0bb0 di:19 [56010554.656923] potentially unexpected fatal signal 5. [56010554.657738] potentially unexpected fatal signal 5. [56010554.662161] CPU: 56 PID: 344454 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56010554.662163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56010554.662168] RIP: 0033:0x7fffffffe062 [56010554.662171] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56010554.662172] RSP: 002b:000000c000499b90 EFLAGS: 00000297 [56010554.662174] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56010554.662175] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56010554.662175] RBP: 000000c000499c28 R08: 0000000000000000 R09: 0000000000000000 [56010554.662176] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000499c18 [56010554.662177] R13: 000000c0003f8f00 R14: 000000c000184700 R15: 0000000000000013 [56010554.662177] FS: 000000c000180098 GS: 0000000000000000 [56010554.766675] CPU: 68 PID: 311763 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56010554.780047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56010554.791031] RIP: 0033:0x7fffffffe062 [56010554.796396] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56010554.817080] RSP: 002b:000000c000499b90 EFLAGS: 00000297 [56010554.824057] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56010554.832970] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56010554.841884] RBP: 000000c000499c28 R08: 0000000000000000 R09: 0000000000000000 [56010554.850794] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000499c18 [56010554.859699] R13: 000000c0003f8f00 R14: 000000c000184700 R15: 0000000000000013 [56010554.868600] FS: 000000c000180098 GS: 0000000000000000 [56010555.736450] exe[379793] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe4d31fea78 ax:0 si:7fe4d31febb0 di:19 [56010564.629789] exe[385163] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc41f5c6a78 ax:0 si:7fc41f5c6bb0 di:19 [56010570.379952] exe[249269] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbb6e97ba78 ax:0 si:7fbb6e97bbb0 di:19 [56010570.435917] exe[386216] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8563299a78 ax:0 si:7f8563299bb0 di:19 [56010572.937593] exe[391906] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b614d9a78 ax:0 si:7f7b614d9bb0 di:19 [56010573.091393] exe[358049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f38dd16a21 cs:33 sp:7edd3b88c4e8 ax:8 si:1 di:7edd3b88c5e0 [56010582.195667] exe[372647] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd04b985a78 ax:0 si:7fd04b985bb0 di:19 [56010584.688540] exe[383150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f742f795a78 ax:0 si:7f742f795bb0 di:19 [56010584.938197] exe[359268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b99a516a21 cs:33 sp:7ec28dda24e8 ax:8 si:1 di:7ec28dda25e0 [56010590.570152] exe[387712] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f23d49fea78 ax:0 si:7f23d49febb0 di:19 [56010592.540606] exe[388519] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f88094bea78 ax:0 si:7f88094bebb0 di:19 [56010605.678316] exe[397784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e504695171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24002000 [56010605.681915] exe[398057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e504695171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24002000 [56010605.684295] exe[397046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e504695171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24002000 [56010605.686603] exe[397037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e504695171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24002000 [56010605.690408] exe[397036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e504695171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24002000 [56010605.691346] exe[397600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e504695171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24002000 [56010605.691375] exe[396880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e504695171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24002000 [56010605.698849] exe[396847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e504695171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24002000 [56010605.754663] exe[396976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e504695171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24002000 [56010605.760636] exe[398170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e504695171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:24002000 [56010623.223533] warn_bad_vsyscall: 24 callbacks suppressed [56010623.223537] exe[283190] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff05b7fea78 ax:0 si:7ff05b7febb0 di:19 [56010623.294682] exe[283190] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff05b7fea78 ax:0 si:7ff05b7febb0 di:19 [56010623.605120] exe[365567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cce989a21 cs:33 sp:7f5eb8ddd4e8 ax:8 si:1 di:7f5eb8ddd5e0 [56010635.773601] exe[391099] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f80c8a6aa78 ax:0 si:7f80c8a6abb0 di:19 [56010637.178404] exe[398435] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb6d726ca78 ax:0 si:7fb6d726cbb0 di:19 [56010637.425066] exe[398120] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa85a9d7a78 ax:0 si:7fa85a9d7bb0 di:19 [56010662.378287] exe[299745] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0be6196a78 ax:0 si:7f0be6196bb0 di:19 [56010668.738670] exe[401220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea14b81a21 cs:33 sp:7fd9444614e8 ax:8 si:1 di:7fd9444615e0 [56010677.090884] exe[400749] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f88c314ba78 ax:0 si:7f88c314bbb0 di:19 [56010685.042111] exe[249388] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe59fffea78 ax:0 si:7fe59fffebb0 di:19 [56010694.262493] exe[388184] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3caef68a78 ax:0 si:7f3caef68bb0 di:19 [56010705.736638] exe[377143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614e3ceda21 cs:33 sp:7ed50da284e8 ax:8 si:1 di:7ed50da285e0 [56010709.466474] exe[387816] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f94b5674a78 ax:0 si:7f94b5674bb0 di:19 [56010721.522387] exe[363004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cafa70cb39 cs:33 sp:7fe6cb3cf7c8 ax:0 si:55cafa7b6774 di:ffffffffff600000 [56010724.935849] exe[394196] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe4c286fa78 ax:0 si:7fe4c286fbb0 di:19 [56010738.588425] exe[303369] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa0dea52a78 ax:0 si:7fa0dea52bb0 di:19 [56010738.588904] exe[316300] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa0dea31a78 ax:0 si:7fa0dea31bb0 di:19 [56010771.069243] exe[263010] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4c62b2da78 ax:0 si:7f4c62b2dbb0 di:19 [56010775.704212] exe[400687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f1abf82b7 cs:33 sp:7fad86822e68 ax:c9f00000 si:558f1acbec9f di:ffffffffff600000 [56010800.284382] exe[404620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566bcf76a21 cs:33 sp:7ec7b7feb4e8 ax:8 si:1 di:7ec7b7feb5e0 [56010805.731992] exe[356697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3b94a2a21 cs:33 sp:7ff58281c4e8 ax:8 si:1 di:7ff58281c5e0 [56010809.233123] exe[386254] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe9f7dfea78 ax:0 si:7fe9f7dfebb0 di:19 [56010809.510099] exe[386985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe9f7dfea78 ax:0 si:7fe9f7dfebb0 di:19 [56010815.142894] exe[384038] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f78a2547a78 ax:0 si:7f78a2547bb0 di:19 [56010819.217624] exe[384061] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f17e176ba78 ax:0 si:7f17e176bbb0 di:19 [56010825.799269] exe[225571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5a702f7a78 ax:0 si:7f5a702f7bb0 di:19 [56010826.413465] exe[392237] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f75baad0a78 ax:0 si:7f75baad0bb0 di:19 [56010827.383751] exe[393751] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f75baad0a78 ax:0 si:7f75baad0bb0 di:19 [56010829.043355] exe[371736] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f14121f3a78 ax:0 si:7f14121f3bb0 di:19 [56010829.138547] exe[393092] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f75baad0a78 ax:0 si:7f75baad0bb0 di:19 [56010834.350579] exe[398137] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f996e4daa78 ax:0 si:7f996e4dabb0 di:19 [56010846.476861] exe[385052] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f331b8a0a78 ax:0 si:7f331b8a0bb0 di:19 [56010848.345471] exe[384610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82663fa21 cs:33 sp:7eebff1294e8 ax:8 si:1 di:7eebff1295e0 [56010850.428759] exe[408806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b18652b39 cs:33 sp:7fcd3b1fd7c8 ax:0 si:561b186fc7a9 di:ffffffffff600000 [56010850.460806] exe[408796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b18652b39 cs:33 sp:7fcd3b19a7c8 ax:0 si:561b186fc7a9 di:ffffffffff600000 [56010855.326600] exe[379189] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f40ab76da78 ax:0 si:7f40ab76dbb0 di:19 [56010855.365895] exe[394718] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f17af3fea78 ax:0 si:7f17af3febb0 di:19 [56010871.928871] exe[409627] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa1f4c3ba78 ax:0 si:7fa1f4c3bbb0 di:19 [56010882.011193] exe[409117] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc17bcc7a78 ax:0 si:7fc17bcc7bb0 di:19 [56010886.162840] exe[399838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f66cb1a21 cs:33 sp:7fb654d114e8 ax:8 si:1 di:7fb654d115e0 [56010888.337598] exe[398633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3536dcb39 cs:33 sp:7fb79d9aee68 ax:0 si:200000006ec0 di:ffffffffff600000 [56010891.701594] exe[390966] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6e61fdda78 ax:0 si:7f6e61fddbb0 di:19 [56010908.631229] exe[397663] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb54018ca78 ax:0 si:7fb54018cbb0 di:19 [56010934.016682] exe[388458] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f621a431a78 ax:0 si:7f621a431bb0 di:19 [56010938.392051] exe[400898] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd0e91e6a78 ax:0 si:7fd0e91e6bb0 di:19 [56010938.412168] exe[406774] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd0e91c5a78 ax:0 si:7fd0e91c5bb0 di:19 [56010948.489847] exe[404341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1974b0ea78 ax:0 si:7f1974b0ebb0 di:19 [56010979.890048] exe[185382] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8d96f69a78 ax:0 si:7f8d96f69bb0 di:19 [56011009.981631] exe[398682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dec4164b39 cs:33 sp:7fe94513ee68 ax:0 si:2000000006c0 di:ffffffffff600000 [56011014.916311] exe[407350] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3c4eb73a78 ax:0 si:7f3c4eb73bb0 di:19 [56011027.530893] exe[389633] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f177cfeba78 ax:0 si:7f177cfebbb0 di:19 [56011035.737370] exe[390966] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff378864a78 ax:0 si:7ff378864bb0 di:19 [56011037.381368] exe[384971] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f414e04ba78 ax:0 si:7f414e04bbb0 di:19 [56011040.359841] exe[351303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7e7dcba21 cs:33 sp:7ea2ace7b4e8 ax:8 si:1 di:7ea2ace7b5e0 [56011043.266800] exe[379734] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2221ab8a78 ax:0 si:7f2221ab8bb0 di:19 [56011045.928609] exe[400630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c298d2b39 cs:33 sp:7f6a2c2097c8 ax:0 si:558c2997c774 di:ffffffffff600000 [56011047.635124] exe[381917] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1d50689a78 ax:0 si:7f1d50689bb0 di:19 [56011048.433880] exe[415621] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8869ccca78 ax:0 si:7f8869cccbb0 di:19 [56011057.619738] exe[407698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bc0e66a21 cs:33 sp:7f4cf796f4e8 ax:8 si:1 di:7f4cf796f5e0 [56011075.081862] exe[389289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6470a6a21 cs:33 sp:7ea58beaf4e8 ax:8 si:1 di:7ea58beaf5e0 [56011080.226267] exe[413416] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faa154f7a78 ax:0 si:7faa154f7bb0 di:19 [56011101.347596] exe[413069] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdf90f8ba78 ax:0 si:7fdf90f8bbb0 di:19 [56011122.635604] exe[395530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7888855a78 ax:0 si:7f7888855bb0 di:19 [56011129.794263] potentially unexpected fatal signal 5. [56011129.799489] CPU: 31 PID: 388714 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56011129.811451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56011129.821117] RIP: 0033:0x7fffffffe062 [56011129.825073] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56011129.844250] RSP: 002b:000000c0005fbb90 EFLAGS: 00000297 [56011129.849912] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56011129.857453] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56011129.866359] RBP: 000000c0005fbc28 R08: 0000000000000000 R09: 0000000000000000 [56011129.875287] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005fbc18 [56011129.884199] R13: 000000c00045c150 R14: 000000c0004f21c0 R15: 0000000000000016 [56011129.893116] FS: 000000000214f270 GS: 0000000000000000 [56011135.698790] exe[389669] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2fc8e86a78 ax:0 si:7f2fc8e86bb0 di:19 [56011138.652984] exe[389745] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2fc8e86a78 ax:0 si:7f2fc8e86bb0 di:19 [56011142.024912] potentially unexpected fatal signal 5. [56011142.030124] CPU: 82 PID: 345927 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56011142.042113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56011142.051740] RIP: 0033:0x7fffffffe062 [56011142.055730] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56011142.074918] RSP: 002b:000000c00059fb90 EFLAGS: 00000297 [56011142.080518] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56011142.088080] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56011142.096987] RBP: 000000c00059fc28 R08: 0000000000000000 R09: 0000000000000000 [56011142.105890] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00059fc18 [56011142.114784] R13: 000000c0005ae540 R14: 000000c000006fc0 R15: 0000000000000014 [56011142.123687] FS: 000000000214f270 GS: 0000000000000000 [56011142.272876] potentially unexpected fatal signal 5. [56011142.278112] CPU: 77 PID: 415122 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56011142.290082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56011142.299703] RIP: 0033:0x7fffffffe062 [56011142.303695] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56011142.324278] RSP: 002b:000000c00059fb90 EFLAGS: 00000297 [56011142.331247] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56011142.338789] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56011142.346327] RBP: 000000c00059fc28 R08: 0000000000000000 R09: 0000000000000000 [56011142.355242] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00059fc18 [56011142.364183] R13: 000000c0005ae540 R14: 000000c000006fc0 R15: 0000000000000014 [56011142.373090] FS: 000000000214f270 GS: 0000000000000000 [56011144.988403] exe[392756] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8c22ffea78 ax:0 si:7f8c22ffebb0 di:19 [56011152.804008] exe[386720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f10b98d2a78 ax:0 si:7f10b98d2bb0 di:19 [56011160.370502] exe[383100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f80f418ba78 ax:0 si:7f80f418bbb0 di:19 [56011189.314418] exe[383929] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcc1b872a78 ax:0 si:7fcc1b872bb0 di:19 [56011190.522284] exe[389744] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f07d2957a78 ax:0 si:7f07d2957bb0 di:19 [56011197.931682] exe[371736] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdc21f3ba78 ax:0 si:7fdc21f3bbb0 di:19 [56011208.066421] exe[394051] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5a21fdba78 ax:0 si:7f5a21fdbbb0 di:19 [56011216.409887] exe[418930] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa985482a78 ax:0 si:7fa985482bb0 di:19 [56011223.171381] exe[419179] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc6e0bfda78 ax:0 si:7fc6e0bfdbb0 di:19 [56011260.617728] exe[421116] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5a8e6fca78 ax:0 si:7f5a8e6fcbb0 di:19 [56011265.956400] exe[373906] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f18ce52ea78 ax:0 si:7f18ce52ebb0 di:19 [56011265.957451] exe[374186] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f18ce50da78 ax:0 si:7f18ce50dbb0 di:19 [56011271.520368] exe[421083] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0ce8845a78 ax:0 si:7f0ce8845bb0 di:19 [56011271.554733] exe[382549] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0ce83fea78 ax:0 si:7f0ce83febb0 di:19 [56011310.775459] exe[421389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe42d942a78 ax:0 si:7fe42d942bb0 di:19 [56011314.524761] exe[422052] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbf765d7a78 ax:0 si:7fbf765d7bb0 di:19 [56011314.630264] exe[406925] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbf765d7a78 ax:0 si:7fbf765d7bb0 di:19 [56011317.720457] exe[398380] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa08a5bda78 ax:0 si:7fa08a5bdbb0 di:19 [56011334.928894] exe[382261] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4df297da78 ax:0 si:7f4df297dbb0 di:19 [56011378.468305] exe[421114] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdf904fea78 ax:0 si:7fdf904febb0 di:19 [56011379.168771] exe[387506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d36c8ba21 cs:33 sp:7ef4047204e8 ax:8 si:1 di:7ef4047205e0 [56011382.859690] exe[318302] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa269a60a78 ax:0 si:7fa269a60bb0 di:19 [56011390.317628] exe[346676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5cb2dea21 cs:33 sp:7fc4541fa4e8 ax:8 si:1 di:7fc4541fa5e0 [56011392.367768] exe[420189] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5046537a78 ax:0 si:7f5046537bb0 di:19 [56011393.739354] exe[394395] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f21bc9daa78 ax:0 si:7f21bc9dabb0 di:19 [56011402.466464] exe[385323] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdd3b33da78 ax:0 si:7fdd3b33dbb0 di:19 [56011410.016545] exe[371971] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8799423a78 ax:0 si:7f8799423bb0 di:19 [56011410.766138] exe[420923] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdd3b33da78 ax:0 si:7fdd3b33dbb0 di:19 [56011414.847975] exe[423523] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f31b1791a78 ax:0 si:7f31b1791bb0 di:19 [56011417.836031] exe[423523] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd74fc5da78 ax:0 si:7fd74fc5dbb0 di:19 [56011429.285901] exe[413585] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4ce2414a78 ax:0 si:7f4ce2414bb0 di:19 [56011456.654759] exe[386376] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f19033d1a78 ax:0 si:7f19033d1bb0 di:19 [56011459.327002] exe[257545] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa269a60a78 ax:0 si:7fa269a60bb0 di:19 [56011469.571275] exe[385523] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1b2e04ea78 ax:0 si:7f1b2e04ebb0 di:19 [56011478.523584] exe[385182] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3dc1b01a78 ax:0 si:7f3dc1b01bb0 di:19 [56011484.237447] exe[418964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4f10cdb39 cs:33 sp:7fb137eee7c8 ax:0 si:55b4f1177774 di:ffffffffff600000 [56011491.020515] exe[385192] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd19d306a78 ax:0 si:7fd19d306bb0 di:19 [56011507.535039] exe[358024] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee75cb97a78 ax:0 si:7ee75cb97bb0 di:19 [56011513.639228] exe[387786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f21beca2a78 ax:0 si:7f21beca2bb0 di:19 [56011515.288142] exe[427262] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9efc9aea78 ax:0 si:7f9efc9aebb0 di:19 [56011524.989807] exe[410722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea8d805171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [56011529.702992] exe[204406] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f80b4bbda78 ax:0 si:7f80b4bbdbb0 di:19 [56011554.497026] exe[373682] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fba3522aa78 ax:0 si:7fba3522abb0 di:19 [56011561.469031] exe[223629] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0f85288a78 ax:0 si:7f0f85288bb0 di:19 [56011567.362237] exe[343791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e875be5a21 cs:33 sp:7fcf6f7f54e8 ax:8 si:1 di:7fcf6f7f55e0 [56011569.267559] exe[349019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561451345a21 cs:33 sp:7f81735584e8 ax:8 si:1 di:7f81735585e0 [56011570.763577] exe[403576] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99e39fea78 ax:0 si:7f99e39febb0 di:19 [56011581.000873] exe[407719] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa2840d3a78 ax:0 si:7fa2840d3bb0 di:19 [56011584.420555] exe[413948] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6df4683a78 ax:0 si:7f6df4683bb0 di:19 [56011591.341663] exe[352697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bee8407a21 cs:33 sp:7edfaef124e8 ax:8 si:1 di:7edfaef125e0 [56011599.778600] potentially unexpected fatal signal 5. [56011599.783818] CPU: 34 PID: 400410 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56011599.795809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56011599.805411] RIP: 0033:0x7fffffffe062 [56011599.809357] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56011599.828529] RSP: 002b:000000c0004ebb90 EFLAGS: 00000297 [56011599.834174] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56011599.841716] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56011599.849232] RBP: 000000c0004ebc28 R08: 0000000000000000 R09: 0000000000000000 [56011599.858146] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004ebc18 [56011599.865672] R13: 000000c000173170 R14: 000000c0002b21c0 R15: 0000000000000014 [56011599.873183] FS: 000000c00013ce98 GS: 0000000000000000 [56011603.914394] exe[390359] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb9b2329a78 ax:0 si:7fb9b2329bb0 di:19 [56011604.039565] exe[390384] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb9b22e7a78 ax:0 si:7fb9b22e7bb0 di:19 [56011604.327711] exe[429643] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb9b2329a78 ax:0 si:7fb9b2329bb0 di:19 [56011607.758270] exe[406979] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5796f66a78 ax:0 si:7f5796f66bb0 di:19 [56011610.838824] potentially unexpected fatal signal 5. [56011610.844077] CPU: 27 PID: 430442 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56011610.856052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56011610.865686] RIP: 0033:0x7fffffffe062 [56011610.869680] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56011610.888858] RSP: 002b:000000c0005cdb90 EFLAGS: 00000297 [56011610.894487] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56011610.903412] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56011610.912318] RBP: 000000c0005cdc28 R08: 0000000000000000 R09: 0000000000000000 [56011610.921230] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005cdc18 [56011610.930164] R13: 000000c0003dd9e0 R14: 000000c000244380 R15: 0000000000000012 [56011610.939067] FS: 000000c00013c798 GS: 0000000000000000 [56011631.443023] exe[430596] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6db8c34a78 ax:0 si:7f6db8c34bb0 di:19 [56011633.829686] exe[431750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6b2de0a21 cs:33 sp:7f943cd834e8 ax:8 si:1 di:7f943cd835e0 [56011638.358551] exe[386805] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc6147fea78 ax:0 si:7fc6147febb0 di:19 [56011657.879616] exe[423441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4701d3171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20000 [56011658.739585] exe[430028] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe4fad8ea78 ax:0 si:7fe4fad8ebb0 di:19 [56011671.042251] exe[433094] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7ed4933a78 ax:0 si:7f7ed4933bb0 di:19 [56011680.651773] exe[335740] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffbaf57fa78 ax:0 si:7ffbaf57fbb0 di:19 [56011684.905342] exe[430250] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f68cd9d5a78 ax:0 si:7f68cd9d5bb0 di:19 [56011719.449934] exe[418340] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f31fdab0a78 ax:0 si:7f31fdab0bb0 di:19 [56011730.333997] exe[379329] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f31fdab0a78 ax:0 si:7f31fdab0bb0 di:19 [56011732.683280] exe[409921] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9a0fd20a78 ax:0 si:7f9a0fd20bb0 di:19 [56011751.889604] exe[433836] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9a7e270a78 ax:0 si:7f9a7e270bb0 di:19 [56011782.102476] exe[421326] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f88dc7efa78 ax:0 si:7f88dc7efbb0 di:19 [56011793.569869] exe[412328] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdd8cefca78 ax:0 si:7fdd8cefcbb0 di:19 [56011793.570521] exe[382059] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdd8cedba78 ax:0 si:7fdd8cedbbb0 di:19 [56011803.766263] exe[434239] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbbeae3ea78 ax:0 si:7fbbeae3ebb0 di:19 [56011809.741237] exe[430282] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8e000e1a78 ax:0 si:7f8e000e1bb0 di:19 [56011823.151090] exe[225733] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3205b27a78 ax:0 si:7f3205b27bb0 di:19 [56011826.105247] exe[423481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f99677a21 cs:33 sp:7ecdc172a4e8 ax:8 si:1 di:7ecdc172a5e0 [56011826.204140] exe[423482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f99677a21 cs:33 sp:7ecdc16a64e8 ax:8 si:1 di:7ecdc16a65e0 [56011831.601887] exe[388307] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcc11430a78 ax:0 si:7fcc11430bb0 di:19 [56011833.934437] exe[300265] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe2468c9a78 ax:0 si:7fe2468c9bb0 di:19 [56011844.569092] exe[398008] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f18701fea78 ax:0 si:7f18701febb0 di:19 [56011844.720300] exe[398008] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f18701fea78 ax:0 si:7f18701febb0 di:19 [56011863.822748] exe[394029] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2c4c4d0a78 ax:0 si:7f2c4c4d0bb0 di:19 [56011885.556882] exe[247111] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f80434efa78 ax:0 si:7f80434efbb0 di:19 [56011889.455093] exe[414606] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdb8d7dca78 ax:0 si:7fdb8d7dcbb0 di:19 [56011896.075101] exe[432091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633b04e1b39 cs:33 sp:7f20cca13e68 ax:0 si:200000000280 di:ffffffffff600000 [56011903.033949] exe[386258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffa8bfb6a78 ax:0 si:7ffa8bfb6bb0 di:19 [56011914.971575] exe[382098] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa522b0da78 ax:0 si:7fa522b0dbb0 di:19 [56011929.175256] exe[388952] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f14f69bda78 ax:0 si:7f14f69bdbb0 di:19 [56011939.064379] exe[388521] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f88473b9a78 ax:0 si:7f88473b9bb0 di:19 [56011962.738055] exe[427190] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb8e22b1a78 ax:0 si:7fb8e22b1bb0 di:19 [56011990.771194] exe[357872] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f766f451a78 ax:0 si:7f766f451bb0 di:19 [56011991.153686] exe[393101] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9c2d6d1a78 ax:0 si:7f9c2d6d1bb0 di:19 [56012000.431780] exe[414606] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7cd3057a78 ax:0 si:7f7cd3057bb0 di:19 [56012019.353363] exe[411963] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff507cf3a78 ax:0 si:7ff507cf3bb0 di:19 [56012027.436447] exe[394029] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f39dd931a78 ax:0 si:7f39dd931bb0 di:19 [56012044.310340] exe[423846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f559a341a78 ax:0 si:7f559a341bb0 di:19 [56012048.120117] exe[432255] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc9542f1a78 ax:0 si:7fc9542f1bb0 di:19 [56012050.181172] exe[388578] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd63a5b9a78 ax:0 si:7fd63a5b9bb0 di:19 [56012050.355950] exe[351179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558819589a21 cs:33 sp:7ec2ac0444e8 ax:8 si:1 di:7ec2ac0445e0 [56012052.024692] exe[406485] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd63a5b9a78 ax:0 si:7fd63a5b9bb0 di:19 [56012076.431179] exe[387790] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1fce66ba78 ax:0 si:7f1fce66bbb0 di:19 [56012076.566059] exe[375548] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f461cee1a78 ax:0 si:7f461cee1bb0 di:19 [56012087.524101] exe[439935] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8f69427a78 ax:0 si:7f8f69427bb0 di:19 [56012098.555665] exe[357698] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f403ebe3a78 ax:0 si:7f403ebe3bb0 di:19 [56012108.704277] exe[426400] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f36cbd6ca78 ax:0 si:7f36cbd6cbb0 di:19 [56012120.205718] exe[423846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa42836aa78 ax:0 si:7fa42836abb0 di:19 [56012155.741817] exe[404407] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa25ea83a78 ax:0 si:7fa25ea83bb0 di:19 [56012159.081295] exe[389100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa25ea83a78 ax:0 si:7fa25ea83bb0 di:19 [56012175.236715] exe[404232] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f15cb2c5a78 ax:0 si:7f15cb2c5bb0 di:19 [56012177.480543] exe[378882] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f82ceffea78 ax:0 si:7f82ceffebb0 di:19 [56012178.240824] exe[407355] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe7b3925a78 ax:0 si:7fe7b3925bb0 di:19 [56012211.146484] exe[402748] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f084c724a78 ax:0 si:7f084c724bb0 di:19 [56012214.219417] exe[402748] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feea0ccea78 ax:0 si:7feea0ccebb0 di:19 [56012217.968938] exe[439640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558eeb776a21 cs:33 sp:7fbd41b664e8 ax:8 si:1 di:7fbd41b665e0 [56012225.426140] exe[423864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556769b71171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:88200 [56012226.089348] exe[333623] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc8508f2a78 ax:0 si:7fc8508f2bb0 di:19 [56012264.169598] exe[442119] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc8508d1a78 ax:0 si:7fc8508d1bb0 di:19 [56012276.718256] exe[378690] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc459a68a78 ax:0 si:7fc459a68bb0 di:19 [56012278.850571] exe[356146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d74b99b39 cs:33 sp:7fcf065e97c8 ax:0 si:555d74c43774 di:ffffffffff600000 [56012279.668887] exe[355281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56548b46fb39 cs:33 sp:7fd8425717c8 ax:0 si:56548b519774 di:ffffffffff600000 [56012280.988101] exe[422360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565125d3fb39 cs:33 sp:7f95087f07c8 ax:0 si:565125de9774 di:ffffffffff600000 [56012282.290858] exe[394822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa45843b39 cs:33 sp:7ff8aaaf77c8 ax:0 si:55aa458ed774 di:ffffffffff600000 [56012283.137859] exe[414444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c46d572b39 cs:33 sp:7f9216c877c8 ax:0 si:55c46d61c774 di:ffffffffff600000 [56012283.139078] exe[224704] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f842d0fda78 ax:0 si:7f842d0fdbb0 di:19 [56012283.314055] exe[390359] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1a19a9ca78 ax:0 si:7f1a19a9cbb0 di:19 [56012283.876044] exe[358305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa45843b39 cs:33 sp:7ff8aaaf77c8 ax:0 si:55aa458ed774 di:ffffffffff600000 [56012285.356737] exe[414297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa45843b39 cs:33 sp:7ff8aaab57c8 ax:0 si:55aa458ed774 di:ffffffffff600000 [56012286.865271] exe[363478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c46d572b39 cs:33 sp:7f9216c457c8 ax:0 si:55c46d61c774 di:ffffffffff600000 [56012288.563190] exe[363878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565125d3fb39 cs:33 sp:7f95087f07c8 ax:0 si:565125de9774 di:ffffffffff600000 [56012290.183010] exe[363921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa45843b39 cs:33 sp:7ff8aaab57c8 ax:0 si:55aa458ed774 di:ffffffffff600000 [56012291.930804] exe[414718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565125d3fb39 cs:33 sp:7f95088117c8 ax:0 si:565125de9774 di:ffffffffff600000 [56012292.599123] exe[365734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c46d572b39 cs:33 sp:7f9216c667c8 ax:0 si:55c46d61c774 di:ffffffffff600000 [56012294.035819] exe[414719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa45843b39 cs:33 sp:7ff8aaad67c8 ax:0 si:55aa458ed774 di:ffffffffff600000 [56012295.339116] exe[363923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639ee040b39 cs:33 sp:7fbef41927c8 ax:0 si:5639ee0ea774 di:ffffffffff600000 [56012296.521886] exe[363891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639ee040b39 cs:33 sp:7fbef41927c8 ax:0 si:5639ee0ea774 di:ffffffffff600000 [56012297.592812] exe[414715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639ee040b39 cs:33 sp:7fbef41927c8 ax:0 si:5639ee0ea774 di:ffffffffff600000 [56012302.131819] exe[395530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3464ffea78 ax:0 si:7f3464ffebb0 di:19 [56012308.860949] exe[441235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc81c2da21 cs:33 sp:7f11c1c104e8 ax:8 si:1 di:7f11c1c105e0 [56012309.381211] exe[441980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbcdd48a21 cs:33 sp:7fd3c980d4e8 ax:8 si:1 di:7fd3c980d5e0 [56012310.607681] exe[435986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558845498a21 cs:33 sp:7fa9db9764e8 ax:8 si:1 di:7fa9db9765e0 [56012311.476580] exe[438153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3b5860a21 cs:33 sp:7fcd29fd44e8 ax:8 si:1 di:7fcd29fd45e0 [56012315.212723] exe[384981] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1f8b77fa78 ax:0 si:7f1f8b77fbb0 di:19 [56012322.124378] exe[388835] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1f8b77fa78 ax:0 si:7f1f8b77fbb0 di:19 [56012322.150496] exe[388821] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1f8b73da78 ax:0 si:7f1f8b73dbb0 di:19 [56012334.461319] exe[441697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55851d3e9a21 cs:33 sp:7f92c30cc4e8 ax:8 si:1 di:7f92c30cc5e0 [56012339.005790] exe[409020] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fafc2499a78 ax:0 si:7fafc2499bb0 di:19 [56012341.590247] exe[386185] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe187d72a78 ax:0 si:7fe187d72bb0 di:19 [56012342.048867] exe[385312] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6850d16a78 ax:0 si:7f6850d16bb0 di:19 [56012348.000319] exe[414028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648c9570b39 cs:33 sp:7ee7010b7e68 ax:0 si:200000002180 di:ffffffffff600000 [56012349.691881] exe[278644] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7a86a4ea78 ax:0 si:7f7a86a4ebb0 di:19 [56012391.061593] exe[394397] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6d6612ea78 ax:0 si:7f6d6612ebb0 di:19 [56012397.663087] exe[420384] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0377daaa78 ax:0 si:7f0377daabb0 di:19 [56012406.448815] exe[408913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a52152171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8020000 [56012414.899353] exe[441002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6e943a21 cs:33 sp:7f00d49984e8 ax:8 si:1 di:7f00d49985e0 [56012414.920061] exe[441002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6e943a21 cs:33 sp:7f00d49984e8 ax:8 si:1 di:7f00d49985e0 [56012430.290303] exe[389711] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1353a33a78 ax:0 si:7f1353a33bb0 di:19 [56012438.927977] exe[385396] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44d3329a78 ax:0 si:7f44d3329bb0 di:19 [56012449.789489] exe[409741] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd783dbba78 ax:0 si:7fd783dbbbb0 di:19 [56012450.196270] exe[401551] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44d3329a78 ax:0 si:7f44d3329bb0 di:19 [56012463.261377] exe[387821] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbd2818aa78 ax:0 si:7fbd2818abb0 di:19 [56012468.265465] exe[420350] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1a2bcf9a78 ax:0 si:7f1a2bcf9bb0 di:19 [56012472.523996] exe[387714] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f402ba29a78 ax:0 si:7f402ba29bb0 di:19 [56012473.288474] exe[381129] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4415235a78 ax:0 si:7f4415235bb0 di:19 [56012486.668611] exe[412975] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3817498a78 ax:0 si:7f3817498bb0 di:19 [56012490.185194] exe[440337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8d9f81171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:28020000 [56012490.188953] exe[436599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56351b127a21 cs:33 sp:7fd1b686b4e8 ax:8 si:1 di:7fd1b686b5e0 [56012501.048448] exe[382502] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd73c36aa78 ax:0 si:7fd73c36abb0 di:19 [56012503.511786] exe[419179] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdb0f833a78 ax:0 si:7fdb0f833bb0 di:19 [56012503.550041] exe[420428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdb0f833a78 ax:0 si:7fdb0f833bb0 di:19 [56012520.027805] exe[437816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0e5ebeb39 cs:33 sp:7f8d518ea7c8 ax:0 si:55b0e5f68782 di:ffffffffff600000 [56012520.836445] exe[255726] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa0b2ab6a78 ax:0 si:7fa0b2ab6bb0 di:19 [56012526.818445] exe[426136] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f87b726ca78 ax:0 si:7f87b726cbb0 di:19 [56012531.073820] exe[394120] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd37dd11a78 ax:0 si:7fd37dd11bb0 di:19 [56012532.559558] exe[446155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560097bb5a21 cs:33 sp:7ee7321154e8 ax:8 si:1 di:7ee7321155e0 [56012545.139269] exe[380882] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc1e8bcea78 ax:0 si:7fc1e8bcebb0 di:19 [56012547.683238] exe[418929] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8b4e465a78 ax:0 si:7f8b4e465bb0 di:19 [56012573.469846] exe[426853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f95b7770a78 ax:0 si:7f95b7770bb0 di:19 [56012595.875746] exe[377615] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1f2ec40a78 ax:0 si:7f1f2ec40bb0 di:19 [56012600.639885] exe[447524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55758ad4fa21 cs:33 sp:7eca6c03b4e8 ax:8 si:1 di:7eca6c03b5e0 [56012605.213887] exe[446388] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa47eee1a78 ax:0 si:7fa47eee1bb0 di:19 [56012617.867547] exe[447380] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0629edda78 ax:0 si:7f0629eddbb0 di:19 [56012618.646056] exe[450866] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b7aa9ea78 ax:0 si:7f9b7aa9ebb0 di:19 [56012624.628341] exe[446354] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f468ae85a78 ax:0 si:7f468ae85bb0 di:19 [56012624.877043] exe[391060] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f468ae43a78 ax:0 si:7f468ae43bb0 di:19 [56012636.238198] exe[426091] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd3ea561a78 ax:0 si:7fd3ea561bb0 di:19 [56012654.671334] exe[255912] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb3c6f8ca78 ax:0 si:7fb3c6f8cbb0 di:19 [56012688.279270] exe[381045] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff96af8aa78 ax:0 si:7ff96af8abb0 di:19 [56012707.582873] exe[381406] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3284276a78 ax:0 si:7f3284276bb0 di:19 [56012710.369760] exe[382500] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3284276a78 ax:0 si:7f3284276bb0 di:19 [56012710.760824] exe[407542] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9e4ae15a78 ax:0 si:7f9e4ae15bb0 di:19 [56012731.528944] exe[381048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb994705a78 ax:0 si:7fb994705bb0 di:19 [56012735.109853] exe[444484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc62a42a21 cs:33 sp:7fe4a74b04e8 ax:8 si:1 di:7fe4a74b05e0 [56012738.445081] exe[382560] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa1447fca78 ax:0 si:7fa1447fcbb0 di:19 [56012743.059783] exe[445281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563acebefa21 cs:33 sp:7ea0579ce4e8 ax:8 si:1 di:7ea0579ce5e0 [56012744.412131] exe[382707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f43726bda78 ax:0 si:7f43726bdbb0 di:19 [56012747.885496] exe[453109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558226071a21 cs:33 sp:7ef82c22d4e8 ax:8 si:1 di:7ef82c22d5e0 [56012750.376539] exe[403004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560969375a21 cs:33 sp:7f46fb2504e8 ax:8 si:1 di:7f46fb2505e0 [56012759.848164] exe[434362] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5043374a78 ax:0 si:7f5043374bb0 di:19 [56012766.271840] exe[455266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3c8994a21 cs:33 sp:7fda5e8614e8 ax:8 si:1 di:7fda5e8615e0 [56012773.807788] exe[387987] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe3a8141a78 ax:0 si:7fe3a8141bb0 di:19 [56012782.115813] exe[428847] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ea4954a78 ax:0 si:7f1ea4954bb0 di:19 [56012790.682863] exe[426917] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3f68535a78 ax:0 si:7f3f68535bb0 di:19 [56012797.088451] exe[299842] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f84ac87ea78 ax:0 si:7f84ac87ebb0 di:19 [56012819.701979] exe[451785] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f49ff1d5a78 ax:0 si:7f49ff1d5bb0 di:19 [56012822.114212] exe[395755] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa0ca7b3a78 ax:0 si:7fa0ca7b3bb0 di:19 [56012823.836284] exe[259021] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd6dcb07a78 ax:0 si:7fd6dcb07bb0 di:19 [56012823.978484] exe[256184] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd6dcae6a78 ax:0 si:7fd6dcae6bb0 di:19 [56012827.637499] exe[421370] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2204573a78 ax:0 si:7f2204573bb0 di:19 [56012830.982377] exe[388848] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fad170e1a78 ax:0 si:7fad170e1bb0 di:19 [56012837.908753] exe[420013] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa0ca7d4a78 ax:0 si:7fa0ca7d4bb0 di:19 [56012843.727723] exe[259094] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd6dcb07a78 ax:0 si:7fd6dcb07bb0 di:19 [56012844.593538] exe[421073] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcce4abca78 ax:0 si:7fcce4abcbb0 di:19 [56012852.555138] exe[396443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0176115a78 ax:0 si:7f0176115bb0 di:19 [56012853.383915] exe[432660] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f122badba78 ax:0 si:7f122badbbb0 di:19 [56012859.953489] exe[380672] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff0ec6c0a78 ax:0 si:7ff0ec6c0bb0 di:19 [56012867.411665] exe[206224] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5b096d8a78 ax:0 si:7f5b096d8bb0 di:19 [56012871.227832] exe[382347] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5635f36a78 ax:0 si:7f5635f36bb0 di:19 [56012872.158024] exe[380099] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6dddfd4a78 ax:0 si:7f6dddfd4bb0 di:19 [56012892.282302] exe[405849] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe5231f8a78 ax:0 si:7fe5231f8bb0 di:19 [56012900.216818] exe[432982] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa3cff77a78 ax:0 si:7fa3cff77bb0 di:19 [56012900.217588] exe[377114] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa3cff56a78 ax:0 si:7fa3cff56bb0 di:19 [56012914.733816] exe[451699] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f45631dfa78 ax:0 si:7f45631dfbb0 di:19 [56012919.473490] exe[394418] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44c1bf6a78 ax:0 si:7f44c1bf6bb0 di:19 [56012921.425451] exe[384601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f853650ea78 ax:0 si:7f853650ebb0 di:19 [56012921.454614] exe[389080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f853650ea78 ax:0 si:7f853650ebb0 di:19 [56012924.977350] exe[386944] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f18ebca0a78 ax:0 si:7f18ebca0bb0 di:19 [56012941.358536] exe[407130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a18f740171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [56012983.773610] exe[387867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8ba8715a78 ax:0 si:7f8ba8715bb0 di:19 [56012996.531979] exe[452966] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f974e9a2a78 ax:0 si:7f974e9a2bb0 di:19 [56013010.167178] exe[392233] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe5756ea78 ax:0 si:7fbe5756ebb0 di:19 [56013010.638682] exe[459411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598ab828a21 cs:33 sp:7f07ecb3b4e8 ax:8 si:1 di:7f07ecb3b5e0 [56013013.710992] exe[458354] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fade93fea78 ax:0 si:7fade93febb0 di:19 [56013024.330344] exe[433010] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa8db323a78 ax:0 si:7fa8db323bb0 di:19 [56013026.124678] exe[457549] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed7ac2f4a78 ax:0 si:7ed7ac2f4bb0 di:19 [56013027.223070] exe[461296] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef68085ca78 ax:0 si:7ef68085cbb0 di:19 [56013027.294185] exe[396651] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5a30a43a78 ax:0 si:7f5a30a43bb0 di:19 [56013027.943351] exe[445817] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea578fd2a78 ax:0 si:7ea578fd2bb0 di:19 [56013031.916491] exe[457995] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb5f35b2a78 ax:0 si:7eb5f35b2bb0 di:19 [56013035.320903] exe[428039] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f56877fea78 ax:0 si:7f56877febb0 di:19 [56013035.383872] exe[446076] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb938152a78 ax:0 si:7eb938152bb0 di:19 [56013035.687380] exe[445817] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eda70124a78 ax:0 si:7eda70124bb0 di:19 [56013036.034909] exe[461298] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea578ff3a78 ax:0 si:7ea578ff3bb0 di:19 [56013036.871474] exe[445278] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eda70103a78 ax:0 si:7eda70103bb0 di:19 [56013037.787527] exe[461056] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eda641d0a78 ax:0 si:7eda641d0bb0 di:19 [56013038.208388] exe[445793] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eda70103a78 ax:0 si:7eda70103bb0 di:19 [56013038.849618] exe[461054] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eda641d0a78 ax:0 si:7eda641d0bb0 di:19 [56013039.360902] exe[445904] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb9a152ea78 ax:0 si:7eb9a152ebb0 di:19 [56013040.357827] exe[445273] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eda70103a78 ax:0 si:7eda70103bb0 di:19 [56013041.439433] exe[461212] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec5a119aa78 ax:0 si:7ec5a119abb0 di:19 [56013043.016882] exe[445892] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb9a152ea78 ax:0 si:7eb9a152ebb0 di:19 [56013044.551469] exe[453192] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eda70103a78 ax:0 si:7eda70103bb0 di:19 [56013048.652223] exe[382634] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb6a02c1a78 ax:0 si:7fb6a02c1bb0 di:19 [56013073.746690] potentially unexpected fatal signal 5. [56013073.751897] CPU: 34 PID: 429600 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56013073.763855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56013073.773468] RIP: 0033:0x7fffffffe062 [56013073.777434] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56013073.796678] RSP: 002b:000000c00075bbe8 EFLAGS: 00000297 [56013073.803647] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56013073.811252] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56013073.820171] RBP: 000000c00075bc80 R08: 0000000000000000 R09: 0000000000000000 [56013073.827691] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00075bc70 [56013073.835237] R13: 000000c00033c000 R14: 000000c000487180 R15: 0000000000000015 [56013073.844139] FS: 000000c00013ce98 GS: 0000000000000000 [56013073.967039] potentially unexpected fatal signal 5. [56013073.973295] CPU: 73 PID: 383557 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56013073.986657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56013073.997635] RIP: 0033:0x7fffffffe062 [56013074.002960] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56013074.023513] RSP: 002b:000000c00075bbe8 EFLAGS: 00000297 [56013074.030506] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56013074.039425] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56013074.048357] RBP: 000000c00075bc80 R08: 0000000000000000 R09: 0000000000000000 [56013074.057267] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00075bc70 [56013074.066179] R13: 000000c00033c000 R14: 000000c000487180 R15: 0000000000000015 [56013074.075075] FS: 000000c00013ce98 GS: 0000000000000000 [56013076.405782] exe[433010] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd76a127a78 ax:0 si:7fd76a127bb0 di:19 [56013076.406203] exe[420378] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd76a106a78 ax:0 si:7fd76a106bb0 di:19 [56013077.967446] exe[186523] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3fd1a6ea78 ax:0 si:7f3fd1a6ebb0 di:19 [56013091.028404] exe[349165] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5023788a78 ax:0 si:7f5023788bb0 di:19 [56013109.522140] exe[388473] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f35095fea78 ax:0 si:7f35095febb0 di:19 [56013129.672836] exe[394630] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe86f793a78 ax:0 si:7fe86f793bb0 di:19 [56013138.214491] exe[444440] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe86f793a78 ax:0 si:7fe86f793bb0 di:19 [56013162.472381] exe[461079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564541eb171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4100000 [56013175.248434] exe[462820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644f732cb39 cs:33 sp:7f270393a7c8 ax:0 si:5644f73d6774 di:ffffffffff600000 [56013176.637833] exe[365445] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcd473c0a78 ax:0 si:7fcd473c0bb0 di:19 [56013176.638834] exe[343864] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcd4739fa78 ax:0 si:7fcd4739fbb0 di:19 [56013193.909986] exe[420934] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fed2b933a78 ax:0 si:7fed2b933bb0 di:19 [56013197.593668] exe[462231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ad743cb39 cs:33 sp:7fa755b8a7c8 ax:0 si:563ad74e6774 di:ffffffffff600000 [56013199.460844] exe[466382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583a0e22b39 cs:33 sp:7ff5a96757c8 ax:0 si:5583a0ecc774 di:ffffffffff600000 [56013200.017408] exe[466310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623279bab39 cs:33 sp:7f344b29c7c8 ax:0 si:562327a64774 di:ffffffffff600000 [56013202.513459] exe[278282] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fac09ffea78 ax:0 si:7fac09ffebb0 di:19 [56013204.766012] exe[388081] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12b53c4a78 ax:0 si:7f12b53c4bb0 di:19 [56013205.880975] exe[387716] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12b53c4a78 ax:0 si:7f12b53c4bb0 di:19 [56013206.901530] exe[465682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a3ad6db39 cs:33 sp:7f156b8627c8 ax:0 si:557a3ae17774 di:ffffffffff600000 [56013208.014643] exe[407815] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f164e77da78 ax:0 si:7f164e77dbb0 di:19 [56013208.483940] exe[462122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559059006b39 cs:33 sp:7f35724d57c8 ax:0 si:5590590b0774 di:ffffffffff600000 [56013210.663234] exe[461761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583a0e22b39 cs:33 sp:7ff5a96757c8 ax:0 si:5583a0ecc774 di:ffffffffff600000 [56013212.175808] potentially unexpected fatal signal 5. [56013212.181025] CPU: 45 PID: 372265 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56013212.193006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56013212.202640] RIP: 0033:0x7fffffffe062 [56013212.206629] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56013212.227200] RSP: 002b:000000c000557be8 EFLAGS: 00000297 [56013212.234183] RAX: 0000000000000ca8 RBX: 0000000000000000 RCX: 00007fffffffe05a [56013212.243124] RDX: 0000000000000000 RSI: 000000c000558000 RDI: 0000000000012f00 [56013212.252033] RBP: 000000c000557c80 R08: 000000c0009c2100 R09: 0000000000000000 [56013212.260945] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000557c70 [56013212.269864] R13: 000000c00047d000 R14: 000000c00037da40 R15: 0000000000000019 [56013212.277398] FS: 000000c000588098 GS: 0000000000000000 [56013214.274126] exe[435434] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbf4887aa78 ax:0 si:7fbf4887abb0 di:19 [56013215.851404] exe[466929] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f244d909a78 ax:0 si:7f244d909bb0 di:19 [56013217.951708] exe[466004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583a0e22b39 cs:33 sp:7ff5a96757c8 ax:0 si:5583a0ecc774 di:ffffffffff600000 [56013219.960546] exe[461758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583a0e22b39 cs:33 sp:7ff5a96757c8 ax:0 si:5583a0ecc774 di:ffffffffff600000 [56013221.813903] exe[461853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a3ad6db39 cs:33 sp:7f156b8627c8 ax:0 si:557a3ae17774 di:ffffffffff600000 [56013224.028570] exe[466379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5598a9b39 cs:33 sp:7f77167507c8 ax:0 si:55c559953774 di:ffffffffff600000 [56013226.192809] exe[466094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5598a9b39 cs:33 sp:7f77167507c8 ax:0 si:55c559953774 di:ffffffffff600000 [56013228.135418] exe[466004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a3ad6db39 cs:33 sp:7f156b8837c8 ax:0 si:557a3ae17774 di:ffffffffff600000 [56013229.853034] exe[461995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a3ad6db39 cs:33 sp:7f156b8627c8 ax:0 si:557a3ae17774 di:ffffffffff600000 [56013230.986195] exe[461662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d702fe7b39 cs:33 sp:7fca158d17c8 ax:0 si:55d703091774 di:ffffffffff600000 [56013232.025318] exe[387907] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f765e9cda78 ax:0 si:7f765e9cdbb0 di:19 [56013232.101067] exe[464074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a3ad6db39 cs:33 sp:7f156b8627c8 ax:0 si:557a3ae17774 di:ffffffffff600000 [56013233.470831] exe[461605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5598a9b39 cs:33 sp:7f771672f7c8 ax:0 si:55c559953774 di:ffffffffff600000 [56013235.091406] exe[451530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d05463ea21 cs:33 sp:7eeaf6c014e8 ax:8 si:1 di:7eeaf6c015e0 [56013250.747246] exe[387907] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd23679aa78 ax:0 si:7fd23679abb0 di:19 [56013250.941718] exe[373817] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb98195ca78 ax:0 si:7fb98195cbb0 di:19 [56013250.947701] exe[373136] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb98193ba78 ax:0 si:7fb98193bbb0 di:19 [56013253.922625] exe[407236] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f981309da78 ax:0 si:7f981309dbb0 di:19 [56013257.064067] exe[463461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5598a9b39 cs:33 sp:7f77167717c8 ax:0 si:55c559953774 di:ffffffffff600000 [56013261.307688] exe[461848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560094cbfb39 cs:33 sp:7f950f4c47c8 ax:0 si:560094d69774 di:ffffffffff600000 [56013261.528258] exe[393199] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44e64daa78 ax:0 si:7f44e64dabb0 di:19 [56013262.963485] exe[464548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d702fe7b39 cs:33 sp:7fca158d17c8 ax:0 si:55d703091774 di:ffffffffff600000 [56013264.691279] exe[463463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a3ad6db39 cs:33 sp:7f156b8627c8 ax:0 si:557a3ae17774 di:ffffffffff600000 [56013265.548039] exe[461753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560094cbfb39 cs:33 sp:7f950f4827c8 ax:0 si:560094d69774 di:ffffffffff600000 [56013267.274075] exe[445578] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee218f5fa78 ax:0 si:7ee218f5fbb0 di:19 [56013267.481155] exe[462073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a3ad6db39 cs:33 sp:7f156b8627c8 ax:0 si:557a3ae17774 di:ffffffffff600000 [56013269.528940] exe[461635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560094cbfb39 cs:33 sp:7f950f4827c8 ax:0 si:560094d69774 di:ffffffffff600000 [56013270.752604] exe[462244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a3ad6db39 cs:33 sp:7f156b8627c8 ax:0 si:557a3ae17774 di:ffffffffff600000 [56013272.435666] exe[465147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d702fe7b39 cs:33 sp:7fca158d17c8 ax:0 si:55d703091774 di:ffffffffff600000 [56013273.809073] exe[463149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560094cbfb39 cs:33 sp:7f950f4827c8 ax:0 si:560094d69774 di:ffffffffff600000 [56013274.465352] exe[467620] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0e45473a78 ax:0 si:7f0e45473bb0 di:19 [56013274.534567] exe[467625] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0e45473a78 ax:0 si:7f0e45473bb0 di:19 [56013275.904568] exe[462201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5598a9b39 cs:33 sp:7f771672f7c8 ax:0 si:55c559953774 di:ffffffffff600000 [56013277.801508] exe[463486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55903e934b39 cs:33 sp:7fce2bc8b7c8 ax:0 si:55903e9de774 di:ffffffffff600000 [56013279.596857] exe[464548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55903e934b39 cs:33 sp:7fce2bc8b7c8 ax:0 si:55903e9de774 di:ffffffffff600000 [56013280.007128] exe[447374] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f800a4c0a78 ax:0 si:7f800a4c0bb0 di:19 [56013281.376382] exe[464244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55903e934b39 cs:33 sp:7fce2bc8b7c8 ax:0 si:55903e9de774 di:ffffffffff600000 [56013282.245839] exe[465324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560094cbfb39 cs:33 sp:7f950f4827c8 ax:0 si:560094d69774 di:ffffffffff600000 [56013283.981451] exe[461766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c405b2b39 cs:33 sp:7f65dd44d7c8 ax:0 si:559c4065c774 di:ffffffffff600000 [56013285.269926] exe[462211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c405b2b39 cs:33 sp:7f65dd44d7c8 ax:0 si:559c4065c774 di:ffffffffff600000 [56013287.392379] exe[461809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560094cbfb39 cs:33 sp:7f950f4c47c8 ax:0 si:560094d69774 di:ffffffffff600000 [56013288.879214] exe[223357] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9f92487a78 ax:0 si:7f9f92487bb0 di:19 [56013289.146453] exe[462885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570c6693b39 cs:33 sp:7ffb721bc7c8 ax:0 si:5570c673d774 di:ffffffffff600000 [56013294.333779] exe[465164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564240bcab39 cs:33 sp:7f708ec737c8 ax:0 si:564240c74774 di:ffffffffff600000 [56013295.362022] potentially unexpected fatal signal 5. [56013295.367255] CPU: 36 PID: 378141 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56013295.379238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56013295.388915] RIP: 0033:0x7fffffffe062 [56013295.392925] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56013295.413477] RSP: 002b:000000c00060dbe8 EFLAGS: 00000297 [56013295.420504] RAX: 0000000000000dcb RBX: 0000000000000000 RCX: 00007fffffffe05a [56013295.429409] RDX: 0000000000000000 RSI: 000000c00060e000 RDI: 0000000000012f00 [56013295.438329] RBP: 000000c00060dc80 R08: 000000c0006be100 R09: 0000000000000000 [56013295.447259] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00060dc70 [56013295.456290] R13: 000000c0004b1000 R14: 000000c000175500 R15: 000000000000001a [56013295.465197] FS: 000000c00013ce98 GS: 0000000000000000 [56013297.045421] exe[463225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d869955b39 cs:33 sp:7f914fe287c8 ax:0 si:55d8699ff774 di:ffffffffff600000 [56013298.911364] exe[462750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56430ca38b39 cs:33 sp:7fda464d27c8 ax:0 si:56430cae2774 di:ffffffffff600000 [56013300.661162] exe[463351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570c6693b39 cs:33 sp:7ffb7217a7c8 ax:0 si:5570c673d774 di:ffffffffff600000 [56013302.743784] exe[466229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564240bcab39 cs:33 sp:7f708ec527c8 ax:0 si:564240c74774 di:ffffffffff600000 [56013304.095206] exe[465275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570c6693b39 cs:33 sp:7ffb721bc7c8 ax:0 si:5570c673d774 di:ffffffffff600000 [56013312.095653] exe[470221] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f433ecbaa78 ax:0 si:7f433ecbabb0 di:19 [56013319.852501] exe[470428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f80b64f7a78 ax:0 si:7f80b64f7bb0 di:19 [56013324.408041] exe[428536] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8adfbfea78 ax:0 si:7f8adfbfebb0 di:19 [56013342.764436] exe[471082] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7029f75a78 ax:0 si:7f7029f75bb0 di:19 [56013348.954301] exe[471136] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe9b5188a78 ax:0 si:7fe9b5188bb0 di:19 [56013353.747894] exe[373932] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4bd4be7a78 ax:0 si:7f4bd4be7bb0 di:19 [56013364.624729] exe[398953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db9cddcb39 cs:33 sp:7fe3b24dc7c8 ax:0 si:55db9ce86774 di:ffffffffff600000 [56013367.712362] exe[373932] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4bd4be7a78 ax:0 si:7f4bd4be7bb0 di:19 [56013387.163884] exe[472465] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcc7bb75a78 ax:0 si:7fcc7bb75bb0 di:19 [56013392.070604] exe[472954] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbf48f83a78 ax:0 si:7fbf48f83bb0 di:19 [56013401.324990] exe[472851] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fea0a56ca78 ax:0 si:7fea0a56cbb0 di:19 [56013413.859548] exe[442064] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f38fadfea78 ax:0 si:7f38fadfebb0 di:19 [56013427.501860] exe[470363] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f68b5e5ba78 ax:0 si:7f68b5e5bbb0 di:19 [56013434.227243] exe[470264] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0cd6d90a78 ax:0 si:7f0cd6d90bb0 di:19 [56013447.503455] exe[472108] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f74fb0f8a78 ax:0 si:7f74fb0f8bb0 di:19 [56013450.653431] exe[470188] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd053c50a78 ax:0 si:7fd053c50bb0 di:19 [56013453.603613] exe[460529] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0ce77ba78 ax:0 si:7ed0ce77bbb0 di:19 [56013455.787292] exe[475798] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f27db898a78 ax:0 si:7f27db898bb0 di:19 [56013461.381333] exe[376350] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc7b77fea78 ax:0 si:7fc7b77febb0 di:19 [56013462.255058] exe[451393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee47876b39 cs:33 sp:7ebefac267c8 ax:0 si:55ee479207a9 di:ffffffffff600000 [56013468.383112] exe[471163] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f756c8eba78 ax:0 si:7f756c8ebbb0 di:19 [56013470.759480] exe[470348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f316259aa78 ax:0 si:7f316259abb0 di:19 [56013471.246159] exe[410910] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f372b33ca78 ax:0 si:7f372b33cbb0 di:19 [56013489.526687] exe[206259] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc89ef91a78 ax:0 si:7fc89ef91bb0 di:19 [56013492.403357] exe[476008] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3be69e2a78 ax:0 si:7f3be69e2bb0 di:19 [56013502.584826] exe[476230] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f27cdb99a78 ax:0 si:7f27cdb99bb0 di:19 [56013519.826787] exe[472108] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04321a5a78 ax:0 si:7f04321a5bb0 di:19 [56013531.146624] exe[477865] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa7a479aa78 ax:0 si:7fa7a479abb0 di:19 [56013535.318281] exe[471327] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff315c7ba78 ax:0 si:7ff315c7bbb0 di:19 [56013542.059689] exe[472942] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f703190da78 ax:0 si:7f703190dbb0 di:19 [56013543.936404] exe[477027] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f70318cba78 ax:0 si:7f70318cbbb0 di:19 [56013552.459342] exe[472204] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f005c1b8a78 ax:0 si:7f005c1b8bb0 di:19 [56013563.229399] exe[475987] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f395e6c6a78 ax:0 si:7f395e6c6bb0 di:19 [56013564.430047] exe[452976] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8a4e42fa78 ax:0 si:7f8a4e42fbb0 di:19 [56013568.984153] exe[476509] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f87d330ba78 ax:0 si:7f87d330bbb0 di:19 [56013574.404998] exe[472311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f55b12b0a78 ax:0 si:7f55b12b0bb0 di:19 [56013609.108656] exe[468738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8178aa21 cs:33 sp:7ef2065564e8 ax:8 si:1 di:7ef2065565e0 [56013609.109197] exe[445138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8178aa21 cs:33 sp:7ef2065354e8 ax:8 si:1 di:7ef2065355e0 [56013610.980348] exe[479391] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f7fbfea78 ax:0 si:7f2f7fbfebb0 di:19 [56013618.197513] exe[479070] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5155831a78 ax:0 si:7f5155831bb0 di:19 [56013637.793987] exe[477092] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6bfcfa3a78 ax:0 si:7f6bfcfa3bb0 di:19 [56013644.499625] exe[474820] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc2baa7a78 ax:0 si:7fbc2baa7bb0 di:19 [56013646.472167] exe[472136] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd618960a78 ax:0 si:7fd618960bb0 di:19 [56013649.151403] exe[479477] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd618960a78 ax:0 si:7fd618960bb0 di:19 [56013662.854959] exe[469913] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff701f3fa78 ax:0 si:7ff701f3fbb0 di:19 [56013665.846846] exe[479047] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff47307ca78 ax:0 si:7ff47307cbb0 di:19 [56013684.850528] exe[477492] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efe739fea78 ax:0 si:7efe739febb0 di:19 [56013685.438399] exe[340090] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f11c9db7a78 ax:0 si:7f11c9db7bb0 di:19 [56013687.624694] exe[473393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b4a002b39 cs:33 sp:7f3e1cb327c8 ax:0 si:563b4a0ac7a9 di:ffffffffff600000 [56013694.949877] exe[479702] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efecdce1a78 ax:0 si:7efecdce1bb0 di:19 [56013729.580843] exe[451598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fffdaba21 cs:33 sp:7ed78576d4e8 ax:8 si:1 di:7ed78576d5e0 [56013730.191390] exe[481698] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12399ada78 ax:0 si:7f12399adbb0 di:19 [56013732.032449] exe[477656] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f25a4e8ba78 ax:0 si:7f25a4e8bbb0 di:19 [56013735.554159] exe[473993] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f938eae8a78 ax:0 si:7f938eae8bb0 di:19 [56013755.339954] exe[481666] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6de0732a78 ax:0 si:7f6de0732bb0 di:19 [56013765.164690] exe[471714] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc6b688ba78 ax:0 si:7fc6b688bbb0 di:19 [56013779.488285] exe[445159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dbbdaba21 cs:33 sp:7ecb793294e8 ax:8 si:1 di:7ecb793295e0 [56013783.262676] exe[458381] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99333cca78 ax:0 si:7f99333ccbb0 di:19 [56013801.669242] exe[471811] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8bceb0ba78 ax:0 si:7f8bceb0bbb0 di:19 [56013809.535650] exe[479755] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff264319a78 ax:0 si:7ff264319bb0 di:19 [56013809.549542] exe[479755] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff264319a78 ax:0 si:7ff264319bb0 di:19 [56013813.190087] exe[467964] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f874fde9a78 ax:0 si:7f874fde9bb0 di:19 [56013815.129625] exe[479772] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7effdbd0fa78 ax:0 si:7effdbd0fbb0 di:19 [56013821.012758] exe[443860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611ea4d1a21 cs:33 sp:7f7b0cf094e8 ax:8 si:1 di:7f7b0cf095e0 [56013847.998287] exe[471807] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f407dffea78 ax:0 si:7f407dffebb0 di:19 [56013856.267140] exe[484341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fafd06aba78 ax:0 si:7fafd06abbb0 di:19 [56013859.581402] exe[486107] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f90ca315a78 ax:0 si:7f90ca315bb0 di:19 [56013860.403129] exe[484169] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe038af8a78 ax:0 si:7fe038af8bb0 di:19 [56013880.732023] exe[480807] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f98ce062a78 ax:0 si:7f98ce062bb0 di:19 [56013890.625466] exe[475226] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0d4504ca78 ax:0 si:7f0d4504cbb0 di:19 [56013900.133051] exe[481591] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff47f4fea78 ax:0 si:7ff47f4febb0 di:19 [56013912.463075] exe[476041] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f869b542a78 ax:0 si:7f869b542bb0 di:19 [56013912.659528] exe[486034] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff77a9f0a78 ax:0 si:7ff77a9f0bb0 di:19 [56013927.808841] exe[436091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617607c92b7 cs:33 sp:7f266a823e68 ax:c9f00000 si:56176088fc9f di:ffffffffff600000 [56013929.280763] exe[483433] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fabfca2fa78 ax:0 si:7fabfca2fbb0 di:19 [56013937.367030] exe[475995] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4587faaa78 ax:0 si:7f4587faabb0 di:19 [56013937.581874] exe[487334] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcfd6adca78 ax:0 si:7fcfd6adcbb0 di:19 [56013941.531252] exe[467663] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efeb3e72a78 ax:0 si:7efeb3e72bb0 di:19 [56013942.588721] exe[470419] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f88fe26da78 ax:0 si:7f88fe26dbb0 di:19 [56013948.616604] exe[484797] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1484366a78 ax:0 si:7f1484366bb0 di:19 [56013962.031106] exe[480560] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f002d992a78 ax:0 si:7f002d992bb0 di:19 [56013969.444484] exe[484338] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4bb4adfa78 ax:0 si:7f4bb4adfbb0 di:19 [56013975.127477] exe[470731] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd2b5ba0a78 ax:0 si:7fd2b5ba0bb0 di:19 [56013977.917333] exe[488378] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9d49ffea78 ax:0 si:7f9d49ffebb0 di:19 [56013979.161996] exe[482508] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9d49ffea78 ax:0 si:7f9d49ffebb0 di:19 [56013981.162394] exe[479746] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb72650ea78 ax:0 si:7fb72650ebb0 di:19 [56013989.543814] exe[479427] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb0c9edba78 ax:0 si:7fb0c9edbbb0 di:19 [56013993.755404] exe[488832] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb55baa4a78 ax:0 si:7fb55baa4bb0 di:19 [56013998.043807] exe[468044] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb201a71a78 ax:0 si:7fb201a71bb0 di:19 [56014021.926583] exe[375548] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a11ce1a78 ax:0 si:7f3a11ce1bb0 di:19 [56014031.033057] exe[489256] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fec0602ea78 ax:0 si:7fec0602ebb0 di:19 [56014036.175423] exe[374919] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faf287f1a78 ax:0 si:7faf287f1bb0 di:19 [56014047.885423] exe[486263] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f57d5fd1a78 ax:0 si:7f57d5fd1bb0 di:19 [56014050.397229] exe[486083] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f57d5ff2a78 ax:0 si:7f57d5ff2bb0 di:19 [56014068.396918] exe[480831] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f94ac114a78 ax:0 si:7f94ac114bb0 di:19 [56014105.611249] exe[492101] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f993e7bda78 ax:0 si:7f993e7bdbb0 di:19 [56014106.898666] exe[490078] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f993e7dea78 ax:0 si:7f993e7debb0 di:19 [56014107.017858] exe[488936] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1686655a78 ax:0 si:7f1686655bb0 di:19 [56014107.273575] exe[479389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836575ab39 cs:33 sp:7f6c543077c8 ax:0 si:558365804774 di:ffffffffff600000 [56014108.400166] exe[488993] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f53067fea78 ax:0 si:7f53067febb0 di:19 [56014119.927305] exe[485999] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa047f34a78 ax:0 si:7fa047f34bb0 di:19 [56014121.464545] exe[487581] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa7b218ea78 ax:0 si:7fa7b218ebb0 di:19 [56014123.919633] exe[470921] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f61e50f1a78 ax:0 si:7f61e50f1bb0 di:19 [56014128.699261] exe[443160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8be82aa21 cs:33 sp:7f234c9b34e8 ax:8 si:1 di:7f234c9b35e0 [56014134.328427] exe[487614] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f878e40aa78 ax:0 si:7f878e40abb0 di:19 [56014141.255944] exe[457848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555971f2da21 cs:33 sp:7eae61a204e8 ax:8 si:1 di:7eae61a205e0 [56014145.448832] exe[470724] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7fc90d1a78 ax:0 si:7f7fc90d1bb0 di:19 [56014145.851486] exe[489392] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f60204e5a78 ax:0 si:7f60204e5bb0 di:19 [56014147.199997] exe[472475] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f15397cda78 ax:0 si:7f15397cdbb0 di:19 [56014148.964338] exe[483444] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1939eaa78 ax:0 si:7fd1939eabb0 di:19 [56014148.989031] exe[486248] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1939eaa78 ax:0 si:7fd1939eabb0 di:19 [56014152.516652] exe[488925] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe3304f8a78 ax:0 si:7fe3304f8bb0 di:19 [56014156.913463] potentially unexpected fatal signal 5. [56014156.918702] CPU: 49 PID: 461124 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56014156.930687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56014156.932834] potentially unexpected fatal signal 5. [56014156.940323] RIP: 0033:0x7fffffffe062 [56014156.945576] CPU: 56 PID: 467793 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56014156.949497] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56014156.961445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56014156.961452] RIP: 0033:0x7fffffffe062 [56014156.980783] RSP: 002b:000000c00026bb90 EFLAGS: 00000297 [56014156.980785] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56014156.980786] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56014156.980786] RBP: 000000c00026bc28 R08: 0000000000000000 R09: 0000000000000000 [56014156.980787] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00026bc18 [56014156.980788] R13: 000000c00019a540 R14: 000000c0004e4e00 R15: 0000000000000013 [56014156.980789] FS: 000000000214f270 GS: 0000000000000000 [56014157.043164] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56014157.062340] RSP: 002b:000000c00026bb90 EFLAGS: 00000297 [56014157.069332] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56014157.078229] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56014157.087166] RBP: 000000c00026bc28 R08: 0000000000000000 R09: 0000000000000000 [56014157.096054] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00026bc18 [56014157.104961] R13: 000000c00019a540 R14: 000000c0004e4e00 R15: 0000000000000013 [56014157.112500] FS: 000000000214f270 GS: 0000000000000000 [56014159.673767] exe[480733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e47f672a21 cs:33 sp:7edb1456d4e8 ax:8 si:1 di:7edb1456d5e0 [56014162.295332] exe[472148] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1f26db5a78 ax:0 si:7f1f26db5bb0 di:19 [56014180.754648] exe[480345] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6e1bdcea78 ax:0 si:7f6e1bdcebb0 di:19 [56014202.606244] exe[479553] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fafd37b7a78 ax:0 si:7fafd37b7bb0 di:19 [56014213.056921] exe[492348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2ea6372a78 ax:0 si:7f2ea6372bb0 di:19 [56014216.415675] exe[474682] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd6ccda4a78 ax:0 si:7fd6ccda4bb0 di:19 [56014244.592196] exe[446230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558eebab3a21 cs:33 sp:7ea18adec4e8 ax:8 si:1 di:7ea18adec5e0 [56014248.507575] exe[495615] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f883acb8a78 ax:0 si:7f883acb8bb0 di:19 [56014267.195910] exe[477090] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff394303a78 ax:0 si:7ff394303bb0 di:19 [56014271.987304] exe[474735] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe9c2393a78 ax:0 si:7fe9c2393bb0 di:19 [56014285.905099] exe[494528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a681a74b39 cs:33 sp:7f1b7aacb7c8 ax:0 si:55a681b1e774 di:ffffffffff600000 [56014289.082659] exe[487159] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7851ee8a78 ax:0 si:7f7851ee8bb0 di:19 [56014290.277281] exe[478021] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f061c7fea78 ax:0 si:7f061c7febb0 di:19 [56014291.868139] exe[494196] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efc44060a78 ax:0 si:7efc44060bb0 di:19 [56014297.065214] exe[485798] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f29bb844a78 ax:0 si:7f29bb844bb0 di:19 [56014310.271129] exe[475155] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9493be6a78 ax:0 si:7f9493be6bb0 di:19 [56014319.013819] exe[477868] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9493be6a78 ax:0 si:7f9493be6bb0 di:19 [56014320.090439] exe[485190] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9493be6a78 ax:0 si:7f9493be6bb0 di:19 [56014321.365992] exe[495393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc6fda59a78 ax:0 si:7fc6fda59bb0 di:19 [56014324.034270] exe[498182] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f47ad065a78 ax:0 si:7f47ad065bb0 di:19 [56014343.654711] exe[484088] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdcf1b30a78 ax:0 si:7fdcf1b30bb0 di:19 [56014350.619591] exe[498733] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0702befa78 ax:0 si:7f0702befbb0 di:19 [56014351.604254] exe[498200] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee45e22a78 ax:0 si:7fee45e22bb0 di:19 [56014375.728150] exe[480567] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f50267c1a78 ax:0 si:7f50267c1bb0 di:19 [56014384.801806] exe[492090] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7a71679a78 ax:0 si:7f7a71679bb0 di:19 [56014412.168080] exe[480420] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b63691a78 ax:0 si:7f7b63691bb0 di:19 [56014422.555706] exe[488842] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7eac76ba78 ax:0 si:7f7eac76bbb0 di:19 [56014425.856265] exe[481691] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0007884a78 ax:0 si:7f0007884bb0 di:19 [56014430.043717] exe[487232] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f13da4a78 ax:0 si:7f7f13da4bb0 di:19 [56014432.598833] exe[499074] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd196686a78 ax:0 si:7fd196686bb0 di:19 [56014432.759759] exe[375947] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcd3dc6ea78 ax:0 si:7fcd3dc6ebb0 di:19 [56014436.309184] exe[495631] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2690590a78 ax:0 si:7f2690590bb0 di:19 [56014439.003405] exe[485829] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f94ffe23a78 ax:0 si:7f94ffe23bb0 di:19 [56014441.569906] exe[504608] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f421924fa78 ax:0 si:7f421924fbb0 di:19 [56014441.699135] exe[491626] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2690590a78 ax:0 si:7f2690590bb0 di:19 [56014443.803548] exe[470724] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff314985a78 ax:0 si:7ff314985bb0 di:19 [56014465.269539] exe[490376] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f522dff1a78 ax:0 si:7f522dff1bb0 di:19 [56014466.269067] exe[480016] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f522dff1a78 ax:0 si:7f522dff1bb0 di:19 [56014494.117199] exe[483136] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f640b26ca78 ax:0 si:7f640b26cbb0 di:19 [56014504.385023] exe[508208] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f418ed7fa78 ax:0 si:7f418ed7fbb0 di:19 [56014514.246971] exe[503736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55726f7aeb39 cs:33 sp:7f9cf8c8e7c8 ax:0 si:55726f858774 di:ffffffffff600000 [56014540.609817] exe[503954] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f93ab98ba78 ax:0 si:7f93ab98bbb0 di:19 [56014542.825544] exe[477232] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0b2df4ea78 ax:0 si:7f0b2df4ebb0 di:19 [56014553.211400] exe[507554] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9db4959a78 ax:0 si:7f9db4959bb0 di:19 [56014559.764415] exe[316763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1cf32bea78 ax:0 si:7f1cf32bebb0 di:19 [56014570.776443] exe[509454] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f57452e9a78 ax:0 si:7f57452e9bb0 di:19 [56014577.536786] exe[486034] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdf822d4a78 ax:0 si:7fdf822d4bb0 di:19 [56014579.018085] exe[509922] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f68abcd0a78 ax:0 si:7f68abcd0bb0 di:19 [56014590.975249] exe[478778] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8a1a1b5a78 ax:0 si:7f8a1a1b5bb0 di:19 [56014590.993982] exe[478778] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8a1a1b5a78 ax:0 si:7f8a1a1b5bb0 di:19 [56014598.212299] exe[495357] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9112ba3a78 ax:0 si:7f9112ba3bb0 di:19 [56014598.960426] exe[487262] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8964e7fa78 ax:0 si:7f8964e7fbb0 di:19 [56014606.308265] exe[480613] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0d6a458a78 ax:0 si:7f0d6a458bb0 di:19 [56014610.526363] exe[489265] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f90c5b52a78 ax:0 si:7f90c5b52bb0 di:19 [56014630.084796] exe[495387] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fde1beb2a78 ax:0 si:7fde1beb2bb0 di:19 [56014634.339709] exe[470180] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff586bd9a78 ax:0 si:7ff586bd9bb0 di:19 [56014635.016780] exe[486594] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8ee1f3da78 ax:0 si:7f8ee1f3dbb0 di:19 [56014638.115765] exe[511438] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faa0d360a78 ax:0 si:7faa0d360bb0 di:19 [56014638.356329] exe[511438] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faa0d360a78 ax:0 si:7faa0d360bb0 di:19 [56014647.088252] exe[503006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e21c6842b7 cs:33 sp:7f74759c7e68 ax:c9f00000 si:55e21c74ac9f di:ffffffffff600000 [56014649.085860] exe[507937] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6622379a78 ax:0 si:7f6622379bb0 di:19 [56014659.746041] exe[473140] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fde9cfc7a78 ax:0 si:7fde9cfc7bb0 di:19 [56014676.856109] exe[489328] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc032382a78 ax:0 si:7fc032382bb0 di:19 [56014683.789110] exe[504278] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feac288aa78 ax:0 si:7feac288abb0 di:19 [56014701.168554] exe[490031] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6eea14aa78 ax:0 si:7f6eea14abb0 di:19 [56014701.181306] exe[489577] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6eea14aa78 ax:0 si:7f6eea14abb0 di:19 [56014709.978769] exe[499068] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1acb5fea78 ax:0 si:7f1acb5febb0 di:19 [56014731.078649] exe[516684] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f009dab4a78 ax:0 si:7f009dab4bb0 di:19 [56014732.396574] exe[514646] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe4784e3a78 ax:0 si:7fe4784e3bb0 di:19 [56014737.211819] exe[514874] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f31a2f3ea78 ax:0 si:7f31a2f3ebb0 di:19 [56014745.460572] exe[456347] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fddf55d6a78 ax:0 si:7fddf55d6bb0 di:19 [56014751.378205] exe[490344] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f351c1b3a78 ax:0 si:7f351c1b3bb0 di:19 [56014764.624323] exe[515384] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f31a2f1da78 ax:0 si:7f31a2f1dbb0 di:19 [56014765.289487] exe[481895] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff2a4702a78 ax:0 si:7ff2a4702bb0 di:19 [56014768.258230] exe[470907] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff2a4702a78 ax:0 si:7ff2a4702bb0 di:19 [56014769.705942] exe[494218] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f351c192a78 ax:0 si:7f351c192bb0 di:19 [56014786.028017] exe[451865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639262e6a21 cs:33 sp:7ed7bf10f4e8 ax:8 si:1 di:7ed7bf10f5e0 [56014815.333805] exe[492068] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3f50d81a78 ax:0 si:7f3f50d81bb0 di:19 [56014818.871114] exe[507078] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f42c3b41a78 ax:0 si:7f42c3b41bb0 di:19 [56014822.178821] exe[495899] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3f50d81a78 ax:0 si:7f3f50d81bb0 di:19 [56014831.291226] exe[496824] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f7addda78 ax:0 si:7f7f7adddbb0 di:19 [56014842.269826] exe[477749] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4255976a78 ax:0 si:7f4255976bb0 di:19 [56014859.592143] exe[470771] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb8a1f6fa78 ax:0 si:7fb8a1f6fbb0 di:19 [56014870.785460] exe[470726] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0b37336a78 ax:0 si:7f0b37336bb0 di:19 [56014873.895394] exe[493983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eadafcab39 cs:33 sp:7fa3d15727c8 ax:0 si:55eadb074774 di:ffffffffff600000 [56014900.772428] exe[512475] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdf79c86a78 ax:0 si:7fdf79c86bb0 di:19 [56014903.817377] exe[512475] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdf79c86a78 ax:0 si:7fdf79c86bb0 di:19 [56014905.641782] exe[470419] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa5441faa78 ax:0 si:7fa5441fabb0 di:19 [56014905.799733] exe[503253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a953ff2b7 cs:33 sp:7f3e6157ae68 ax:c9f00000 si:558a954c5c9f di:ffffffffff600000 [56014924.466607] exe[485323] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe1b708ca78 ax:0 si:7fe1b708cbb0 di:19 [56014935.056317] exe[502715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592caa6fb39 cs:33 sp:7f145358de68 ax:0 si:200000000140 di:ffffffffff600000 [56014937.762757] exe[496945] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f35a94d3a78 ax:0 si:7f35a94d3bb0 di:19 [56014942.103688] exe[513668] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fed175baa78 ax:0 si:7fed175babb0 di:19 [56014943.940626] exe[521366] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3b01941a78 ax:0 si:7f3b01941bb0 di:19 [56014949.256301] exe[496512] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f96542b2a78 ax:0 si:7f96542b2bb0 di:19 [56014966.337981] exe[514221] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9d00a47a78 ax:0 si:7f9d00a47bb0 di:19 [56014976.132624] exe[495370] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6dfc917a78 ax:0 si:7f6dfc917bb0 di:19 [56014976.419904] exe[512461] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff1af1dfa78 ax:0 si:7ff1af1dfbb0 di:19 [56014977.978267] exe[500020] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b15b5ca78 ax:0 si:7f9b15b5cbb0 di:19 [56014977.980556] exe[494236] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b15b3ba78 ax:0 si:7f9b15b3bbb0 di:19 [56014981.988606] exe[515961] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff1af1dfa78 ax:0 si:7ff1af1dfbb0 di:19 [56014997.194802] exe[479704] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff441c25a78 ax:0 si:7ff441c25bb0 di:19 [56014999.700249] exe[489040] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5e13bb5a78 ax:0 si:7f5e13bb5bb0 di:19 [56015020.503856] exe[465651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cca6271a21 cs:33 sp:7ebeac61d4e8 ax:8 si:1 di:7ebeac61d5e0 [56015020.570983] exe[513810] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f426f6aba78 ax:0 si:7f426f6abbb0 di:19 [56015032.712006] exe[525515] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f41b66f5a78 ax:0 si:7f41b66f5bb0 di:19 [56015037.884092] exe[503968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605d5c09a21 cs:33 sp:7ffbd24c54e8 ax:8 si:1 di:7ffbd24c55e0 [56015043.788202] exe[499583] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb31f4eca78 ax:0 si:7fb31f4ecbb0 di:19 [56015043.801173] exe[489224] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1eb7713a78 ax:0 si:7f1eb7713bb0 di:19 [56015044.524402] exe[524374] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb31f4eca78 ax:0 si:7fb31f4ecbb0 di:19 [56015053.529689] exe[490866] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcf51853a78 ax:0 si:7fcf51853bb0 di:19 [56015069.394440] exe[516622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44e1628a78 ax:0 si:7f44e1628bb0 di:19 [56015070.787223] exe[477770] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f888563fa78 ax:0 si:7f888563fbb0 di:19 [56015074.264363] exe[508428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563f137ab39 cs:33 sp:7f4e29eda7c8 ax:0 si:5563f1424774 di:ffffffffff600000 [56015078.440654] exe[470118] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7268dcaa78 ax:0 si:7f7268dcabb0 di:19 [56015078.517233] exe[488147] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff98d040a78 ax:0 si:7ff98d040bb0 di:19 [56015092.680657] exe[526612] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6dcd2eea78 ax:0 si:7f6dcd2eebb0 di:19 [56015092.703418] exe[526612] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6dcd2aca78 ax:0 si:7f6dcd2acbb0 di:19 [56015096.977203] exe[489251] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f773bfaca78 ax:0 si:7f773bfacbb0 di:19 [56015101.480319] exe[506539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efc7f0e0a78 ax:0 si:7efc7f0e0bb0 di:19 [56015104.539083] exe[519802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559947532a21 cs:33 sp:7fe9120154e8 ax:8 si:1 di:7fe9120155e0 [56015106.927076] exe[524477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558500377b39 cs:33 sp:7f33c30977c8 ax:0 si:558500421774 di:ffffffffff600000 [56015107.935872] exe[526675] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdbb19a5a78 ax:0 si:7fdbb19a5bb0 di:19 [56015108.393999] exe[470661] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f21290c5a78 ax:0 si:7f21290c5bb0 di:19 [56015111.939736] exe[490143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f21290c5a78 ax:0 si:7f21290c5bb0 di:19 [56015125.103082] exe[478203] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd2560b9a78 ax:0 si:7fd2560b9bb0 di:19 [56015136.859539] exe[526804] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa7bc9f1a78 ax:0 si:7fa7bc9f1bb0 di:19 [56015151.438970] exe[454484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acfea97b39 cs:33 sp:7fb019a727c8 ax:0 si:55acfeb41782 di:ffffffffff600000 [56015157.858426] exe[513078] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4e041e4a78 ax:0 si:7f4e041e4bb0 di:19 [56015160.925127] exe[526201] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f41845a78 ax:0 si:7f2f41845bb0 di:19 [56015174.210057] exe[524651] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f84a80dea78 ax:0 si:7f84a80debb0 di:19 [56015211.633066] potentially unexpected fatal signal 5. [56015211.638319] CPU: 2 PID: 486747 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56015211.639796] potentially unexpected fatal signal 5. [56015211.640729] potentially unexpected fatal signal 5. [56015211.640733] CPU: 40 PID: 529137 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56015211.640735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56015211.640739] RIP: 0033:0x7fffffffe062 [56015211.640742] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56015211.640742] RSP: 002b:000000c00053fb90 EFLAGS: 00000297 [56015211.640744] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56015211.640745] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56015211.640745] RBP: 000000c00053fc28 R08: 0000000000000000 R09: 0000000000000000 [56015211.640746] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00053fc18 [56015211.640747] R13: 000000c0003cfb30 R14: 000000c000531500 R15: 0000000000000014 [56015211.640747] FS: 000000c000180098 GS: 0000000000000000 [56015211.650226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56015211.655455] CPU: 93 PID: 524338 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56015211.658528] potentially unexpected fatal signal 5. [56015211.658534] CPU: 81 PID: 471166 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56015211.658536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56015211.658542] RIP: 0033:0x7fffffffe062 [56015211.658547] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56015211.658548] RSP: 002b:000000c00053fb90 EFLAGS: 00000297 [56015211.658551] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56015211.658552] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56015211.658552] RBP: 000000c00053fc28 R08: 0000000000000000 R09: 0000000000000000 [56015211.658554] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00053fc18 [56015211.658555] R13: 000000c0003cfb30 R14: 000000c000531500 R15: 0000000000000014 [56015211.658556] FS: 000000c000180098 GS: 0000000000000000 [56015211.660645] RIP: 0033:0x7fffffffe062 [56015211.673982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56015211.673985] RIP: 0033:0x7fffffffe062 [56015211.673989] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56015211.673990] RSP: 002b:000000c00053fb90 EFLAGS: 00000297 [56015211.683621] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56015211.683623] RSP: 002b:000000c00053fb90 EFLAGS: 00000297 [56015211.683625] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56015211.683625] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56015211.683629] RBP: 000000c00053fc28 R08: 0000000000000000 R09: 0000000000000000 [56015211.688963] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56015211.688964] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56015211.688965] RBP: 000000c00053fc28 R08: 0000000000000000 R09: 0000000000000000 [56015211.688966] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00053fc18 [56015211.688966] R13: 000000c0003cfb30 R14: 000000c000531500 R15: 0000000000000014 [56015211.688968] FS: 000000c000180098 GS: 0000000000000000 [56015212.042090] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00053fc18 [56015212.051023] R13: 000000c0003cfb30 R14: 000000c000531500 R15: 0000000000000014 [56015212.059924] FS: 000000c000180098 GS: 0000000000000000 [56015213.654400] exe[513487] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcf84787a78 ax:0 si:7fcf84787bb0 di:19 [56015219.046046] exe[488359] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f48f269ba78 ax:0 si:7f48f269bbb0 di:19 [56015226.190379] exe[479688] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2834094a78 ax:0 si:7f2834094bb0 di:19 [56015229.649616] exe[526638] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa6f16e2a78 ax:0 si:7fa6f16e2bb0 di:19 [56015230.682293] exe[477794] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb5e2599a78 ax:0 si:7fb5e2599bb0 di:19 [56015239.986267] exe[530982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae198c4a21 cs:33 sp:7febb8bd84e8 ax:8 si:1 di:7febb8bd85e0 [56015244.180429] exe[487774] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2a968f2a78 ax:0 si:7f2a968f2bb0 di:19 [56015247.000003] exe[530703] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f30a4e7fa78 ax:0 si:7f30a4e7fbb0 di:19 [56015247.015162] exe[530703] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f30a4e7fa78 ax:0 si:7f30a4e7fbb0 di:19 [56015264.349454] exe[499425] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f520906fa78 ax:0 si:7f520906fbb0 di:19 [56015276.287003] exe[519104] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f97a338fa78 ax:0 si:7f97a338fbb0 di:19 [56015284.493323] exe[473037] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f30cc636a78 ax:0 si:7f30cc636bb0 di:19 [56015291.363894] exe[512371] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6605ca4a78 ax:0 si:7f6605ca4bb0 di:19 [56015296.135364] exe[532146] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb5e2599a78 ax:0 si:7fb5e2599bb0 di:19 [56015305.759955] exe[482562] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f086fe9da78 ax:0 si:7f086fe9dbb0 di:19 [56015320.019661] exe[502789] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe946dbba78 ax:0 si:7fe946dbbbb0 di:19 [56015354.049981] exe[374858] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f38ca3e1a78 ax:0 si:7f38ca3e1bb0 di:19 [56015360.488585] exe[495370] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fde94f4ba78 ax:0 si:7fde94f4bbb0 di:19 [56015371.527852] exe[492435] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eff117cca78 ax:0 si:7eff117ccbb0 di:19 [56015374.398841] exe[509208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574ca3dca21 cs:33 sp:7ebea9ca54e8 ax:8 si:1 di:7ebea9ca55e0 [56015378.436431] exe[522763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b9cf4ba78 ax:0 si:7f7b9cf4bbb0 di:19 [56015387.543215] exe[525243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598e4d8c171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [56015387.876539] exe[522371] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0098d2aa78 ax:0 si:7f0098d2abb0 di:19 [56015420.408919] exe[451082] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed458c68a78 ax:0 si:7ed458c68bb0 di:19 [56015420.441699] exe[497393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed458c68a78 ax:0 si:7ed458c68bb0 di:19 [56015420.478016] exe[451280] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed458c68a78 ax:0 si:7ed458c68bb0 di:19 [56015420.491099] exe[497391] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed458c68a78 ax:0 si:7ed458c68bb0 di:19 [56015420.508741] exe[497393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed458c68a78 ax:0 si:7ed458c68bb0 di:19 [56015420.522517] exe[451412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed458c68a78 ax:0 si:7ed458c68bb0 di:19 [56015420.543113] exe[451280] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed458c68a78 ax:0 si:7ed458c68bb0 di:19 [56015420.556692] exe[451412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed458c68a78 ax:0 si:7ed458c68bb0 di:19 [56015420.571316] exe[497393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed458c68a78 ax:0 si:7ed458c68bb0 di:19 [56015420.589385] exe[450707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed458c68a78 ax:0 si:7ed458c68bb0 di:19 [56015425.468289] warn_bad_vsyscall: 55 callbacks suppressed [56015425.468294] exe[519504] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6726424a78 ax:0 si:7f6726424bb0 di:19 [56015425.489154] exe[519504] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6726424a78 ax:0 si:7f6726424bb0 di:19 [56015425.504008] exe[519504] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6726424a78 ax:0 si:7f6726424bb0 di:19 [56015425.518919] exe[519504] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6726424a78 ax:0 si:7f6726424bb0 di:19 [56015425.535421] exe[519504] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6726424a78 ax:0 si:7f6726424bb0 di:19 [56015425.550396] exe[519504] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6726424a78 ax:0 si:7f6726424bb0 di:19 [56015425.564408] exe[526745] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6726424a78 ax:0 si:7f6726424bb0 di:19 [56015425.577942] exe[526745] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6726424a78 ax:0 si:7f6726424bb0 di:19 [56015425.591640] exe[526745] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6726424a78 ax:0 si:7f6726424bb0 di:19 [56015425.605029] exe[526745] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6726424a78 ax:0 si:7f6726424bb0 di:19 [56015434.533608] warn_bad_vsyscall: 55 callbacks suppressed [56015434.533612] exe[535086] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff389142a78 ax:0 si:7ff389142bb0 di:19 [56015445.019071] exe[504486] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fab45efba78 ax:0 si:7fab45efbbb0 di:19 [56015445.893881] exe[501238] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa8bc042a78 ax:0 si:7fa8bc042bb0 di:19 [56015457.123800] exe[479770] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7e1bcdda78 ax:0 si:7f7e1bcddbb0 di:19 [56015471.522642] exe[466968] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f73415f2a78 ax:0 si:7f73415f2bb0 di:19 [56015477.998785] exe[522128] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f86c5f34a78 ax:0 si:7f86c5f34bb0 di:19 [56015489.646964] exe[478185] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe93ba90a78 ax:0 si:7fe93ba90bb0 di:19 [56015517.593728] exe[514108] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1e45162a78 ax:0 si:7f1e45162bb0 di:19 [56015519.040138] exe[470581] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6f5b9e6a78 ax:0 si:7f6f5b9e6bb0 di:19 [56015527.790066] exe[514590] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0398a27a78 ax:0 si:7f0398a27bb0 di:19 [56015530.823302] exe[515810] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8648c8fa78 ax:0 si:7f8648c8fbb0 di:19 [56015537.828821] exe[519768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f11bcec5a78 ax:0 si:7f11bcec5bb0 di:19 [56015538.783555] exe[513433] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8648c8fa78 ax:0 si:7f8648c8fbb0 di:19 [56015569.925604] exe[522350] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa9bfab3a78 ax:0 si:7fa9bfab3bb0 di:19 [56015570.024261] exe[526612] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0d879fea78 ax:0 si:7f0d879febb0 di:19 [56015582.192302] exe[491261] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4ae8268a78 ax:0 si:7f4ae8268bb0 di:19 [56015594.516304] exe[537426] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7245044a78 ax:0 si:7f7245044bb0 di:19 [56015594.557160] exe[471177] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7245044a78 ax:0 si:7f7245044bb0 di:19 [56015606.185647] exe[515008] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4c27bca78 ax:0 si:7fa4c27bcbb0 di:19 [56015616.821767] exe[536814] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4c27bca78 ax:0 si:7fa4c27bcbb0 di:19 [56015634.116578] exe[530600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56512f397a21 cs:33 sp:7f794e34d4e8 ax:8 si:1 di:7f794e34d5e0 [56015648.975914] exe[503104] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa711b54a78 ax:0 si:7fa711b54bb0 di:19 [56015669.312619] exe[457531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55703e118a21 cs:33 sp:7eac157cf4e8 ax:8 si:1 di:7eac157cf5e0 [56015699.264010] exe[512931] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f362dcd5a78 ax:0 si:7f362dcd5bb0 di:19 [56015699.826203] exe[445659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587b9b20a21 cs:33 sp:7ecdfb54c4e8 ax:8 si:1 di:7ecdfb54c5e0 [56015701.213666] exe[538137] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcc2fb79a78 ax:0 si:7fcc2fb79bb0 di:19 [56015708.250449] exe[460325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c26604da21 cs:33 sp:7ea068ea34e8 ax:8 si:1 di:7ea068ea35e0 [56015716.979122] exe[515823] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8eaa678a78 ax:0 si:7f8eaa678bb0 di:19 [56015721.367549] exe[523493] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b20e83a78 ax:0 si:7f9b20e83bb0 di:19 [56015724.411853] exe[500983] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fab4a091a78 ax:0 si:7fab4a091bb0 di:19 [56015729.880455] exe[526155] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fab4a091a78 ax:0 si:7fab4a091bb0 di:19 [56015729.911128] exe[500953] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fab4a04fa78 ax:0 si:7fab4a04fbb0 di:19 [56015736.214652] exe[486238] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5873854a78 ax:0 si:7f5873854bb0 di:19 [56015762.126912] exe[452079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ab8418b39 cs:33 sp:7fa1b08b57c8 ax:0 si:557ab84c2774 di:ffffffffff600000 [56015764.965026] exe[504053] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efe5eaf9a78 ax:0 si:7efe5eaf9bb0 di:19 [56015770.225034] exe[518034] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3815100a78 ax:0 si:7f3815100bb0 di:19 [56015770.718095] exe[513731] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f77df0bba78 ax:0 si:7f77df0bbbb0 di:19 [56015777.721775] exe[504682] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f26111d2a78 ax:0 si:7f26111d2bb0 di:19 [56015782.688178] exe[541356] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6d351c7a78 ax:0 si:7f6d351c7bb0 di:19 [56015783.675996] exe[487207] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5873854a78 ax:0 si:7f5873854bb0 di:19 [56015792.936879] exe[511307] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f23c1074a78 ax:0 si:7f23c1074bb0 di:19 [56015819.070281] exe[513303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f59671e7a78 ax:0 si:7f59671e7bb0 di:19 [56015823.059458] exe[484142] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6d8db38a78 ax:0 si:7f6d8db38bb0 di:19 [56015832.433367] exe[489251] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc2c044ca78 ax:0 si:7fc2c044cbb0 di:19 [56015844.156746] exe[536099] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f398c85da78 ax:0 si:7f398c85dbb0 di:19 [56015844.452064] exe[482624] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd48c7b7a78 ax:0 si:7fd48c7b7bb0 di:19 [56015844.455369] exe[511368] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd48c796a78 ax:0 si:7fd48c796bb0 di:19 [56015852.926765] exe[481666] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd48c7b7a78 ax:0 si:7fd48c7b7bb0 di:19 [56015852.949588] exe[521654] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd48c775a78 ax:0 si:7fd48c775bb0 di:19 [56015857.090205] exe[536071] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4150d0a78 ax:0 si:7fa4150d0bb0 di:19 [56015860.673832] exe[375322] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b74dfea78 ax:0 si:7f7b74dfebb0 di:19 [56015870.644213] exe[487743] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8fc6a63a78 ax:0 si:7f8fc6a63bb0 di:19 [56015880.244544] exe[485167] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0ab4782a78 ax:0 si:7f0ab4782bb0 di:19 [56015881.688533] exe[513970] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c06f93a78 ax:0 si:7f5c06f93bb0 di:19 [56015933.409999] exe[515819] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f80c2477a78 ax:0 si:7f80c2477bb0 di:19 [56015935.054690] exe[512947] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f80c2477a78 ax:0 si:7f80c2477bb0 di:19 [56015941.881919] exe[535796] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0f302e5a78 ax:0 si:7f0f302e5bb0 di:19 [56015952.696395] exe[496435] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f128402fa78 ax:0 si:7f128402fbb0 di:19 [56015954.224839] exe[513315] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ee958ca78 ax:0 si:7f1ee958cbb0 di:19 [56015982.314207] exe[512786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5f9ad91a78 ax:0 si:7f5f9ad91bb0 di:19 [56016005.882664] exe[480618] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4a6c1dda78 ax:0 si:7f4a6c1ddbb0 di:19 [56016012.405193] exe[316718] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff527b4fa78 ax:0 si:7ff527b4fbb0 di:19 [56016025.744041] exe[473330] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c94167a78 ax:0 si:7f5c94167bb0 di:19 [56016029.439517] exe[489260] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f92b738da78 ax:0 si:7f92b738dbb0 di:19 [56016035.048902] exe[502760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587b0260b39 cs:33 sp:7f2cd43dee68 ax:0 si:200000000040 di:ffffffffff600000 [56016058.020914] exe[505832] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1adcf60a78 ax:0 si:7f1adcf60bb0 di:19 [56016071.591542] exe[484728] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f36e2f4fa78 ax:0 si:7f36e2f4fbb0 di:19 [56016075.776395] exe[525146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e3c10aa21 cs:33 sp:7faa6d8774e8 ax:8 si:1 di:7faa6d8775e0 [56016095.354505] exe[515819] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f14d4ad8a78 ax:0 si:7f14d4ad8bb0 di:19 [56016107.338621] exe[502121] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f39be6d8a78 ax:0 si:7f39be6d8bb0 di:19 [56016131.674475] exe[537433] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7facb55cba78 ax:0 si:7facb55cbbb0 di:19 [56016134.280551] exe[485014] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efebce75a78 ax:0 si:7efebce75bb0 di:19 [56016150.476267] exe[513989] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8306936a78 ax:0 si:7f8306936bb0 di:19 [56016168.780094] exe[470981] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdf217bfa78 ax:0 si:7fdf217bfbb0 di:19 [56016171.903920] exe[495349] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f65a6cb6a78 ax:0 si:7f65a6cb6bb0 di:19 [56016174.595901] exe[495314] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f65a6cb6a78 ax:0 si:7f65a6cb6bb0 di:19 [56016181.622613] exe[541558] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f23ddc2aa78 ax:0 si:7f23ddc2abb0 di:19 [56016193.991711] exe[541217] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faf1bed4a78 ax:0 si:7faf1bed4bb0 di:19 [56016215.308344] exe[510895] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcde5dfca78 ax:0 si:7fcde5dfcbb0 di:19 [56016216.986646] exe[552832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56377cf0aa21 cs:33 sp:7eee15c374e8 ax:8 si:1 di:7eee15c375e0 [56016251.997129] exe[504649] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f83d3b2da78 ax:0 si:7f83d3b2dbb0 di:19 [56016262.471024] exe[499556] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f83d3b2da78 ax:0 si:7f83d3b2dbb0 di:19 [56016268.259126] exe[526835] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc8f9f43a78 ax:0 si:7fc8f9f43bb0 di:19 [56016289.463226] exe[509854] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc12a551a78 ax:0 si:7fc12a551bb0 di:19 [56016290.500160] exe[508245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f917ebb39 cs:33 sp:7f5bdc1e3e68 ax:0 si:200000000840 di:ffffffffff600000 [56016298.121444] exe[554860] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f598f753a78 ax:0 si:7f598f753bb0 di:19 [56016301.120374] exe[536650] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f58373c8a78 ax:0 si:7f58373c8bb0 di:19 [56016309.318930] exe[478206] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0e2d660a78 ax:0 si:7f0e2d660bb0 di:19 [56016353.980115] exe[470598] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9da3726a78 ax:0 si:7f9da3726bb0 di:19 [56016359.937104] exe[559294] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe0f79fea78 ax:0 si:7fe0f79febb0 di:19 [56016364.985549] exe[498733] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1629dfea78 ax:0 si:7f1629dfebb0 di:19 [56016371.568085] exe[549800] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe0f79fea78 ax:0 si:7fe0f79febb0 di:19 [56016423.931434] exe[526526] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f557be53a78 ax:0 si:7f557be53bb0 di:19 [56016426.175974] exe[557667] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f68d519aa78 ax:0 si:7f68d519abb0 di:19 [56016426.428159] exe[557667] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f68d519aa78 ax:0 si:7f68d519abb0 di:19 [56016441.373820] exe[516241] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1e596afa78 ax:0 si:7f1e596afbb0 di:19 [56016447.651701] exe[485410] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc60fce4a78 ax:0 si:7fc60fce4bb0 di:19 [56016457.450843] exe[527946] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b259c3a78 ax:0 si:7f9b259c3bb0 di:19 [56016457.530132] exe[540350] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b259e4a78 ax:0 si:7f9b259e4bb0 di:19 [56016465.833298] exe[513878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f69ff27fa78 ax:0 si:7f69ff27fbb0 di:19 [56016470.617715] exe[479758] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f72825ffa78 ax:0 si:7f72825ffbb0 di:19 [56016494.222171] exe[526594] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6c79f73a78 ax:0 si:7f6c79f73bb0 di:19 [56016498.071552] exe[502556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f4f9512b7 cs:33 sp:7fd8003c9e68 ax:c9f00000 si:560f4fa17c9f di:ffffffffff600000 [56016499.187166] exe[513832] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f45b0506a78 ax:0 si:7f45b0506bb0 di:19 [56016501.053914] exe[514004] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f45b0527a78 ax:0 si:7f45b0527bb0 di:19 [56016501.073904] exe[514460] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f45b0506a78 ax:0 si:7f45b0506bb0 di:19 [56016524.927218] exe[522063] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffbe898ca78 ax:0 si:7ffbe898cbb0 di:19 [56016528.266865] exe[476674] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe3a09fea78 ax:0 si:7fe3a09febb0 di:19 [56016545.793012] exe[506124] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbae327ea78 ax:0 si:7fbae327ebb0 di:19 [56016557.809002] exe[557875] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb51e0cca78 ax:0 si:7fb51e0ccbb0 di:19 [56016571.680099] exe[480618] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f37c6844a78 ax:0 si:7f37c6844bb0 di:19 [56016587.606833] exe[559393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0de8d11a78 ax:0 si:7f0de8d11bb0 di:19 [56016634.098827] exe[477499] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9d96953a78 ax:0 si:7f9d96953bb0 di:19 [56016635.094676] exe[545153] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f25d239ea78 ax:0 si:7f25d239ebb0 di:19 [56016668.298002] exe[559373] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2729d31a78 ax:0 si:7f2729d31bb0 di:19 [56016668.809139] exe[507331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567178aeb39 cs:33 sp:7edb2f7c67c8 ax:0 si:556717958774 di:ffffffffff600000 [56016685.675348] potentially unexpected fatal signal 5. [56016685.680582] CPU: 86 PID: 560296 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56016685.692546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56016685.702154] RIP: 0033:0x7fffffffe062 [56016685.706151] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56016685.726721] RSP: 002b:000000c0006c3be8 EFLAGS: 00000297 [56016685.733746] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56016685.742650] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56016685.751588] RBP: 000000c0006c3c80 R08: 0000000000000000 R09: 0000000000000000 [56016685.760534] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006c3c70 [56016685.769225] exe[489305] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc1a7dafa78 ax:0 si:7fc1a7dafbb0 di:19 [56016685.769448] R13: 000000c00037f800 R14: 000000c00058ba40 R15: 0000000000000017 [56016685.790502] FS: 0000000002463eb0 GS: 0000000000000000 [56016686.076703] exe[498363] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc1a7dafa78 ax:0 si:7fc1a7dafbb0 di:19 [56016687.163580] exe[568015] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe0cf988a78 ax:0 si:7fe0cf988bb0 di:19 [56016705.425396] exe[473005] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f935c9a7a78 ax:0 si:7f935c9a7bb0 di:19 [56016711.198677] exe[513902] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7616ce3a78 ax:0 si:7f7616ce3bb0 di:19 [56016716.516799] exe[473356] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6e1e71ca78 ax:0 si:7f6e1e71cbb0 di:19 [56016727.701685] exe[513427] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f33e7e74a78 ax:0 si:7f33e7e74bb0 di:19 [56016732.775712] exe[526196] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2626426a78 ax:0 si:7f2626426bb0 di:19 [56016734.237569] exe[567102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561712232a21 cs:33 sp:7fc16f5004e8 ax:8 si:1 di:7fc16f5005e0 [56016737.732245] exe[492578] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc888fd4a78 ax:0 si:7fc888fd4bb0 di:19 [56016771.117296] exe[512861] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd40aa7fa78 ax:0 si:7fd40aa7fbb0 di:19 [56016776.310106] exe[496475] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1814738a78 ax:0 si:7f1814738bb0 di:19 [56016783.924910] exe[485798] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efe20bfea78 ax:0 si:7efe20bfebb0 di:19 [56016787.278411] exe[552320] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f66fb12fa78 ax:0 si:7f66fb12fbb0 di:19 [56016808.414921] exe[534027] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdc3436da78 ax:0 si:7fdc3436dbb0 di:19 [56016814.716981] potentially unexpected fatal signal 5. [56016814.722207] CPU: 92 PID: 466801 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56016814.734182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56016814.743861] RIP: 0033:0x7fffffffe062 [56016814.747872] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56016814.767029] RSP: 002b:000000c000771be8 EFLAGS: 00000297 [56016814.772670] RAX: 0000000000000c24 RBX: 0000000000000000 RCX: 00007fffffffe05a [56016814.780228] RDX: 0000000000000000 RSI: 000000c000772000 RDI: 0000000000012f00 [56016814.787772] RBP: 000000c000771c80 R08: 000000c0002fa4c0 R09: 0000000000000000 [56016814.795319] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000771c70 [56016814.802947] R13: 000000c00032d000 R14: 000000c00017b340 R15: 0000000000000017 [56016814.810493] FS: 0000000002463eb0 GS: 0000000000000000 [56016817.489051] exe[561316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595afce6a21 cs:33 sp:7ee6856a34e8 ax:8 si:1 di:7ee6856a35e0 [56016823.594392] potentially unexpected fatal signal 5. [56016823.599593] CPU: 44 PID: 513620 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56016823.611559] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56016823.621241] RIP: 0033:0x7fffffffe062 [56016823.625212] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56016823.644380] RSP: 002b:000000c0006f9be8 EFLAGS: 00000297 [56016823.651399] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56016823.660320] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56016823.669217] RBP: 000000c0006f9c80 R08: 0000000000000000 R09: 0000000000000000 [56016823.678114] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006f9c70 [56016823.685658] R13: 000000c000575000 R14: 000000c0004fee00 R15: 0000000000000017 [56016823.694569] FS: 000000c000180098 GS: 0000000000000000 [56016823.842780] potentially unexpected fatal signal 5. [56016823.842850] potentially unexpected fatal signal 5. [56016823.848002] CPU: 31 PID: 522739 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56016823.853184] CPU: 79 PID: 526974 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56016823.853186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56016823.853191] RIP: 0033:0x7fffffffe062 [56016823.853193] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56016823.853194] RSP: 002b:000000c0006f9be8 EFLAGS: 00000297 [56016823.853196] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56016823.853197] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56016823.853198] RBP: 000000c0006f9c80 R08: 0000000000000000 R09: 0000000000000000 [56016823.853199] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006f9c70 [56016823.853199] R13: 000000c000575000 R14: 000000c0004fee00 R15: 0000000000000017 [56016823.853201] FS: 000000c000180098 GS: 0000000000000000 [56016823.964320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56016823.973923] RIP: 0033:0x7fffffffe062 [56016823.979263] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56016823.999802] RSP: 002b:000000c0006f9be8 EFLAGS: 00000297 [56016824.005429] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56016824.014324] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56016824.023242] RBP: 000000c0006f9c80 R08: 0000000000000000 R09: 0000000000000000 [56016824.032142] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006f9c70 [56016824.041077] R13: 000000c000575000 R14: 000000c0004fee00 R15: 0000000000000017 [56016824.049962] FS: 000000c000180098 GS: 0000000000000000 [56016830.673289] exe[572430] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd4bbea5a78 ax:0 si:7fd4bbea5bb0 di:19 [56016858.290100] exe[573640] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8050829a78 ax:0 si:7f8050829bb0 di:19 [56016861.913273] exe[521111] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe4ef149a78 ax:0 si:7fe4ef149bb0 di:19 [56016862.201031] exe[568145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce90687b39 cs:33 sp:7fcc623b07c8 ax:0 si:55ce90731774 di:ffffffffff600000 [56016873.234532] exe[496372] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd29a17aa78 ax:0 si:7fd29a17abb0 di:19 [56016876.491155] exe[523334] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0b1d70ea78 ax:0 si:7f0b1d70ebb0 di:19 [56016906.781883] potentially unexpected fatal signal 5. [56016906.787095] CPU: 80 PID: 523443 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56016906.799067] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56016906.808731] RIP: 0033:0x7fffffffe062 [56016906.812694] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56016906.831859] RSP: 002b:000000c000547be8 EFLAGS: 00000297 [56016906.838867] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56016906.847766] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56016906.855307] RBP: 000000c000547c80 R08: 0000000000000000 R09: 0000000000000000 [56016906.862843] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000547c70 [56016906.871745] R13: 000000c000568000 R14: 000000c000185340 R15: 0000000000000016 [56016906.880658] FS: 000000c000800098 GS: 0000000000000000 [56016906.899058] potentially unexpected fatal signal 5. [56016906.905342] CPU: 36 PID: 534775 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56016906.918670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56016906.929693] RIP: 0033:0x7fffffffe062 [56016906.933674] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56016906.954223] RSP: 002b:000000c000547be8 EFLAGS: 00000297 [56016906.961196] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56016906.970102] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56016906.978995] RBP: 000000c000547c80 R08: 0000000000000000 R09: 0000000000000000 [56016906.987895] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000547c70 [56016906.996788] R13: 000000c000568000 R14: 000000c000185340 R15: 0000000000000016 [56016907.005677] FS: 000000c000800098 GS: 0000000000000000 [56016912.021492] exe[575128] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feedf196a78 ax:0 si:7feedf196bb0 di:19 [56016914.473514] exe[565262] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f194b115a78 ax:0 si:7f194b115bb0 di:19 [56016934.889299] exe[578066] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8cd19dea78 ax:0 si:7f8cd19debb0 di:19 [56016935.810033] exe[477304] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbedd51da78 ax:0 si:7fbedd51dbb0 di:19 [56016940.486220] exe[578615] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5544b14a78 ax:0 si:7f5544b14bb0 di:19 [56016958.682126] exe[579498] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f11a0971a78 ax:0 si:7f11a0971bb0 di:19 [56016960.664353] exe[580526] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f38baa99a78 ax:0 si:7f38baa99bb0 di:19 [56016981.468283] exe[535861] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5010d15a78 ax:0 si:7f5010d15bb0 di:19 [56016984.254301] exe[578779] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6049663a78 ax:0 si:7f6049663bb0 di:19 [56017001.184624] exe[575771] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99c3260a78 ax:0 si:7f99c3260bb0 di:19 [56017001.199745] exe[575771] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99c323fa78 ax:0 si:7f99c323fbb0 di:19 [56017002.293060] exe[578055] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9ef0093a78 ax:0 si:7f9ef0093bb0 di:19 [56017002.544269] exe[584041] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99c3260a78 ax:0 si:7f99c3260bb0 di:19 [56017040.414228] exe[582362] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f209b62ea78 ax:0 si:7f209b62ebb0 di:19 [56017053.370051] exe[577726] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f16d17f2a78 ax:0 si:7f16d17f2bb0 di:19 [56017066.185871] exe[585445] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f41ed98ea78 ax:0 si:7f41ed98ebb0 di:19 [56017066.554645] exe[585305] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe55d6cda78 ax:0 si:7fe55d6cdbb0 di:19 [56017066.666927] exe[575681] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4384dc7a78 ax:0 si:7f4384dc7bb0 di:19 [56017069.849888] exe[575604] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0d8492ba78 ax:0 si:7f0d8492bbb0 di:19 [56017069.850090] exe[575710] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0d8494ca78 ax:0 si:7f0d8494cbb0 di:19 [56017078.495294] exe[585195] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc69cf8fa78 ax:0 si:7fc69cf8fbb0 di:19 [56017083.210339] exe[569601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ab2bc8b39 cs:33 sp:7f0ee0f097c8 ax:0 si:559ab2c72774 di:ffffffffff600000 [56017089.516574] exe[585375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb48fffea78 ax:0 si:7fb48fffebb0 di:19 [56017091.548525] exe[575140] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1b775a5a78 ax:0 si:7f1b775a5bb0 di:19 [56017094.567808] exe[585919] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff995343a78 ax:0 si:7ff995343bb0 di:19 [56017099.169794] exe[582868] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6c4243aa78 ax:0 si:7f6c4243abb0 di:19 [56017107.708466] exe[584384] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f940ecf5a78 ax:0 si:7f940ecf5bb0 di:19 [56017110.770296] exe[574962] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f40e71eba78 ax:0 si:7f40e71ebbb0 di:19 [56017113.704320] exe[585347] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe5e93d5a78 ax:0 si:7fe5e93d5bb0 di:19 [56017131.113194] exe[487841] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faade165a78 ax:0 si:7faade165bb0 di:19 [56017133.694776] exe[575185] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6ccb568a78 ax:0 si:7f6ccb568bb0 di:19 [56017135.244441] exe[580134] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff8dd828a78 ax:0 si:7ff8dd828bb0 di:19 [56017136.335350] exe[587085] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe9b4ca5a78 ax:0 si:7fe9b4ca5bb0 di:19 [56017137.342324] exe[587073] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6ccb568a78 ax:0 si:7f6ccb568bb0 di:19 [56017166.619935] exe[575744] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa2fa1a8a78 ax:0 si:7fa2fa1a8bb0 di:19 [56017167.926199] exe[587920] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd66e9d0a78 ax:0 si:7fd66e9d0bb0 di:19 [56017174.004904] exe[552747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfa852fa21 cs:33 sp:7ecbcdd714e8 ax:8 si:1 di:7ecbcdd715e0 [56017200.866514] exe[503111] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa1adba1a78 ax:0 si:7fa1adba1bb0 di:19 [56017200.889778] exe[574057] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa1adba1a78 ax:0 si:7fa1adba1bb0 di:19 [56017201.182794] exe[586419] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f767e2e0a78 ax:0 si:7f767e2e0bb0 di:19 [56017228.702490] exe[583871] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efca64ffa78 ax:0 si:7efca64ffbb0 di:19 [56017236.572931] exe[583862] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efca64bda78 ax:0 si:7efca64bdbb0 di:19 [56017237.111813] exe[555034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556677419a21 cs:33 sp:7edace1aa4e8 ax:8 si:1 di:7edace1aa5e0 [56017238.166776] exe[586442] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc015517a78 ax:0 si:7fc015517bb0 di:19 [56017241.731720] exe[588498] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff0261e9a78 ax:0 si:7ff0261e9bb0 di:19 [56017248.490943] exe[588655] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fba3018aa78 ax:0 si:7fba3018abb0 di:19 [56017254.731452] exe[588723] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faff07c0a78 ax:0 si:7faff07c0bb0 di:19 [56017280.378011] exe[560999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b40a7da21 cs:33 sp:7ed9b53a14e8 ax:8 si:1 di:7ed9b53a15e0 [56017289.506798] exe[589257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f55f5b22a78 ax:0 si:7f55f5b22bb0 di:19 [56017291.206294] exe[589989] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f98ac2c6a78 ax:0 si:7f98ac2c6bb0 di:19 [56017294.598704] exe[588884] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f55f5b22a78 ax:0 si:7f55f5b22bb0 di:19 [56017295.143910] exe[590101] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff844437a78 ax:0 si:7ff844437bb0 di:19 [56017295.912502] exe[578448] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff844437a78 ax:0 si:7ff844437bb0 di:19 [56017296.598643] exe[586391] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f32d3446a78 ax:0 si:7f32d3446bb0 di:19 [56017299.876132] exe[588181] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6a04182a78 ax:0 si:7f6a04182bb0 di:19 [56017304.203801] exe[565250] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6a04161a78 ax:0 si:7f6a04161bb0 di:19 [56017312.736524] exe[590826] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4de2c4a78 ax:0 si:7fa4de2c4bb0 di:19 [56017317.300010] exe[590244] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f78e35fea78 ax:0 si:7f78e35febb0 di:19 [56017348.603551] exe[581611] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f563e9e1a78 ax:0 si:7f563e9e1bb0 di:19 [56017354.686233] exe[582551] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0d204fba78 ax:0 si:7f0d204fbbb0 di:19 [56017356.139756] exe[587070] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7ab9bfaa78 ax:0 si:7f7ab9bfabb0 di:19 [56017356.153876] exe[587070] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7ab9bfaa78 ax:0 si:7f7ab9bfabb0 di:19 [56017356.166629] exe[590846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7ab9bfaa78 ax:0 si:7f7ab9bfabb0 di:19 [56017356.180147] exe[587913] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7ab9bfaa78 ax:0 si:7f7ab9bfabb0 di:19 [56017356.193716] exe[587913] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7ab9bfaa78 ax:0 si:7f7ab9bfabb0 di:19 [56017356.207029] exe[587913] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7ab9bfaa78 ax:0 si:7f7ab9bfabb0 di:19 [56017356.222988] exe[588389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7ab9bfaa78 ax:0 si:7f7ab9bfabb0 di:19 [56017356.236901] exe[588389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7ab9bfaa78 ax:0 si:7f7ab9bfabb0 di:19 [56017356.250429] exe[588389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7ab9bfaa78 ax:0 si:7f7ab9bfabb0 di:19 [56017361.964145] warn_bad_vsyscall: 25 callbacks suppressed [56017361.964152] exe[589975] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7ab9bb8a78 ax:0 si:7f7ab9bb8bb0 di:19 [56017368.066571] exe[580143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb3c49bba78 ax:0 si:7fb3c49bbbb0 di:19 [56017372.329906] exe[590764] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f56d44caa78 ax:0 si:7f56d44cabb0 di:19 [56017374.946559] exe[542904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a76c1cca21 cs:33 sp:7f0eca8c14e8 ax:8 si:1 di:7f0eca8c15e0 [56017392.533306] exe[590067] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2bec46fa78 ax:0 si:7f2bec46fbb0 di:19 [56017392.766985] exe[592378] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc5b1deda78 ax:0 si:7fc5b1dedbb0 di:19 [56017394.864188] exe[575097] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3ac6030a78 ax:0 si:7f3ac6030bb0 di:19 [56017396.937086] exe[587124] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2cfab6ba78 ax:0 si:7f2cfab6bbb0 di:19 [56017403.255752] exe[586358] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3b5910ea78 ax:0 si:7f3b5910ebb0 di:19 [56017404.944954] exe[583654] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b40a5ea78 ax:0 si:7f7b40a5ebb0 di:19 [56017412.296110] exe[585547] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1aab319a78 ax:0 si:7f1aab319bb0 di:19 [56017428.740971] exe[589190] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f77d0fe5a78 ax:0 si:7f77d0fe5bb0 di:19 [56017428.753505] exe[592969] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f77d0fc4a78 ax:0 si:7f77d0fc4bb0 di:19 [56017431.401727] exe[587051] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f30a678fa78 ax:0 si:7f30a678fbb0 di:19 [56017456.124961] exe[564667] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f838fcb7a78 ax:0 si:7f838fcb7bb0 di:19 [56017458.218149] exe[552876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c95b1a21 cs:33 sp:7ebda86204e8 ax:8 si:1 di:7ebda86205e0 [56017461.425091] exe[576744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0ad1a1b39 cs:33 sp:7fc0817477c8 ax:0 si:55a0ad24b774 di:ffffffffff600000 [56017464.326016] exe[592987] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f416f763a78 ax:0 si:7f416f763bb0 di:19 [56017474.219000] exe[583233] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc48adbfa78 ax:0 si:7fc48adbfbb0 di:19 [56017476.325208] exe[563790] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcea3cc6a78 ax:0 si:7fcea3cc6bb0 di:19 [56017500.491070] exe[532612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55653d6d5b39 cs:33 sp:7f64140fa7c8 ax:0 si:55653d77f774 di:ffffffffff600000 [56017513.156946] exe[593846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0d6b589a78 ax:0 si:7f0d6b589bb0 di:19 [56017544.499853] exe[592855] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1979137a78 ax:0 si:7f1979137bb0 di:19 [56017545.728723] exe[596337] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f19790f5a78 ax:0 si:7f19790f5bb0 di:19 [56017548.655029] exe[579050] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff659d17a78 ax:0 si:7ff659d17bb0 di:19 [56017549.964814] exe[590678] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1979137a78 ax:0 si:7f1979137bb0 di:19 [56017560.233334] exe[488465] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff4bcb10a78 ax:0 si:7ff4bcb10bb0 di:19 [56017591.776126] exe[553533] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f567c16ea78 ax:0 si:7f567c16ebb0 di:19 [56017635.611011] exe[528192] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f35b6c5aa78 ax:0 si:7f35b6c5abb0 di:19 [56017653.348587] exe[591196] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd8746bca78 ax:0 si:7fd8746bcbb0 di:19 [56017657.960251] exe[593865] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f50473a6a78 ax:0 si:7f50473a6bb0 di:19 [56017678.523252] exe[596896] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcafd86ba78 ax:0 si:7fcafd86bbb0 di:19 [56017681.684984] exe[581742] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faa327dda78 ax:0 si:7faa327ddbb0 di:19 [56017695.170067] exe[599631] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb3e65eaa78 ax:0 si:7fb3e65eabb0 di:19 [56017695.190606] exe[589689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb3e65eaa78 ax:0 si:7fb3e65eabb0 di:19 [56017704.534279] exe[599315] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f26927fea78 ax:0 si:7f26927febb0 di:19 [56017708.569825] exe[592498] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8aff23ca78 ax:0 si:7f8aff23cbb0 di:19 [56017720.051624] exe[592924] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4b7b290a78 ax:0 si:7f4b7b290bb0 di:19 [56017743.842799] exe[585343] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f068ddfea78 ax:0 si:7f068ddfebb0 di:19 [56017749.772010] exe[597097] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7bdbd18a78 ax:0 si:7f7bdbd18bb0 di:19 [56017767.037356] exe[591184] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb4403fea78 ax:0 si:7fb4403febb0 di:19 [56017772.322854] exe[590291] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f16b8669a78 ax:0 si:7f16b8669bb0 di:19 [56017775.418134] exe[578246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558577907b39 cs:33 sp:7fdc042bee68 ax:0 si:200000003640 di:ffffffffff600000 [56017776.699904] exe[557778] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f79ba206a78 ax:0 si:7f79ba206bb0 di:19 [56017777.146772] potentially unexpected fatal signal 5. [56017777.151991] CPU: 76 PID: 519066 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56017777.163979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56017777.173606] RIP: 0033:0x7fffffffe062 [56017777.177588] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56017777.196807] RSP: 002b:000000c0004b3b90 EFLAGS: 00000297 [56017777.202452] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56017777.211360] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56017777.220309] RBP: 000000c0004b3c28 R08: 0000000000000000 R09: 0000000000000000 [56017777.229240] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004b3c18 [56017777.236797] R13: 000000c0006091a0 R14: 000000c000504380 R15: 0000000000000016 [56017777.244352] FS: 000000c000180098 GS: 0000000000000000 [56017777.304123] potentially unexpected fatal signal 5. [56017777.310026] CPU: 18 PID: 600731 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56017777.323358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56017777.334309] RIP: 0033:0x7fffffffe062 [56017777.339613] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56017777.356237] potentially unexpected fatal signal 5. [56017777.360181] RSP: 002b:000000c0004b3b90 EFLAGS: 00000297 [56017777.366723] CPU: 69 PID: 547544 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56017777.366725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56017777.366728] RIP: 0033:0x7fffffffe062 [56017777.366731] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56017777.366732] RSP: 002b:000000c0004b3b90 EFLAGS: 00000297 [56017777.366733] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56017777.366735] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56017777.373734] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56017777.373736] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56017777.373736] RBP: 000000c0004b3c28 R08: 0000000000000000 R09: 0000000000000000 [56017777.373737] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004b3c18 [56017777.373738] R13: 000000c0006091a0 R14: 000000c000504380 R15: 0000000000000016 [56017777.373738] FS: 000000c000180098 GS: 0000000000000000 [56017777.496513] RBP: 000000c0004b3c28 R08: 0000000000000000 R09: 0000000000000000 [56017777.503657] potentially unexpected fatal signal 5. [56017777.505441] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004b3c18 [56017777.511992] CPU: 29 PID: 557565 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56017777.520872] R13: 000000c0006091a0 R14: 000000c000504380 R15: 0000000000000016 [56017777.520874] FS: 000000c000180098 GS: 0000000000000000 [56017777.550127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56017777.559757] RIP: 0033:0x7fffffffe062 [56017777.563712] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56017777.582891] RSP: 002b:000000c0004b3b90 EFLAGS: 00000297 [56017777.588519] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56017777.596053] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56017777.603600] RBP: 000000c0004b3c28 R08: 0000000000000000 R09: 0000000000000000 [56017777.611152] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004b3c18 [56017777.620061] R13: 000000c0006091a0 R14: 000000c000504380 R15: 0000000000000016 [56017777.627580] FS: 000000c000180098 GS: 0000000000000000 [56017777.638577] potentially unexpected fatal signal 5. [56017777.643774] CPU: 52 PID: 518435 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56017777.655842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56017777.666749] RIP: 0033:0x7fffffffe062 [56017777.672048] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56017777.692630] RSP: 002b:000000c0004b3b90 EFLAGS: 00000297 [56017777.699612] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56017777.708507] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56017777.717432] RBP: 000000c0004b3c28 R08: 0000000000000000 R09: 0000000000000000 [56017777.726329] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004b3c18 [56017777.735242] R13: 000000c0006091a0 R14: 000000c000504380 R15: 0000000000000016 [56017777.744164] FS: 000000c000180098 GS: 0000000000000000 [56017777.870499] exe[597396] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd434caea78 ax:0 si:7fd434caebb0 di:19 [56017781.075829] exe[600411] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa978c4fa78 ax:0 si:7fa978c4fbb0 di:19 [56017781.076046] exe[600426] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa978c2ea78 ax:0 si:7fa978c2ebb0 di:19 [56017782.489800] exe[594548] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1515b5aa78 ax:0 si:7f1515b5abb0 di:19 [56017785.922631] exe[590364] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f83e5a74a78 ax:0 si:7f83e5a74bb0 di:19 [56017799.982662] exe[588695] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9083f55a78 ax:0 si:7f9083f55bb0 di:19 [56017805.539061] exe[597095] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6071fdba78 ax:0 si:7f6071fdbbb0 di:19 [56017807.296489] exe[597066] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f66901cea78 ax:0 si:7f66901cebb0 di:19 [56017808.538452] exe[558771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c373fc6a21 cs:33 sp:7eb4f7c8e4e8 ax:8 si:1 di:7eb4f7c8e5e0 [56017809.196853] exe[603526] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4bca2c1a78 ax:0 si:7f4bca2c1bb0 di:19 [56017817.595331] exe[580095] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f42bf280a78 ax:0 si:7f42bf280bb0 di:19 [56017830.843062] exe[600637] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f73e893da78 ax:0 si:7f73e893dbb0 di:19 [56017844.793161] exe[591461] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4d9fbf6a78 ax:0 si:7f4d9fbf6bb0 di:19 [56017853.355963] exe[601365] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5b8c496a78 ax:0 si:7f5b8c496bb0 di:19 [56017854.032741] exe[594318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b68c697b39 cs:33 sp:7fd2c82627c8 ax:0 si:55b68c7417a9 di:ffffffffff600000 [56017855.871219] exe[597128] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99ac8b5a78 ax:0 si:7f99ac8b5bb0 di:19 [56017867.250756] exe[600328] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f61780faa78 ax:0 si:7f61780fabb0 di:19 [56017886.986382] exe[593821] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f23980e3a78 ax:0 si:7f23980e3bb0 di:19 [56017890.500188] exe[550089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a5a591b39 cs:33 sp:7f9b3cdaae68 ax:0 si:200000000080 di:ffffffffff600000 [56017907.162699] exe[605676] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f100949ea78 ax:0 si:7f100949ebb0 di:19 [56017924.494536] exe[599326] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa359345a78 ax:0 si:7fa359345bb0 di:19 [56017936.492858] exe[593131] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9fe2774a78 ax:0 si:7f9fe2774bb0 di:19 [56017941.342508] exe[580344] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdacc230a78 ax:0 si:7fdacc230bb0 di:19 [56017942.321522] exe[585855] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdacc230a78 ax:0 si:7fdacc230bb0 di:19 [56017948.512942] exe[560989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bb979da21 cs:33 sp:7ee9950dc4e8 ax:8 si:1 di:7ee9950dc5e0 [56017950.299674] exe[598028] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3dadb6ba78 ax:0 si:7f3dadb6bbb0 di:19 [56017958.647474] exe[597150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f675498aa78 ax:0 si:7f675498abb0 di:19 [56017977.509312] exe[598920] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f85a7f47a78 ax:0 si:7f85a7f47bb0 di:19 [56017986.165368] exe[574946] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2309439a78 ax:0 si:7f2309439bb0 di:19 [56017986.800392] exe[600799] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feecc311a78 ax:0 si:7feecc311bb0 di:19 [56017989.123221] exe[600799] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feecc332a78 ax:0 si:7feecc332bb0 di:19 [56017994.401585] exe[590133] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feecc2f0a78 ax:0 si:7feecc2f0bb0 di:19 [56018006.421069] exe[597032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f9894fb39 cs:33 sp:7f30d722c7c8 ax:0 si:559f989f9774 di:ffffffffff600000 [56018009.736686] exe[599220] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe9a55b7a78 ax:0 si:7fe9a55b7bb0 di:19 [56018011.428411] exe[598497] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f66c592aa78 ax:0 si:7f66c592abb0 di:19 [56018018.775041] exe[597345] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8d501f0a78 ax:0 si:7f8d501f0bb0 di:19 [56018026.794281] exe[534917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652d1db1a21 cs:33 sp:7feb498b34e8 ax:8 si:1 di:7feb498b35e0 [56018066.548826] exe[575062] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ac96cda78 ax:0 si:7f1ac96cdbb0 di:19 [56018072.384615] exe[590726] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe5f81fea78 ax:0 si:7fe5f81febb0 di:19 [56018076.227839] exe[594098] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe5f8623a78 ax:0 si:7fe5f8623bb0 di:19 [56018086.837525] exe[608554] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f05912b9a78 ax:0 si:7f05912b9bb0 di:19 [56018093.342041] exe[597839] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f68ec5dfa78 ax:0 si:7f68ec5dfbb0 di:19 [56018099.527656] exe[598893] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f68ec5bea78 ax:0 si:7f68ec5bebb0 di:19 [56018106.142136] exe[599385] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa2859fba78 ax:0 si:7fa2859fbbb0 di:19 [56018116.678149] exe[579059] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc9d155aa78 ax:0 si:7fc9d155abb0 di:19 [56018138.367934] exe[591833] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa2859fba78 ax:0 si:7fa2859fbbb0 di:19 [56018141.827400] exe[614741] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12e373da78 ax:0 si:7f12e373dbb0 di:19 [56018158.114927] exe[600364] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff9745b5a78 ax:0 si:7ff9745b5bb0 di:19 [56018170.175134] exe[593058] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3454e9ea78 ax:0 si:7f3454e9ebb0 di:19 [56018171.493443] exe[614474] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3454ebfa78 ax:0 si:7f3454ebfbb0 di:19 [56018183.916018] exe[586318] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0a4a7caa78 ax:0 si:7f0a4a7cabb0 di:19 [56018189.904454] exe[597463] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fad6b727a78 ax:0 si:7fad6b727bb0 di:19 [56018196.275709] exe[616778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ad18ddb39 cs:33 sp:7f9c559957c8 ax:0 si:562ad1987774 di:ffffffffff600000 [56018201.503980] exe[610787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b0bbe5a21 cs:33 sp:7f8ae7d944e8 ax:8 si:1 di:7f8ae7d945e0 [56018214.231499] exe[590162] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feac7dbca78 ax:0 si:7feac7dbcbb0 di:19 [56018221.724672] exe[585950] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd6ffdfea78 ax:0 si:7fd6ffdfebb0 di:19 [56018234.826707] exe[585984] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f5908ca78 ax:0 si:7f7f5908cbb0 di:19 [56018242.579003] exe[605572] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5a90393a78 ax:0 si:7f5a90393bb0 di:19 [56018251.398878] exe[597319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efffac8fa78 ax:0 si:7efffac8fbb0 di:19 [56018258.383056] exe[590125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8049776a78 ax:0 si:7f8049776bb0 di:19 [56018280.218482] exe[592888] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f402410aa78 ax:0 si:7f402410abb0 di:19 [56018280.600480] exe[587896] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f402410aa78 ax:0 si:7f402410abb0 di:19 [56018284.875689] exe[591905] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f402410aa78 ax:0 si:7f402410abb0 di:19 [56018294.025663] exe[618459] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7dfc4f1a78 ax:0 si:7f7dfc4f1bb0 di:19 [56018294.091763] exe[586337] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe01bcdda78 ax:0 si:7fe01bcddbb0 di:19 [56018310.310962] exe[598519] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2494692a78 ax:0 si:7f2494692bb0 di:19 [56018310.430497] exe[506469] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff17f0e3a78 ax:0 si:7ff17f0e3bb0 di:19 [56018318.122580] exe[585950] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f061f640a78 ax:0 si:7f061f640bb0 di:19 [56018323.267296] exe[583126] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1e02e6a78 ax:0 si:7fd1e02e6bb0 di:19 [56018352.949024] potentially unexpected fatal signal 5. [56018352.954246] CPU: 16 PID: 621380 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56018352.966239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56018352.975879] RIP: 0033:0x7fffffffe062 [56018352.979846] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56018352.999029] RSP: 002b:000000c00030fb90 EFLAGS: 00000297 [56018353.006017] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56018353.014921] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56018353.022451] RBP: 000000c00030fc28 R08: 0000000000000000 R09: 0000000000000000 [56018353.031349] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00030fc18 [56018353.038895] R13: 000000c0003f8f00 R14: 000000c0004e4e00 R15: 0000000000000014 [56018353.046426] FS: 000000c000180098 GS: 0000000000000000 [56018360.768991] exe[586080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1eba6ada78 ax:0 si:7f1eba6adbb0 di:19 [56018364.744216] potentially unexpected fatal signal 5. [56018364.749432] CPU: 94 PID: 535986 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56018364.761390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56018364.771025] RIP: 0033:0x7fffffffe062 [56018364.774978] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56018364.794123] RSP: 002b:000000c00056db90 EFLAGS: 00000297 [56018364.799724] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56018364.807246] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56018364.814766] RBP: 000000c00056dc28 R08: 0000000000000000 R09: 0000000000000000 [56018364.822289] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00056dc18 [56018364.829860] R13: 000000c000402f00 R14: 000000c000006fc0 R15: 0000000000000013 [56018364.838771] FS: 000000c000180098 GS: 0000000000000000 [56018381.019228] exe[594641] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdfdb114a78 ax:0 si:7fdfdb114bb0 di:19 [56018385.773868] exe[618372] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f956b6d0a78 ax:0 si:7f956b6d0bb0 di:19 [56018398.076678] exe[574440] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4961cc0a78 ax:0 si:7f4961cc0bb0 di:19 [56018401.296890] exe[597823] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbbfd430a78 ax:0 si:7fbbfd430bb0 di:19 [56018408.046669] exe[598336] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fde7706aa78 ax:0 si:7fde7706abb0 di:19 [56018408.872803] exe[608417] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fde7706aa78 ax:0 si:7fde7706abb0 di:19 [56018410.201833] exe[563419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628fa7dbb39 cs:33 sp:7f60333cb7c8 ax:0 si:5628fa885774 di:ffffffffff600000 [56018419.667457] exe[618718] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fde7706aa78 ax:0 si:7fde7706abb0 di:19 [56018427.440865] exe[610536] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1b179fea78 ax:0 si:7f1b179febb0 di:19 [56018445.099689] exe[543095] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0eedd66a78 ax:0 si:7f0eedd66bb0 di:19 [56018450.617562] exe[605575] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f27c84f8a78 ax:0 si:7f27c84f8bb0 di:19 [56018455.887124] exe[599175] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2afd5eea78 ax:0 si:7f2afd5eebb0 di:19 [56018477.331631] exe[623914] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f168765ba78 ax:0 si:7f168765bbb0 di:19 [56018477.365844] exe[620600] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f168765b9b8 ax:0 si:7f168765baf0 di:19 [56018492.666573] exe[615499] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0eab765a78 ax:0 si:7f0eab765bb0 di:19 [56018494.909222] exe[597637] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0be9db2a78 ax:0 si:7f0be9db2bb0 di:19 [56018516.201786] exe[590109] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe71d88fa78 ax:0 si:7fe71d88fbb0 di:19 [56018516.420369] exe[584345] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe71d88fa78 ax:0 si:7fe71d88fbb0 di:19 [56018520.573149] exe[581100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1dd2dfa78 ax:0 si:7fd1dd2dfbb0 di:19 [56018537.054780] exe[594072] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f32cdbfea78 ax:0 si:7f32cdbfebb0 di:19 [56018541.112628] exe[586822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b58ec69a21 cs:33 sp:7ed4039824e8 ax:8 si:1 di:7ed4039825e0 [56018560.783082] exe[588701] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f32af0d2a78 ax:0 si:7f32af0d2bb0 di:19 [56018560.890693] exe[626105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4a9817aa78 ax:0 si:7f4a9817abb0 di:19 [56018580.187809] exe[621093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f826fb7fa78 ax:0 si:7f826fb7fbb0 di:19 [56018580.258336] exe[625767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da4627a21 cs:33 sp:7fd53a3a24e8 ax:8 si:1 di:7fd53a3a25e0 [56018580.396681] exe[625703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da4627a21 cs:33 sp:7fd53a3814e8 ax:8 si:1 di:7fd53a3815e0 [56018580.771799] exe[586085] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f826fb7fa78 ax:0 si:7f826fb7fbb0 di:19 [56018583.073573] exe[598622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7042fd5a78 ax:0 si:7f7042fd5bb0 di:19 [56018592.472584] exe[556680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638ac62ab39 cs:33 sp:7fdbe93c57c8 ax:0 si:5638ac6d4774 di:ffffffffff600000 [56018593.552088] exe[622370] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5808099a78 ax:0 si:7f5808099bb0 di:19 [56018596.509958] exe[621409] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f83dd0d0a78 ax:0 si:7f83dd0d0bb0 di:19 [56018603.829764] exe[626082] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faf9c9afa78 ax:0 si:7faf9c9afbb0 di:19 [56018607.701919] exe[607506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff8d807a21 cs:33 sp:7f6f22c2d4e8 ax:8 si:1 di:7f6f22c2d5e0 [56018620.623744] exe[552994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6b2e65a21 cs:33 sp:7edacc5e44e8 ax:8 si:1 di:7edacc5e45e0 [56018624.971160] exe[590181] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcb24436a78 ax:0 si:7fcb24436bb0 di:19 [56018625.365544] exe[627119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af125aea21 cs:33 sp:7ec4dcb134e8 ax:8 si:1 di:7ec4dcb135e0 [56018638.891067] exe[615109] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f227fea78 ax:0 si:7f7f227febb0 di:19 [56018638.905378] exe[586085] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f227fea78 ax:0 si:7f7f227febb0 di:19 [56018649.151054] exe[624453] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f55b7d74a78 ax:0 si:7f55b7d74bb0 di:19 [56018653.306885] exe[603073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56519bf18a21 cs:33 sp:7ef8a5e534e8 ax:8 si:1 di:7ef8a5e535e0 [56018668.267884] exe[585878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6c824cda78 ax:0 si:7f6c824cdbb0 di:19 [56018688.832905] exe[579177] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff460199a78 ax:0 si:7ff460199bb0 di:19 [56018693.513716] exe[594175] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5efdffea78 ax:0 si:7f5efdffebb0 di:19 [56018698.498951] exe[594175] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9979bd5a78 ax:0 si:7f9979bd5bb0 di:19 [56018705.470201] exe[619362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9525ca171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [56018708.606021] exe[559739] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa776082a78 ax:0 si:7fa776082bb0 di:19 [56018722.744132] exe[605816] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9176111a78 ax:0 si:7f9176111bb0 di:19 [56018730.499466] exe[591821] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4416c48a78 ax:0 si:7f4416c48bb0 di:19 [56018730.584413] exe[621582] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4416c48a78 ax:0 si:7f4416c48bb0 di:19 [56018739.223956] exe[550711] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa266504a78 ax:0 si:7fa266504bb0 di:19 [56018739.402569] exe[621068] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f11cdca0a78 ax:0 si:7f11cdca0bb0 di:19 [56018746.206112] exe[621283] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f026e9b4a78 ax:0 si:7f026e9b4bb0 di:19 [56018747.503768] exe[629541] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f026e9b4a78 ax:0 si:7f026e9b4bb0 di:19 [56018753.817352] exe[578162] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f14221caa78 ax:0 si:7f14221cabb0 di:19 [56018757.055684] exe[616957] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efd5148fa78 ax:0 si:7efd5148fbb0 di:19 [56018770.819998] exe[605779] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd2c3782a78 ax:0 si:7fd2c3782bb0 di:19 [56018773.623389] exe[586289] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3532d1da78 ax:0 si:7f3532d1dbb0 di:19 [56018775.249105] exe[626043] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd2c3782a78 ax:0 si:7fd2c3782bb0 di:19 [56018775.892819] exe[615466] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff0751f6a78 ax:0 si:7ff0751f6bb0 di:19 [56018777.779573] exe[615466] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff0751f6a78 ax:0 si:7ff0751f6bb0 di:19 [56018782.642920] exe[590968] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b46a86a78 ax:0 si:7f9b46a86bb0 di:19 [56018802.975255] exe[616677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dafa9a3b39 cs:33 sp:7f2c18f647c8 ax:0 si:55dafaa4d774 di:ffffffffff600000 [56018809.524447] exe[588122] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a322c1a78 ax:0 si:7f3a322c1bb0 di:19 [56018814.801820] exe[590547] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f90ff2b6a78 ax:0 si:7f90ff2b6bb0 di:19 [56018814.825353] exe[591299] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f90ff295a78 ax:0 si:7f90ff295bb0 di:19 [56018817.175663] exe[615275] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a322a0a78 ax:0 si:7f3a322a0bb0 di:19 [56018826.483926] exe[608615] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f70354faa78 ax:0 si:7f70354fabb0 di:19 [56018826.636976] exe[561420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b2cc3eb39 cs:33 sp:7f89d3d8d7c8 ax:0 si:559b2cce8774 di:ffffffffff600000 [56018870.031067] exe[602630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da4b05fa21 cs:33 sp:7ee3109f74e8 ax:8 si:1 di:7ee3109f75e0 [56018874.428805] exe[488115] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feb1ff0fa78 ax:0 si:7feb1ff0fbb0 di:19 [56018874.541539] exe[479394] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feb1fecda78 ax:0 si:7feb1fecdbb0 di:19 [56018876.671324] exe[597865] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb886d80a78 ax:0 si:7fb886d80bb0 di:19 [56018898.723658] exe[588544] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f774c5aca78 ax:0 si:7f774c5acbb0 di:19 [56018900.340389] exe[614846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcca0735a78 ax:0 si:7fcca0735bb0 di:19 [56018908.029466] exe[580552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7986f74a78 ax:0 si:7f7986f74bb0 di:19 [56018913.993419] exe[590804] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa19ce39a78 ax:0 si:7fa19ce39bb0 di:19 [56018919.674953] exe[581375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feb1ff0fa78 ax:0 si:7feb1ff0fbb0 di:19 [56018922.316728] exe[630482] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee7ba14fa78 ax:0 si:7ee7ba14fbb0 di:19 [56018939.067711] exe[627138] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04693b5a78 ax:0 si:7f04693b5bb0 di:19 [56018944.391475] exe[598457] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f67893f1a78 ax:0 si:7f67893f1bb0 di:19 [56018959.566671] exe[580250] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd12904aa78 ax:0 si:7fd12904abb0 di:19 [56018965.026750] exe[616904] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe2ee436a78 ax:0 si:7fe2ee436bb0 di:19 [56018971.607132] exe[608663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdd7845a21 cs:33 sp:7f4a8e6704e8 ax:8 si:1 di:7f4a8e6705e0 [56018982.296227] exe[627250] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f02b143aa78 ax:0 si:7f02b143abb0 di:19 [56018988.632534] exe[570239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55714ac16b39 cs:33 sp:7f5acf79b7c8 ax:0 si:55714acc0774 di:ffffffffff600000 [56019007.444441] exe[592228] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f137a47da78 ax:0 si:7f137a47dbb0 di:19 [56019015.127535] exe[599361] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fce273baa78 ax:0 si:7fce273babb0 di:19 [56019015.387233] exe[593530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb777719a78 ax:0 si:7fb777719bb0 di:19 [56019024.792783] exe[589200] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f39dda93a78 ax:0 si:7f39dda93bb0 di:19 [56019036.036914] exe[624124] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd69b759a78 ax:0 si:7fd69b759bb0 di:19 [56019048.847529] exe[588110] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f56413fea78 ax:0 si:7f56413febb0 di:19 [56019061.641568] exe[607930] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0a1c668a78 ax:0 si:7f0a1c668bb0 di:19 [56019076.110586] exe[587891] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9049026a78 ax:0 si:7f9049026bb0 di:19 [56019077.062041] exe[629403] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3682466a78 ax:0 si:7f3682466bb0 di:19 [56019082.272374] exe[591021] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa2821dda78 ax:0 si:7fa2821ddbb0 di:19 [56019084.270038] exe[597929] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbd7bb62a78 ax:0 si:7fbd7bb62bb0 di:19 [56019087.943117] exe[575103] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ed930ea78 ax:0 si:7f1ed930ebb0 di:19 [56019093.419632] exe[590514] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff4ba68fa78 ax:0 si:7ff4ba68fbb0 di:19 [56019095.719241] exe[591944] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1892f3da78 ax:0 si:7f1892f3dbb0 di:19 [56019120.646317] exe[564681] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff65b9a8a78 ax:0 si:7ff65b9a8bb0 di:19 [56019132.518393] exe[598386] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0c05d7ba78 ax:0 si:7f0c05d7bbb0 di:19 [56019147.470582] exe[634943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565547d1eb39 cs:33 sp:7fd0235707c8 ax:0 si:565547dc8774 di:ffffffffff600000 [56019149.576800] exe[577477] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f481c8f6a78 ax:0 si:7f481c8f6bb0 di:19 [56019155.418944] exe[483794] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9d7cfe0a78 ax:0 si:7f9d7cfe0bb0 di:19 [56019157.411051] exe[616909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd75801b39 cs:33 sp:7eaf789c77c8 ax:0 si:55dd758ab774 di:ffffffffff600000 [56019194.402218] exe[573819] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efdf7351a78 ax:0 si:7efdf7351bb0 di:19 [56019199.032082] exe[635735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4da981b39 cs:33 sp:7fab8ab707c8 ax:0 si:55f4daa2b782 di:ffffffffff600000 [56019214.326476] exe[624491] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f92731bea78 ax:0 si:7f92731bebb0 di:19 [56019220.511112] exe[642382] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f638b5fea78 ax:0 si:7f638b5febb0 di:19 [56019225.815301] exe[602420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83fe21a21 cs:33 sp:7ef9148cb4e8 ax:8 si:1 di:7ef9148cb5e0 [56019226.197013] exe[639238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614213212b7 cs:33 sp:7fdea72d4e68 ax:c9f00000 si:5614213e7c9f di:ffffffffff600000 [56019248.608619] exe[567639] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1f2b9f4a78 ax:0 si:7f1f2b9f4bb0 di:19 [56019256.485228] exe[616026] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f27666d0a78 ax:0 si:7f27666d0bb0 di:19 [56019259.315194] exe[597824] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0f259b9a78 ax:0 si:7f0f259b9bb0 di:19 [56019275.503480] exe[616688] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb2b2a24a78 ax:0 si:7fb2b2a24bb0 di:19 [56019296.079318] exe[644119] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6adf88aa78 ax:0 si:7f6adf88abb0 di:19 [56019304.206873] exe[625207] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6e2e6cfa78 ax:0 si:7f6e2e6cfbb0 di:19 [56019313.861796] exe[644714] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f69c9192a78 ax:0 si:7f69c9192bb0 di:19 [56019313.910916] exe[597612] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9284cc6a78 ax:0 si:7f9284cc6bb0 di:19 [56019332.429132] exe[643354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aea0922b39 cs:33 sp:7fa27632a7c8 ax:0 si:55aea09cc774 di:ffffffffff600000 [56019333.384695] exe[644784] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6b9d5bba78 ax:0 si:7f6b9d5bbbb0 di:19 [56019346.829941] exe[582724] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f89827fea78 ax:0 si:7f89827febb0 di:19 [56019365.076668] exe[591349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556962152b39 cs:33 sp:7fe4cf0027c8 ax:0 si:5569621fc774 di:ffffffffff600000 [56019385.146786] exe[597665] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2d81b0aa78 ax:0 si:7f2d81b0abb0 di:19 [56019395.785244] exe[644747] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f70c4b02a78 ax:0 si:7f70c4b02bb0 di:19 [56019398.246064] exe[598506] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f16e8875a78 ax:0 si:7f16e8875bb0 di:19 [56019412.132766] exe[641987] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f66fa5a5a78 ax:0 si:7f66fa5a5bb0 di:19 [56019428.695146] exe[612809] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f384cb18a78 ax:0 si:7f384cb18bb0 di:19 [56019429.179350] exe[573981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570c5c50b39 cs:33 sp:7f341971c7c8 ax:0 si:5570c5cfa774 di:ffffffffff600000 [56019431.814432] exe[635039] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efeb367da78 ax:0 si:7efeb367dbb0 di:19 [56019436.113354] exe[565454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560c37deb39 cs:33 sp:7ea0895b07c8 ax:0 si:5560c38887a9 di:ffffffffff600000 [56019455.860283] exe[647161] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa5df52ca78 ax:0 si:7fa5df52cbb0 di:19 [56019483.706335] exe[559016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aff83aba21 cs:33 sp:7ee7201614e8 ax:8 si:1 di:7ee7201615e0 [56019490.644928] exe[597740] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcea5726a78 ax:0 si:7fcea5726bb0 di:19 [56019513.281809] exe[607245] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f45ddceaa78 ax:0 si:7f45ddceabb0 di:19 [56019527.327928] exe[550909] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f790c9dda78 ax:0 si:7f790c9ddbb0 di:19 [56019529.741725] exe[584074] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f36dc72ca78 ax:0 si:7f36dc72cbb0 di:19 [56019550.674211] exe[644563] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f40c11c9a78 ax:0 si:7f40c11c9bb0 di:19 [56019556.455726] exe[598653] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc3aec9ba78 ax:0 si:7fc3aec9bbb0 di:19 [56019562.415181] exe[618404] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f87d8186a78 ax:0 si:7f87d8186bb0 di:19 [56019566.495275] exe[644687] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12c1167a78 ax:0 si:7f12c1167bb0 di:19 [56019570.896737] exe[606034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ea0c79a21 cs:33 sp:7fc73ae254e8 ax:8 si:1 di:7fc73ae255e0 [56019577.324844] exe[587920] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f31a93daa78 ax:0 si:7f31a93dabb0 di:19 [56019580.368795] exe[625177] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f31a93daa78 ax:0 si:7f31a93dabb0 di:19 [56019614.964583] exe[598444] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb45a456a78 ax:0 si:7fb45a456bb0 di:19 [56019641.372864] exe[617759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557a333ca21 cs:33 sp:7ff72eeb44e8 ax:8 si:1 di:7ff72eeb45e0 [56019652.060069] exe[575608] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f22d29fea78 ax:0 si:7f22d29febb0 di:19 [56019662.935733] exe[634967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc86dba21 cs:33 sp:7f789dab14e8 ax:8 si:1 di:7f789dab15e0 [56019672.702398] exe[597587] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6f9bec7a78 ax:0 si:7f6f9bec7bb0 di:19 [56019674.223361] exe[598238] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6f9bec7a78 ax:0 si:7f6f9bec7bb0 di:19 [56019689.259187] exe[645967] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6a767dba78 ax:0 si:7f6a767dbbb0 di:19 [56019706.733938] exe[601022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55994835ea21 cs:33 sp:7f92ee9884e8 ax:8 si:1 di:7f92ee9885e0 [56019729.719256] exe[629185] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd0f4d87a78 ax:0 si:7fd0f4d87bb0 di:19 [56019730.585048] exe[596385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df1229bb39 cs:33 sp:7f6da63537c8 ax:0 si:55df12345774 di:ffffffffff600000 [56019735.692677] exe[620347] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdd791a1a78 ax:0 si:7fdd791a1bb0 di:19 [56019754.934071] exe[642788] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1591103a78 ax:0 si:7f1591103bb0 di:19 [56019759.895699] exe[597637] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe8d1bd1a78 ax:0 si:7fe8d1bd1bb0 di:19 [56019760.325034] exe[589575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641445e9b39 cs:33 sp:7f016d8cc7c8 ax:0 si:564144693774 di:ffffffffff600000 [56019770.200414] exe[615554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f874b22b39 cs:33 sp:7ec141e427c8 ax:0 si:55f874bcc774 di:ffffffffff600000 [56019776.011210] exe[598142] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa8d6223a78 ax:0 si:7fa8d6223bb0 di:19 [56019785.756247] exe[649617] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f649dd21a78 ax:0 si:7f649dd21bb0 di:19 [56019789.279654] exe[637524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e20268ca21 cs:33 sp:7f2903fbf4e8 ax:8 si:1 di:7f2903fbf5e0 [56019790.019825] exe[649985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cd655a21 cs:33 sp:7ed40a4394e8 ax:8 si:1 di:7ed40a4395e0 [56019790.178919] exe[650017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f9d849a21 cs:33 sp:7ebc33d764e8 ax:8 si:1 di:7ebc33d765e0 [56019791.639871] exe[600383] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f93d65fea78 ax:0 si:7f93d65febb0 di:19 [56019805.964052] exe[531640] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff698e8ea78 ax:0 si:7ff698e8ebb0 di:19 [56019814.715385] exe[627219] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc9237fea78 ax:0 si:7fc9237febb0 di:19 [56019833.664163] exe[650504] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f499c4d3a78 ax:0 si:7f499c4d3bb0 di:19 [56019837.358243] exe[589738] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f06f3a3ea78 ax:0 si:7f06f3a3ebb0 di:19 [56019841.769013] exe[645528] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8058339a78 ax:0 si:7f8058339bb0 di:19 [56019859.154616] exe[644733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6c508fa21 cs:33 sp:7f31c93aa4e8 ax:8 si:1 di:7f31c93aa5e0 [56019860.611171] exe[594146] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f762537ca78 ax:0 si:7f762537cbb0 di:19 [56019872.427480] exe[598532] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6d26081a78 ax:0 si:7f6d26081bb0 di:19 [56019892.566735] exe[636613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56254ea40a21 cs:33 sp:7f7af85284e8 ax:8 si:1 di:7f7af85285e0 [56019895.941801] exe[613564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4c8a3bfa78 ax:0 si:7f4c8a3bfbb0 di:19 [56019896.512419] exe[637488] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff5dc633a78 ax:0 si:7ff5dc633bb0 di:19 [56019912.144497] exe[597924] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb997c72a78 ax:0 si:7fb997c72bb0 di:19 [56019912.186571] exe[585210] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb997c6f078 ax:0 si:7fb997c6f1b0 di:19 [56019937.462723] exe[644393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c557d0b39 cs:33 sp:7f86367f07c8 ax:0 si:561c5587a774 di:ffffffffff600000 [56019953.633359] exe[650002] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f92ff2c3a78 ax:0 si:7f92ff2c3bb0 di:19 [56019961.378780] exe[491973] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7e03325a78 ax:0 si:7f7e03325bb0 di:19 [56019968.006820] exe[488102] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0d74acaa78 ax:0 si:7f0d74acabb0 di:19 [56019978.138417] exe[653793] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5e9d562a78 ax:0 si:7f5e9d562bb0 di:19 [56019978.624947] exe[655248] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f68e7fbda78 ax:0 si:7f68e7fbdbb0 di:19 [56019984.370943] exe[650039] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f998efbca78 ax:0 si:7f998efbcbb0 di:19 [56019985.226686] exe[581699] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe5d75eda78 ax:0 si:7fe5d75edbb0 di:19 [56020000.033364] exe[573973] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe18568ba78 ax:0 si:7fe18568bbb0 di:19 [56020005.751125] exe[654016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587e04b0a21 cs:33 sp:7ea0b639e4e8 ax:8 si:1 di:7ea0b639e5e0 [56020006.174942] exe[644829] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fad9fdb9a78 ax:0 si:7fad9fdb9bb0 di:19 [56020016.519417] exe[574791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556873c96b39 cs:33 sp:7faee587d7c8 ax:0 si:556873d40774 di:ffffffffff600000 [56020020.217941] exe[600411] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa102b48a78 ax:0 si:7fa102b48bb0 di:19 [56020029.522535] exe[506074] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f52905fea78 ax:0 si:7f52905febb0 di:19 [56020048.618796] exe[655173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60c74db39 cs:33 sp:7ed4838967c8 ax:0 si:55c60c7f77a9 di:ffffffffff600000 [56020053.090475] exe[656310] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8b45721a78 ax:0 si:7f8b45721bb0 di:19 [56020073.587499] exe[655680] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbdf9bb3a78 ax:0 si:7fbdf9bb3bb0 di:19 [56020082.877955] exe[649857] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f89734faa78 ax:0 si:7f89734fabb0 di:19 [56020085.822983] exe[587047] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f17d6adfa78 ax:0 si:7f17d6adfbb0 di:19 [56020090.837469] exe[488142] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f74befa78 ax:0 si:7f2f74befbb0 di:19 [56020092.036768] exe[579061] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5242f5ca78 ax:0 si:7f5242f5cbb0 di:19 [56020096.807681] exe[613115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5524a7a21 cs:33 sp:7fbefd5824e8 ax:8 si:1 di:7fbefd5825e0 [56020102.361635] exe[656474] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efb64207a78 ax:0 si:7efb64207bb0 di:19 [56020110.356972] exe[657169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0b4e51a21 cs:33 sp:7eb4d1a534e8 ax:8 si:1 di:7eb4d1a535e0 [56020132.511022] exe[633409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56049d594a21 cs:33 sp:7f2f49f6d4e8 ax:8 si:1 di:7f2f49f6d5e0 [56020141.143536] exe[593137] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd83b147a78 ax:0 si:7fd83b147bb0 di:19 [56020160.072100] exe[643646] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdea0fb3a78 ax:0 si:7fdea0fb3bb0 di:19 [56020163.080728] exe[645916] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdea0fd4a78 ax:0 si:7fdea0fd4bb0 di:19 [56020199.500870] exe[656184] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7628860a78 ax:0 si:7f7628860bb0 di:19 [56020201.868118] exe[575071] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f26e91d5a78 ax:0 si:7f26e91d5bb0 di:19 [56020210.364732] exe[648985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1ba076a21 cs:33 sp:7ee5684d74e8 ax:8 si:1 di:7ee5684d75e0 [56020213.438553] exe[564545] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f81a8ffea78 ax:0 si:7f81a8ffebb0 di:19 [56020220.430198] exe[625183] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efc3f186a78 ax:0 si:7efc3f186bb0 di:19 [56020220.471011] exe[647166] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efc3f144a78 ax:0 si:7efc3f144bb0 di:19 [56020227.782365] exe[659026] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efc3f186a78 ax:0 si:7efc3f186bb0 di:19 [56020227.847299] exe[598532] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8c03ecfa78 ax:0 si:7f8c03ecfbb0 di:19 [56020234.145386] exe[616749] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc3f45a9a78 ax:0 si:7fc3f45a9bb0 di:19 [56020243.249597] exe[656196] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc950e50a78 ax:0 si:7fc950e50bb0 di:19 [56020269.911854] exe[641179] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa1ff16aa78 ax:0 si:7fa1ff16abb0 di:19 [56020274.604259] exe[645314] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f33cfb8ca78 ax:0 si:7f33cfb8cbb0 di:19 [56020300.505153] exe[654829] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0ca9715a78 ax:0 si:7f0ca9715bb0 di:19 [56020300.882952] exe[659578] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5e0aa26a78 ax:0 si:7f5e0aa26bb0 di:19 [56020303.469246] exe[660332] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6d8b077a78 ax:0 si:7f6d8b077bb0 di:19 [56020318.773829] exe[654843] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff6f255fa78 ax:0 si:7ff6f255fbb0 di:19 [56020318.785730] exe[610272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aea8d0f2b7 cs:33 sp:7f206adfae68 ax:c9f00000 si:55aea8dd5c9f di:ffffffffff600000 [56020336.648963] exe[643552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6e156dca78 ax:0 si:7f6e156dcbb0 di:19 [56020338.026102] exe[600422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efdc284ca78 ax:0 si:7efdc284cbb0 di:19 [56020346.046672] exe[644603] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd80f7fea78 ax:0 si:7fd80f7febb0 di:19 [56020352.998809] exe[658958] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2170a58a78 ax:0 si:7f2170a58bb0 di:19 [56020356.745444] exe[637988] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd7cda9ea78 ax:0 si:7fd7cda9ebb0 di:19 [56020362.501434] exe[591457] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc0e32cda78 ax:0 si:7fc0e32cdbb0 di:19 [56020366.119667] exe[644791] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f83d0c91a78 ax:0 si:7f83d0c91bb0 di:19 [56020396.588458] exe[661624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618d7118a21 cs:33 sp:7ec3a1c554e8 ax:8 si:1 di:7ec3a1c555e0 [56020396.983235] exe[575103] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff10c321a78 ax:0 si:7ff10c321bb0 di:19 [56020397.003773] exe[575103] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff10c300a78 ax:0 si:7ff10c300bb0 di:19 [56020427.851400] exe[589771] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6cd33dda78 ax:0 si:7f6cd33ddbb0 di:19 [56020442.690227] exe[665907] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fade4d6ba78 ax:0 si:7fade4d6bbb0 di:19 [56020443.170102] exe[661659] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd53f306a78 ax:0 si:7fd53f306bb0 di:19 [56020443.741315] exe[615081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631d95c9a21 cs:33 sp:7fda58d694e8 ax:8 si:1 di:7fda58d695e0 [56020443.772845] exe[613300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631d95c9a21 cs:33 sp:7fda58d694e8 ax:8 si:1 di:7fda58d695e0 [56020449.601270] exe[633131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfd31f2a21 cs:33 sp:7ffb954904e8 ax:8 si:1 di:7ffb954905e0 [56020459.064179] exe[583256] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5e31304a78 ax:0 si:7f5e31304bb0 di:19 [56020460.916544] exe[617356] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5e31304a78 ax:0 si:7f5e31304bb0 di:19 [56020464.790084] exe[636852] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc43c5caa78 ax:0 si:7fc43c5cabb0 di:19 [56020466.840362] exe[667182] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe107cc0a78 ax:0 si:7fe107cc0bb0 di:19 [56020467.074476] exe[667051] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe107cc0a78 ax:0 si:7fe107cc0bb0 di:19 [56020469.503160] exe[491781] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f647e5eda78 ax:0 si:7f647e5edbb0 di:19 [56020470.166752] exe[658655] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f647e5eda78 ax:0 si:7f647e5edbb0 di:19 [56020480.138273] exe[626674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56338c2dca21 cs:33 sp:7fc333bae4e8 ax:8 si:1 di:7fc333bae5e0 [56020497.394677] exe[598331] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f93cd85fa78 ax:0 si:7f93cd85fbb0 di:19 [56020503.904547] exe[666966] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9a9fcbea78 ax:0 si:7f9a9fcbebb0 di:19 [56020524.895580] exe[611786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3ee3a1ea78 ax:0 si:7f3ee3a1ebb0 di:19 [56020530.355694] exe[669967] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f32d6894a78 ax:0 si:7f32d6894bb0 di:19 [56020534.085926] exe[660978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562715098b39 cs:33 sp:7f5bcff7b7c8 ax:0 si:562715142774 di:ffffffffff600000 [56020543.956193] exe[670725] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbbe6cf8a78 ax:0 si:7fbbe6cf8bb0 di:19 [56020551.249580] exe[650776] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc0d93e9a78 ax:0 si:7fc0d93e9bb0 di:19 [56020563.875821] exe[670632] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8692458a78 ax:0 si:7f8692458bb0 di:19 [56020565.302470] exe[586534] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe0f6351a78 ax:0 si:7fe0f6351bb0 di:19 [56020579.227837] exe[671372] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f61a88a0a78 ax:0 si:7f61a88a0bb0 di:19 [56020587.208455] exe[644388] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f646566fa78 ax:0 si:7f646566fbb0 di:19 [56020597.235196] exe[582397] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe0f6351a78 ax:0 si:7fe0f6351bb0 di:19 [56020600.536135] exe[611092] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f61c76cda78 ax:0 si:7f61c76cdbb0 di:19 [56020604.254741] exe[671472] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbcb2ccfa78 ax:0 si:7fbcb2ccfbb0 di:19 [56020610.325406] exe[670570] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdcbc168a78 ax:0 si:7fdcbc168bb0 di:19 [56020633.416234] exe[670671] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff77351aa78 ax:0 si:7ff77351abb0 di:19 [56020642.453129] exe[658441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd63aa1a21 cs:33 sp:7edb856c44e8 ax:8 si:1 di:7edb856c45e0 [56020643.235977] exe[671830] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3739ffea78 ax:0 si:7f3739ffebb0 di:19 [56020644.850359] exe[669429] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f344d2c3a78 ax:0 si:7f344d2c3bb0 di:19 [56020650.262516] exe[670267] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd14b151a78 ax:0 si:7fd14b151bb0 di:19 [56020651.221494] exe[668143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd14b151a78 ax:0 si:7fd14b151bb0 di:19 [56020652.366692] exe[653148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac34807a21 cs:33 sp:7edb7af1c4e8 ax:8 si:1 di:7edb7af1c5e0 [56020653.413565] exe[656192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbda5eca21 cs:33 sp:7ec55340b4e8 ax:8 si:1 di:7ec55340b5e0 [56020654.397597] exe[638255] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2a2bdada78 ax:0 si:7f2a2bdadbb0 di:19 [56020654.554640] exe[672058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cebd07fa21 cs:33 sp:7eb508c854e8 ax:8 si:1 di:7eb508c855e0 [56020654.990327] exe[649983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f010ef9a21 cs:33 sp:7ec1ccdc54e8 ax:8 si:1 di:7ec1ccdc55e0 [56020665.935177] exe[672571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1fbe79ea78 ax:0 si:7f1fbe79ebb0 di:19 [56020684.152348] exe[671559] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f320c1bba78 ax:0 si:7f320c1bbbb0 di:19 [56020688.183493] exe[671559] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f320c1bba78 ax:0 si:7f320c1bbbb0 di:19 [56020696.041796] exe[673601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e95780a21 cs:33 sp:7ed2d768b4e8 ax:8 si:1 di:7ed2d768b5e0 [56020700.782151] exe[673455] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6101c5ca78 ax:0 si:7f6101c5cbb0 di:19 [56020717.560638] exe[669202] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2fb7b58a78 ax:0 si:7f2fb7b58bb0 di:19 [56020728.292110] exe[674589] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5183e86a78 ax:0 si:7f5183e86bb0 di:19 [56020754.013787] exe[675707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f38bc5a78 ax:0 si:7f7f38bc5bb0 di:19 [56020757.536855] exe[673604] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f38ba4a78 ax:0 si:7f7f38ba4bb0 di:19 [56020762.515955] exe[675417] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8a8dd51a78 ax:0 si:7f8a8dd51bb0 di:19 [56020773.161808] exe[674238] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f80a86a5a78 ax:0 si:7f80a86a5bb0 di:19 [56020774.056740] exe[664046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55801a59eb39 cs:33 sp:7f5612fdc7c8 ax:0 si:55801a648774 di:ffffffffff600000 [56020786.507026] exe[668836] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3f2dbfea78 ax:0 si:7f3f2dbfebb0 di:19 [56020798.469743] exe[677167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564516370a21 cs:33 sp:7fe4e27424e8 ax:8 si:1 di:7fe4e27425e0 [56020835.215242] exe[677920] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f80d6591a78 ax:0 si:7f80d6591bb0 di:19 [56020837.185605] exe[668655] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa0ab3e5a78 ax:0 si:7fa0ab3e5bb0 di:19 [56020852.792494] exe[676255] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc62494fa78 ax:0 si:7fc62494fbb0 di:19 [56020866.553985] exe[659069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea1fccca21 cs:33 sp:7ee9c8e814e8 ax:8 si:1 di:7ee9c8e815e0 [56020866.616079] exe[678223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a8760ea21 cs:33 sp:7f6fef1894e8 ax:8 si:1 di:7f6fef1895e0 [56020872.585779] exe[581559] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa82e27fa78 ax:0 si:7fa82e27fbb0 di:19 [56020876.074240] exe[677998] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7979997a78 ax:0 si:7f7979997bb0 di:19 [56020883.577615] exe[671812] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f01b9fb5a78 ax:0 si:7f01b9fb5bb0 di:19 [56020895.761902] exe[674810] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efe0dbe9a78 ax:0 si:7efe0dbe9bb0 di:19 [56020911.595516] exe[618037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cdb676b39 cs:33 sp:7ef650c217c8 ax:0 si:561cdb720774 di:ffffffffff600000 [56020915.996160] exe[679216] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c48127a78 ax:0 si:7f5c48127bb0 di:19 [56020924.216748] exe[635457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601b3d87a21 cs:33 sp:7f2ca22224e8 ax:8 si:1 di:7f2ca22225e0 [56020931.971144] exe[506970] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa41aedda78 ax:0 si:7fa41aeddbb0 di:19 [56020933.185996] exe[671539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faf02510a78 ax:0 si:7faf02510bb0 di:19 [56020941.702525] exe[674201] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb77a0cea78 ax:0 si:7fb77a0cebb0 di:19 [56020960.541918] exe[649636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea81c6aa21 cs:33 sp:7ef7d79004e8 ax:8 si:1 di:7ef7d79005e0 [56020968.235611] exe[668679] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa573dcca78 ax:0 si:7fa573dccbb0 di:19 [56020970.783665] exe[678117] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb2abc83a78 ax:0 si:7fb2abc83bb0 di:19 [56021004.603999] exe[581625] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe9f9873a78 ax:0 si:7fe9f9873bb0 di:19 [56021007.341636] exe[655601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610653aca21 cs:33 sp:7ea891cb84e8 ax:8 si:1 di:7ea891cb85e0 [56021011.359192] exe[583415] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa3ab07ca78 ax:0 si:7fa3ab07cbb0 di:19 [56021012.249152] exe[674927] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f28bd721a78 ax:0 si:7f28bd721bb0 di:19 [56021013.173808] exe[564523] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3dea23da78 ax:0 si:7f3dea23dbb0 di:19 [56021014.323850] exe[647342] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa3ab07ca78 ax:0 si:7fa3ab07cbb0 di:19 [56021015.918736] exe[582604] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa3ab05ba78 ax:0 si:7fa3ab05bbb0 di:19 [56021017.412341] exe[581340] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa3ab07ca78 ax:0 si:7fa3ab07cbb0 di:19 [56021026.154707] exe[680298] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6a46dd6a78 ax:0 si:7f6a46dd6bb0 di:19 [56021035.467631] exe[671643] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f54e998fa78 ax:0 si:7f54e998fbb0 di:19 [56021038.153217] exe[681198] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2ed9133a78 ax:0 si:7f2ed9133bb0 di:19 [56021041.644697] exe[675347] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f20fb462a78 ax:0 si:7f20fb462bb0 di:19 [56021043.151824] exe[674593] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb430190a78 ax:0 si:7fb430190bb0 di:19 [56021063.639441] exe[679368] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f415a463a78 ax:0 si:7f415a463bb0 di:19 [56021066.405387] exe[672430] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f415a463a78 ax:0 si:7f415a463bb0 di:19 [56021107.977636] exe[679396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56165ff7aa21 cs:33 sp:7f1e535b94e8 ax:8 si:1 di:7f1e535b95e0 [56021116.725827] exe[684242] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2d66a78a78 ax:0 si:7f2d66a78bb0 di:19 [56021122.533395] exe[658526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc74dda21 cs:33 sp:7edc799894e8 ax:8 si:1 di:7edc799895e0 [56021142.269068] exe[684322] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fac6679aa78 ax:0 si:7fac6679abb0 di:19 [56021151.453986] exe[677303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fac6679aa78 ax:0 si:7fac6679abb0 di:19 [56021157.551513] exe[674841] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7fe931ea78 ax:0 si:7f7fe931ebb0 di:19 [56021158.584807] exe[681356] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff8b1fd6a78 ax:0 si:7ff8b1fd6bb0 di:19 [56021173.335878] exe[680329] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f20174d3a78 ax:0 si:7f20174d3bb0 di:19 [56021188.177467] exe[675584] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0916cc8a78 ax:0 si:7f0916cc8bb0 di:19 [56021188.323510] exe[686393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f365d00a21 cs:33 sp:7f23a87c94e8 ax:8 si:1 di:7f23a87c95e0 [56021193.748055] exe[672606] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff4e3caba78 ax:0 si:7ff4e3cabbb0 di:19 [56021200.476169] exe[506004] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efdf80d4a78 ax:0 si:7efdf80d4bb0 di:19 [56021200.924288] exe[643832] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa48822fa78 ax:0 si:7fa48822fbb0 di:19 [56021205.175032] exe[645205] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4ee6fe9a78 ax:0 si:7f4ee6fe9bb0 di:19 [56021212.137466] exe[679601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a8a168a21 cs:33 sp:7f04ff1b84e8 ax:8 si:1 di:7f04ff1b85e0 [56021213.800713] exe[655806] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee0b7d2ca78 ax:0 si:7ee0b7d2cbb0 di:19 [56021250.554284] exe[659522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4bf57fa21 cs:33 sp:7eb5f568a4e8 ax:8 si:1 di:7eb5f568a5e0 [56021252.548492] exe[633419] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04ff1faa78 ax:0 si:7f04ff1fabb0 di:19 [56021255.400321] exe[666984] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb57843aa78 ax:0 si:7fb57843abb0 di:19 [56021255.648015] exe[685875] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb57845ba78 ax:0 si:7fb57845bbb0 di:19 [56021285.878444] exe[687383] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff8812a1a78 ax:0 si:7ff8812a1bb0 di:19 [56021293.355622] exe[617125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcddd3f5a78 ax:0 si:7fcddd3f5bb0 di:19 [56021293.373625] exe[617125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcddd3f5a78 ax:0 si:7fcddd3f5bb0 di:19 [56021303.960303] exe[687622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f59f6ffea78 ax:0 si:7f59f6ffebb0 di:19 [56021305.628963] exe[644988] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4ee6fc8a78 ax:0 si:7f4ee6fc8bb0 di:19 [56021309.113956] exe[678651] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f851b899a78 ax:0 si:7f851b899bb0 di:19 [56021314.171792] exe[667832] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f43c80dda78 ax:0 si:7f43c80ddbb0 di:19 [56021349.969263] exe[677569] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efe5fea1a78 ax:0 si:7efe5fea1bb0 di:19 [56021349.991468] exe[667452] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efe5fe80a78 ax:0 si:7efe5fe80bb0 di:19 [56021356.338419] exe[688145] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4997cbba78 ax:0 si:7f4997cbbbb0 di:19 [56021360.083115] exe[688011] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc2b3af8a78 ax:0 si:7fc2b3af8bb0 di:19 [56021366.841082] exe[649717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55926b2f42b7 cs:33 sp:7fd71892de68 ax:c9f00000 si:55926b3bac9f di:ffffffffff600000 [56021380.358508] potentially unexpected fatal signal 5. [56021380.363737] CPU: 75 PID: 606680 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56021380.375715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56021380.385328] RIP: 0033:0x7fffffffe062 [56021380.389277] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56021380.408418] RSP: 002b:000000c0005cbb90 EFLAGS: 00000297 [56021380.414026] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56021380.421570] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56021380.429143] RBP: 000000c0005cbc28 R08: 0000000000000000 R09: 0000000000000000 [56021380.436666] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005cbc18 [56021380.445595] R13: 000000c0002151a0 R14: 000000c000007340 R15: 0000000000000015 [56021380.453123] FS: 000000c000180098 GS: 0000000000000000 [56021382.148712] exe[688527] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb2a3f59a78 ax:0 si:7fb2a3f59bb0 di:19 [56021385.324336] exe[688414] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f71971d1a78 ax:0 si:7f71971d1bb0 di:19 [56021388.625863] potentially unexpected fatal signal 5. [56021388.631069] CPU: 94 PID: 688767 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56021388.643028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56021388.652625] RIP: 0033:0x7fffffffe062 [56021388.656572] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56021388.675752] RSP: 002b:000000c000167b90 EFLAGS: 00000297 [56021388.681373] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56021388.688903] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56021388.696445] RBP: 000000c000167c28 R08: 0000000000000000 R09: 0000000000000000 [56021388.703989] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000167c18 [56021388.711548] R13: 000000c00044cba0 R14: 000000c0004e4e00 R15: 0000000000000013 [56021388.720471] FS: 000000c000500098 GS: 0000000000000000 [56021396.216291] exe[688848] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef4a1c2ba78 ax:0 si:7ef4a1c2bbb0 di:19 [56021399.988734] exe[688341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f80c8435a78 ax:0 si:7f80c8435bb0 di:19 [56021408.195301] exe[690413] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f49e0a88a78 ax:0 si:7f49e0a88bb0 di:19 [56021408.583825] exe[565240] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa22e069a78 ax:0 si:7fa22e069bb0 di:19 [56021431.608552] exe[674613] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f109b7d0a78 ax:0 si:7f109b7d0bb0 di:19 [56021442.780728] exe[671535] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f597b765a78 ax:0 si:7f597b765bb0 di:19 [56021471.063505] exe[666289] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff9701d9a78 ax:0 si:7ff9701d9bb0 di:19 [56021495.583711] exe[676137] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcb3ab72a78 ax:0 si:7fcb3ab72bb0 di:19 [56021495.597752] exe[676969] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcb3ab72a78 ax:0 si:7fcb3ab72bb0 di:19 [56021517.958322] exe[691843] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fab3da37a78 ax:0 si:7fab3da37bb0 di:19 [56021524.883996] exe[686753] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fab3da37a78 ax:0 si:7fab3da37bb0 di:19 [56021528.267713] exe[674595] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2753cc9a78 ax:0 si:7f2753cc9bb0 di:19 [56021561.098363] exe[692312] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa338cf4a78 ax:0 si:7fa338cf4bb0 di:19 [56021563.912886] exe[692418] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd455d9aa78 ax:0 si:7fd455d9abb0 di:19 [56021564.199274] exe[677629] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f248357ea78 ax:0 si:7f248357ebb0 di:19 [56021564.227787] exe[688370] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f248353ca78 ax:0 si:7f248353cbb0 di:19 [56021567.007466] exe[679816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ea1f3bb39 cs:33 sp:7f3d3f2a47c8 ax:0 si:563ea1fe5774 di:ffffffffff600000 [56021569.107197] exe[506267] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f58849d2a78 ax:0 si:7f58849d2bb0 di:19 [56021574.184895] exe[694852] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc1b17b2a78 ax:0 si:7fc1b17b2bb0 di:19 [56021581.995662] exe[582014] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f189586aa78 ax:0 si:7f189586abb0 di:19 [56021584.486095] exe[645379] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd95d847a78 ax:0 si:7fd95d847bb0 di:19 [56021586.261552] exe[511155] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f58849d2a78 ax:0 si:7f58849d2bb0 di:19 [56021586.351383] exe[659766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ac44e8b39 cs:33 sp:7f85a00ab7c8 ax:0 si:564ac4592774 di:ffffffffff600000 [56021593.960594] exe[668655] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcffc028a78 ax:0 si:7fcffc028bb0 di:19 [56021595.798952] exe[677348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f85a87fea78 ax:0 si:7f85a87febb0 di:19 [56021617.866922] exe[693213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddf1637b39 cs:33 sp:7f8c90f9e7c8 ax:0 si:55ddf16e1774 di:ffffffffff600000 [56021621.607214] exe[657267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b3513a21 cs:33 sp:7ef493e614e8 ax:8 si:1 di:7ef493e615e0 [56021641.132596] exe[662111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474ab30b39 cs:33 sp:7f6b52d9c7c8 ax:0 si:56474abda774 di:ffffffffff600000 [56021660.026826] exe[683987] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f397532ea78 ax:0 si:7f397532ebb0 di:19 [56021663.921282] exe[629003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcd355a3a78 ax:0 si:7fcd355a3bb0 di:19 [56021664.394495] exe[669092] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8b52afba78 ax:0 si:7f8b52afbbb0 di:19 [56021664.439061] exe[669493] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8b52afba78 ax:0 si:7f8b52afbbb0 di:19 [56021676.116685] exe[683944] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eff4b74fa78 ax:0 si:7eff4b74fbb0 di:19 [56021696.784462] exe[624489] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcd355a3a78 ax:0 si:7fcd355a3bb0 di:19 [56021697.669845] exe[698617] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b23516a78 ax:0 si:7f9b23516bb0 di:19 [56021708.407714] exe[690251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8a2ba0a21 cs:33 sp:7f7a3f67e4e8 ax:8 si:1 di:7f7a3f67e5e0 [56021723.388984] exe[668512] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f000be2ba78 ax:0 si:7f000be2bbb0 di:19 [56021723.531264] exe[678647] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2ca0b41a78 ax:0 si:7f2ca0b41bb0 di:19 [56021731.695011] exe[672769] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb5cf4d9a78 ax:0 si:7fb5cf4d9bb0 di:19 [56021731.747390] exe[676214] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f26e4eaaa78 ax:0 si:7f26e4eaabb0 di:19 [56021754.149119] exe[669148] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7122579a78 ax:0 si:7f7122579bb0 di:19 [56021755.782567] exe[669148] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7122579a78 ax:0 si:7f7122579bb0 di:19 [56021774.144384] exe[669148] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9614d8ea78 ax:0 si:7f9614d8ebb0 di:19 [56021774.400181] exe[696252] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1995865a78 ax:0 si:7f1995865bb0 di:19 [56021777.281417] exe[676229] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f89297b2a78 ax:0 si:7f89297b2bb0 di:19 [56021777.309223] exe[676229] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8929791a78 ax:0 si:7f8929791bb0 di:19 [56021779.478599] exe[662722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aadd50cb39 cs:33 sp:7f6e61a9c7c8 ax:0 si:55aadd5b6774 di:ffffffffff600000 [56021796.185238] exe[687340] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faa3b1cfa78 ax:0 si:7faa3b1cfbb0 di:19 [56021801.671359] exe[660388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56022b9b72b7 cs:33 sp:7fb7518e3e68 ax:c9f00000 si:56022ba7dc9f di:ffffffffff600000 [56021812.982546] exe[692526] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff844ffea78 ax:0 si:7ff844ffebb0 di:19 [56021813.604160] exe[682263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585addd1b39 cs:33 sp:7faca48067c8 ax:0 si:5585ade7b774 di:ffffffffff600000 [56021823.873016] exe[694889] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa712239a78 ax:0 si:7fa712239bb0 di:19 [56021824.332319] exe[694783] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa712239a78 ax:0 si:7fa712239bb0 di:19 [56021853.269707] exe[514932] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f47db9b1a78 ax:0 si:7f47db9b1bb0 di:19 [56021855.073737] exe[686179] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8e6967da78 ax:0 si:7f8e6967dbb0 di:19 [56021899.402378] exe[680593] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2d7efdca78 ax:0 si:7f2d7efdcbb0 di:19 [56021908.571610] exe[487186] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f01cb18da78 ax:0 si:7f01cb18dbb0 di:19 [56021911.160622] exe[701313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c71adedb39 cs:33 sp:7ea41aa227c8 ax:0 si:55c71ae97774 di:ffffffffff600000 [56021921.148389] exe[680304] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc3a8dcda78 ax:0 si:7fc3a8dcdbb0 di:19 [56021938.875202] exe[673794] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f95e5942a78 ax:0 si:7f95e5942bb0 di:19 [56021948.184861] exe[674841] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7066cd4a78 ax:0 si:7f7066cd4bb0 di:19 [56021948.669401] exe[680653] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2828b56a78 ax:0 si:7f2828b56bb0 di:19 [56021949.867258] exe[690994] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2828b98a78 ax:0 si:7f2828b98bb0 di:19 [56021951.972102] exe[677546] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7066cd4a78 ax:0 si:7f7066cd4bb0 di:19 [56021962.978566] exe[701007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae8122fb39 cs:33 sp:7ee50d0ee7c8 ax:0 si:55ae812d97a9 di:ffffffffff600000 [56021976.805355] exe[649686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ca808ba21 cs:33 sp:7ec85f3874e8 ax:8 si:1 di:7ec85f3875e0 [56022012.779720] exe[706130] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6396345a78 ax:0 si:7f6396345bb0 di:19 [56022019.005120] exe[617365] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1fe17b5a78 ax:0 si:7f1fe17b5bb0 di:19 [56022020.188108] exe[677562] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f56468d5a78 ax:0 si:7f56468d5bb0 di:19 [56022032.636027] exe[680563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ab165aa21 cs:33 sp:7ee07d9624e8 ax:8 si:1 di:7ee07d9625e0 [56022032.654244] exe[680522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ab165aa21 cs:33 sp:7ee07d9624e8 ax:8 si:1 di:7ee07d9625e0 [56022059.123478] exe[670126] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa0dd5dda78 ax:0 si:7fa0dd5ddbb0 di:19 [56022066.224995] exe[710666] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7ebe9a2a78 ax:0 si:7f7ebe9a2bb0 di:19 [56022069.839975] exe[704035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da0fb5ab39 cs:33 sp:7fb1f8fa77c8 ax:0 si:55da0fc04774 di:ffffffffff600000 [56022073.014797] exe[650746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c87f708171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1820400 [56022086.265729] exe[680172] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f77b7e29a78 ax:0 si:7f77b7e29bb0 di:19 [56022093.831426] exe[529389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe8012e7a78 ax:0 si:7fe8012e7bb0 di:19 [56022093.906842] exe[711008] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe3cc1a1a78 ax:0 si:7fe3cc1a1bb0 di:19 [56022094.737226] exe[711168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a65e261171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8200400 [56022109.255630] exe[711165] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fecd2bfea78 ax:0 si:7fecd2bfebb0 di:19 [56022109.425183] exe[707711] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc141da6a78 ax:0 si:7fc141da6bb0 di:19 [56022149.345325] exe[488047] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb9da4f1a78 ax:0 si:7fb9da4f1bb0 di:19 [56022152.969195] exe[679378] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb3dde5ba78 ax:0 si:7fb3dde5bbb0 di:19 [56022182.981800] exe[583596] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f77961e8a78 ax:0 si:7f77961e8bb0 di:19 [56022191.165115] exe[648954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a290653a21 cs:33 sp:7eade98a84e8 ax:8 si:1 di:7eade98a85e0 [56022192.390954] exe[684556] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f83bca8aa78 ax:0 si:7f83bca8abb0 di:19 [56022192.417610] exe[684680] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f83bca8aa78 ax:0 si:7f83bca8abb0 di:19 [56022194.715781] exe[710919] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3e220b8a78 ax:0 si:7f3e220b8bb0 di:19 [56022201.349682] exe[668834] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc5b30e7ab8 ax:0 si:7fc5b30e7bf0 di:19 [56022201.357097] exe[680840] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc5b30eba78 ax:0 si:7fc5b30ebbb0 di:19 [56022205.589242] exe[706477] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffa37131a78 ax:0 si:7ffa37131bb0 di:19 [56022208.714591] exe[687289] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbdeea56a78 ax:0 si:7fbdeea56bb0 di:19 [56022216.220657] exe[506948] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbdeea77a78 ax:0 si:7fbdeea77bb0 di:19 [56022216.357727] exe[655641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623dba03a21 cs:33 sp:7ea4a1cc64e8 ax:8 si:1 di:7ea4a1cc65e0 [56022224.851390] exe[677573] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f741e42aa78 ax:0 si:7f741e42abb0 di:19 [56022246.423916] exe[711029] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fda85a37a78 ax:0 si:7fda85a37bb0 di:19 [56022249.403636] exe[710994] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fda855fea78 ax:0 si:7fda855febb0 di:19 [56022249.603830] exe[705758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d514ffa21 cs:33 sp:7ec65e0e34e8 ax:8 si:1 di:7ec65e0e35e0 [56022257.311520] exe[688783] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f361176aa78 ax:0 si:7f361176abb0 di:19 [56022257.618187] exe[583784] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6f305a0a78 ax:0 si:7f6f305a0bb0 di:19 [56022260.998610] exe[711306] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f22c28e7a78 ax:0 si:7f22c28e7bb0 di:19 [56022281.152183] exe[642061] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fccfa1e7a78 ax:0 si:7fccfa1e7bb0 di:19 [56022284.836096] exe[669404] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffa6cf4fa78 ax:0 si:7ffa6cf4fbb0 di:19 [56022285.227612] exe[678171] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0322578a78 ax:0 si:7f0322578bb0 di:19 [56022295.864798] exe[708944] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdd51331a78 ax:0 si:7fdd51331bb0 di:19 [56022331.347983] exe[704234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e5ecc6a21 cs:33 sp:7fae130af4e8 ax:8 si:1 di:7fae130af5e0 [56022338.797002] exe[521084] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4c4bdc6a78 ax:0 si:7f4c4bdc6bb0 di:19 [56022341.570489] exe[496483] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff6d169aa78 ax:0 si:7ff6d169abb0 di:19 [56022356.143676] exe[705284] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb0b749ca78 ax:0 si:7fb0b749cbb0 di:19 [56022359.610263] exe[710216] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8f4350ba78 ax:0 si:7f8f4350bbb0 di:19 [56022374.415072] exe[669530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efe5d88fa78 ax:0 si:7efe5d88fbb0 di:19 [56022378.868374] exe[668642] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1a0eb7ba78 ax:0 si:7f1a0eb7bbb0 di:19 [56022398.639332] exe[638714] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f28817cea78 ax:0 si:7f28817cebb0 di:19 [56022405.231946] exe[707721] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f187811ca78 ax:0 si:7f187811cbb0 di:19 [56022408.367950] exe[699857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56071765db39 cs:33 sp:7ed9029bf7c8 ax:0 si:560717707774 di:ffffffffff600000 [56022409.695947] exe[686050] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc6d4fa9a78 ax:0 si:7fc6d4fa9bb0 di:19 [56022420.167275] exe[581698] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fac406dba78 ax:0 si:7fac406dbbb0 di:19 [56022435.766905] potentially unexpected fatal signal 5. [56022435.772107] CPU: 68 PID: 646624 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56022435.784089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56022435.793721] RIP: 0033:0x7fffffffe062 [56022435.797751] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56022435.816931] RSP: 002b:000000c00063db90 EFLAGS: 00000297 [56022435.822547] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56022435.830106] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56022435.837657] RBP: 000000c00063dc28 R08: 0000000000000000 R09: 0000000000000000 [56022435.845199] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00063dc18 [56022435.852734] R13: 000000c0003976b0 R14: 000000c000504380 R15: 0000000000000017 [56022435.861643] FS: 000000c000580098 GS: 0000000000000000 [56022483.296085] exe[720397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55984128da21 cs:33 sp:7faedcba84e8 ax:8 si:1 di:7faedcba85e0 [56022483.494627] exe[720815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55984128da21 cs:33 sp:7faedcb034e8 ax:8 si:1 di:7faedcb035e0 [56022488.652678] exe[717782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a80ddefb39 cs:33 sp:7fdc9492f7c8 ax:0 si:55a80de99774 di:ffffffffff600000 [56022488.652847] exe[710751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a80ddefb39 cs:33 sp:7fdc949507c8 ax:0 si:55a80de99774 di:ffffffffff600000 [56022494.251386] exe[715044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625e0eed2b7 cs:33 sp:7f2c675eee68 ax:c9f00000 si:5625e0fb3c9f di:ffffffffff600000 [56022498.774081] exe[676439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a54a9612b7 cs:33 sp:7f3d117fee68 ax:c9f00000 si:55a54aa27c9f di:ffffffffff600000 [56022498.798876] exe[676125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a54a9612b7 cs:33 sp:7f3d117bce68 ax:c9f00000 si:55a54aa27c9f di:ffffffffff600000 [56022526.061085] exe[679160] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbb50488a78 ax:0 si:7fbb50488bb0 di:19 [56022542.780897] exe[668507] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f09322caa78 ax:0 si:7f09322cabb0 di:19 [56022576.261751] exe[680806] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc6bdecba78 ax:0 si:7fc6bdecbbb0 di:19 [56022576.275676] exe[680806] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc6bdecba78 ax:0 si:7fc6bdecbbb0 di:19 [56022576.289048] exe[681427] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc6bdecba78 ax:0 si:7fc6bdecbbb0 di:19 [56022576.302761] exe[681427] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc6bdecba78 ax:0 si:7fc6bdecbbb0 di:19 [56022576.316803] exe[681427] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc6bdecba78 ax:0 si:7fc6bdecbbb0 di:19 [56022576.330601] exe[681427] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc6bdecba78 ax:0 si:7fc6bdecbbb0 di:19 [56022576.344190] exe[681427] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc6bdecba78 ax:0 si:7fc6bdecbbb0 di:19 [56022576.357816] exe[681427] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc6bdecba78 ax:0 si:7fc6bdecbbb0 di:19 [56022576.371372] exe[681427] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc6bdecba78 ax:0 si:7fc6bdecbbb0 di:19 [56022576.388100] exe[681427] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc6bdecba78 ax:0 si:7fc6bdecbbb0 di:19 [56022584.681635] warn_bad_vsyscall: 23 callbacks suppressed [56022584.681639] exe[722888] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8365111a78 ax:0 si:7f8365111bb0 di:19 [56022607.319272] exe[687598] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f07977c6a78 ax:0 si:7f07977c6bb0 di:19 [56022614.376359] exe[722993] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f35d6e31a78 ax:0 si:7f35d6e31bb0 di:19 [56022614.404454] exe[684440] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f35d6e31a78 ax:0 si:7f35d6e31bb0 di:19 [56022615.252395] exe[717829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564963313a21 cs:33 sp:7edd997ee4e8 ax:8 si:1 di:7edd997ee5e0 [56022625.310414] exe[668630] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f840bf4aa78 ax:0 si:7f840bf4abb0 di:19 [56022627.647152] exe[507169] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0dbcaa9a78 ax:0 si:7f0dbcaa9bb0 di:19 [56022648.753552] exe[654163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f44c542a21 cs:33 sp:7eeffdef04e8 ax:8 si:1 di:7eeffdef05e0 [56022662.570422] exe[686809] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feda41eaa78 ax:0 si:7feda41eabb0 di:19 [56022670.855889] exe[685557] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0dbcaa9a78 ax:0 si:7f0dbcaa9bb0 di:19 [56022678.979311] exe[709930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595b5416b39 cs:33 sp:7f0941bf47c8 ax:0 si:5595b54c07a9 di:ffffffffff600000 [56022679.993429] exe[680815] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9a6aa38a78 ax:0 si:7f9a6aa38bb0 di:19 [56022679.993656] exe[680301] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9a6aa59a78 ax:0 si:7f9a6aa59bb0 di:19 [56022681.079309] exe[707810] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9a6aa7aa78 ax:0 si:7f9a6aa7abb0 di:19 [56022694.173187] exe[669171] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe81e844a78 ax:0 si:7fe81e844bb0 di:19 [56022694.735535] exe[653983] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebd937faa78 ax:0 si:7ebd937fabb0 di:19 [56022697.780779] exe[718651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564106129171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000000 [56022702.957596] exe[638327] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f07bd27fa78 ax:0 si:7f07bd27fbb0 di:19 [56022719.413778] exe[671208] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd411cc9a78 ax:0 si:7fd411cc9bb0 di:19 [56022723.511649] exe[649337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580b9351a21 cs:33 sp:7ef838de34e8 ax:8 si:1 di:7ef838de35e0 [56022724.492579] exe[650938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d7c837a21 cs:33 sp:7ef43a6414e8 ax:8 si:1 di:7ef43a6415e0 [56022724.888424] exe[678787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619bf5a2a21 cs:33 sp:7ea46148f4e8 ax:8 si:1 di:7ea46148f5e0 [56022735.267573] exe[583158] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fafedffea78 ax:0 si:7fafedffebb0 di:19 [56022739.213477] exe[653798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d579ffb39 cs:33 sp:7f22704767c8 ax:0 si:560d57aa97a9 di:ffffffffff600000 [56022763.238802] exe[723215] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5547d72a78 ax:0 si:7f5547d72bb0 di:19 [56022766.957972] exe[719858] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc24eccaa78 ax:0 si:7fc24eccabb0 di:19 [56022769.591569] exe[709071] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f852b09ea78 ax:0 si:7f852b09ebb0 di:19 [56022793.444537] exe[505978] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7e8be49a78 ax:0 si:7f7e8be49bb0 di:19 [56022808.176385] exe[668096] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f567a31ca78 ax:0 si:7f567a31cbb0 di:19 [56022850.478779] exe[668133] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4ac433aa78 ax:0 si:7f4ac433abb0 di:19 [56022852.134809] exe[722109] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9ed757ea78 ax:0 si:7f9ed757ebb0 di:19 [56022853.961555] exe[727128] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f70371e8a78 ax:0 si:7f70371e8bb0 di:19 [56022863.050550] exe[729672] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f262906ca78 ax:0 si:7f262906cbb0 di:19 [56022877.006159] exe[686225] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3986867a78 ax:0 si:7f3986867bb0 di:19 [56022879.406060] exe[477593] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4b8ed2da78 ax:0 si:7f4b8ed2dbb0 di:19 [56022884.397204] exe[712987] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa26e465a78 ax:0 si:7fa26e465bb0 di:19 [56022896.889729] exe[708890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3ab98da21 cs:33 sp:7f3a0358c4e8 ax:8 si:1 di:7f3a0358c5e0 [56022907.265912] exe[707792] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9986c68a78 ax:0 si:7f9986c68bb0 di:19 [56022907.281991] exe[707792] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9986c68a78 ax:0 si:7f9986c68bb0 di:19 [56022907.300862] exe[707792] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9986c68a78 ax:0 si:7f9986c68bb0 di:19 [56022907.319089] exe[707792] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9986c68a78 ax:0 si:7f9986c68bb0 di:19 [56022907.332570] exe[707792] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9986c68a78 ax:0 si:7f9986c68bb0 di:19 [56022907.346957] exe[707792] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9986c68a78 ax:0 si:7f9986c68bb0 di:19 [56022907.367840] exe[707792] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9986c68a78 ax:0 si:7f9986c68bb0 di:19 [56022907.381961] exe[707792] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9986c68a78 ax:0 si:7f9986c68bb0 di:19 [56022907.399096] exe[707792] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9986c68a78 ax:0 si:7f9986c68bb0 di:19 [56022907.413014] exe[707792] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9986c68a78 ax:0 si:7f9986c68bb0 di:19 [56022930.140337] warn_bad_vsyscall: 23 callbacks suppressed [56022930.140340] exe[669143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4dadf47a78 ax:0 si:7f4dadf47bb0 di:19 [56022942.190692] exe[732401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2eccb9a21 cs:33 sp:7ed399d9d4e8 ax:8 si:1 di:7ed399d9d5e0 [56022942.500754] exe[663612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9d4266a21 cs:33 sp:7ed6a57874e8 ax:8 si:1 di:7ed6a57875e0 [56022945.102290] exe[649342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557317ef2a21 cs:33 sp:7eae6db1d4e8 ax:8 si:1 di:7eae6db1d5e0 [56022946.367311] exe[673445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c2bcafa21 cs:33 sp:7ee6f0a724e8 ax:8 si:1 di:7ee6f0a725e0 [56022948.846332] exe[649594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2eccb9a21 cs:33 sp:7ed399d9d4e8 ax:8 si:1 di:7ed399d9d5e0 [56022949.875669] exe[649325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8b6d2a21 cs:33 sp:7eba407754e8 ax:8 si:1 di:7eba407755e0 [56022950.585115] exe[658554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2eccb9a21 cs:33 sp:7ed399d9d4e8 ax:8 si:1 di:7ed399d9d5e0 [56022950.853143] exe[667401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557317ef2a21 cs:33 sp:7eae6db1d4e8 ax:8 si:1 di:7eae6db1d5e0 [56022951.326210] exe[722007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c2bcafa21 cs:33 sp:7ee6f0a724e8 ax:8 si:1 di:7ee6f0a725e0 [56022951.689415] exe[649318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55612272aa21 cs:33 sp:7ebe9abf84e8 ax:8 si:1 di:7ebe9abf85e0 [56022952.304741] exe[658875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557317ef2a21 cs:33 sp:7eae6dadb4e8 ax:8 si:1 di:7eae6dadb5e0 [56022952.750923] exe[648974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55612272aa21 cs:33 sp:7ebe9abf84e8 ax:8 si:1 di:7ebe9abf85e0 [56022953.410235] exe[663611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557317ef2a21 cs:33 sp:7eae6dadb4e8 ax:8 si:1 di:7eae6dadb5e0 [56022953.633975] exe[556224] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa1ab878a78 ax:0 si:7fa1ab878bb0 di:19 [56022954.863982] warn_bad_vsyscall: 1 callbacks suppressed [56022954.863986] exe[658557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557fff91a21 cs:33 sp:7ed1569f64e8 ax:8 si:1 di:7ed1569f65e0 [56022955.516705] exe[649325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561329113a21 cs:33 sp:7ed0e21e04e8 ax:8 si:1 di:7ed0e21e05e0 [56022955.931077] exe[655888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557fff91a21 cs:33 sp:7ed1569f64e8 ax:8 si:1 di:7ed1569f65e0 [56022956.478247] exe[674766] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd5316b6a78 ax:0 si:7fd5316b6bb0 di:19 [56022956.624932] exe[666575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c88777fa21 cs:33 sp:7eeeadd234e8 ax:8 si:1 di:7eeeadd235e0 [56022957.420784] exe[694859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557317ef2a21 cs:33 sp:7eae6dafc4e8 ax:8 si:1 di:7eae6dafc5e0 [56022957.786546] exe[654567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f38b0fa21 cs:33 sp:7eea64a474e8 ax:8 si:1 di:7eea64a475e0 [56022958.570713] exe[650007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557fff91a21 cs:33 sp:7ed156a384e8 ax:8 si:1 di:7ed156a385e0 [56022959.406040] exe[649318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f38b0fa21 cs:33 sp:7eea64a684e8 ax:8 si:1 di:7eea64a685e0 [56022960.004337] exe[649018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fed5e9a21 cs:33 sp:7edfb53254e8 ax:8 si:1 di:7edfb53255e0 [56022960.808426] exe[693508] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f85d8278a78 ax:0 si:7f85d8278bb0 di:19 [56022970.113972] exe[733186] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee571b5a78 ax:0 si:7fee571b5bb0 di:19 [56022972.208809] exe[669421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ec1d36b39 cs:33 sp:7f0fe38747c8 ax:0 si:558ec1de07a9 di:ffffffffff600000 [56022979.606300] exe[668133] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa74d4a5a78 ax:0 si:7fa74d4a5bb0 di:19 [56022982.487116] exe[674785] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa74d4a5a78 ax:0 si:7fa74d4a5bb0 di:19 [56022983.173135] exe[684050] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eff4348fa78 ax:0 si:7eff4348fbb0 di:19 [56022983.546453] exe[655533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7bd4e9a21 cs:33 sp:7ec227f544e8 ax:8 si:1 di:7ec227f545e0 [56022984.097289] exe[650007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b89fe2a21 cs:33 sp:7ebbdcab14e8 ax:8 si:1 di:7ebbdcab15e0 [56022984.928527] exe[663532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f38b0fa21 cs:33 sp:7eea64a684e8 ax:8 si:1 di:7eea64a685e0 [56022985.808790] exe[716452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fed5e9a21 cs:33 sp:7edfb53044e8 ax:8 si:1 di:7edfb53045e0 [56022986.032293] exe[707716] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f385c112a78 ax:0 si:7f385c112bb0 di:19 [56022986.087485] exe[653518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7bd4e9a21 cs:33 sp:7ec227f544e8 ax:8 si:1 di:7ec227f545e0 [56022987.661634] exe[649308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55994c8b9a21 cs:33 sp:7eaa93b504e8 ax:8 si:1 di:7eaa93b505e0 [56022988.355237] exe[671026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f38b0fa21 cs:33 sp:7eea64a264e8 ax:8 si:1 di:7eea64a265e0 [56022989.926615] exe[680942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557987ac5a21 cs:33 sp:7ef6d7aa64e8 ax:8 si:1 di:7ef6d7aa65e0 [56022990.901723] exe[719344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557987ac5a21 cs:33 sp:7ef6d7aa64e8 ax:8 si:1 di:7ef6d7aa65e0 [56022991.393803] exe[716452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557987ac5a21 cs:33 sp:7ef6d7aa64e8 ax:8 si:1 di:7ef6d7aa65e0 [56022993.851215] exe[649631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b89fe2a21 cs:33 sp:7ebbdcab14e8 ax:8 si:1 di:7ebbdcab15e0 [56022994.415307] exe[651551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b89fe2a21 cs:33 sp:7ebbdca4e4e8 ax:8 si:1 di:7ebbdca4e5e0 [56022995.735537] exe[650709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557987ac5a21 cs:33 sp:7ef6d7aa64e8 ax:8 si:1 di:7ef6d7aa65e0 [56022997.942570] exe[686754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f38b0fa21 cs:33 sp:7eea64a264e8 ax:8 si:1 di:7eea64a265e0 [56023005.154281] exe[697764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a203f8fb39 cs:33 sp:7f40c3c87e68 ax:0 si:200000000140 di:ffffffffff600000 [56023008.465788] exe[694761] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa1bd954a78 ax:0 si:7fa1bd954bb0 di:19 [56023014.916254] exe[667846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f83e0ffea78 ax:0 si:7f83e0ffebb0 di:19 [56023029.105339] exe[717548] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7602dfea78 ax:0 si:7f7602dfebb0 di:19 [56023036.642555] exe[734047] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3fef3efa78 ax:0 si:7f3fef3efbb0 di:19 [56023038.251893] exe[716058] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0162d98a78 ax:0 si:7f0162d98bb0 di:19 [56023038.901954] exe[716058] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0162d98a78 ax:0 si:7f0162d98bb0 di:19 [56023052.736559] exe[709034] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1f5d967a78 ax:0 si:7f1f5d967bb0 di:19 [56023055.309042] exe[683428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1f5d967a78 ax:0 si:7f1f5d967bb0 di:19 [56023074.818854] exe[669825] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6b13432a78 ax:0 si:7f6b13432bb0 di:19 [56023075.912699] exe[724843] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6b12fdda78 ax:0 si:7f6b12fddbb0 di:19 [56023082.329618] exe[637070] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff987653a78 ax:0 si:7ff987653bb0 di:19 [56023082.371049] exe[724451] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff987653a78 ax:0 si:7ff987653bb0 di:19 [56023093.054616] exe[734881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f78ff6c5a78 ax:0 si:7f78ff6c5bb0 di:19 [56023093.110850] exe[676921] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f78ff6c14f8 ax:0 si:7f78ff6c1630 di:19 [56023114.066260] exe[721996] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd92292aa78 ax:0 si:7fd92292abb0 di:19 [56023124.339742] exe[583144] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f02c835ba78 ax:0 si:7f02c835bbb0 di:19 [56023131.085279] exe[673446] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0e076caa78 ax:0 si:7f0e076cabb0 di:19 [56023155.020712] exe[666482] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f51fb344a78 ax:0 si:7f51fb344bb0 di:19 [56023161.224399] exe[722438] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8eaf585a78 ax:0 si:7f8eaf585bb0 di:19 [56023162.400145] exe[637018] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9e00eaea78 ax:0 si:7f9e00eaebb0 di:19 [56023164.247673] exe[717326] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9e00eaea78 ax:0 si:7f9e00eaebb0 di:19 [56023164.985214] exe[725660] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8eaf585a78 ax:0 si:7f8eaf585bb0 di:19 [56023165.972135] exe[722997] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8eaf585a78 ax:0 si:7f8eaf585bb0 di:19 [56023166.008218] exe[722423] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8eaf585a78 ax:0 si:7f8eaf585bb0 di:19 [56023208.653063] exe[722310] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f33a8768a78 ax:0 si:7f33a8768bb0 di:19 [56023235.230560] exe[695005] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe77725ba78 ax:0 si:7fe77725bbb0 di:19 [56023235.249516] exe[695005] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe77725ba78 ax:0 si:7fe77725bbb0 di:19 [56023244.032299] exe[725675] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f981117aa78 ax:0 si:7f981117abb0 di:19 [56023290.054214] exe[705887] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb36ac34a78 ax:0 si:7fb36ac34bb0 di:19 [56023292.147872] exe[652602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d96df1b39 cs:33 sp:7f2ffe7737c8 ax:0 si:558d96e9b7a9 di:ffffffffff600000 [56023307.591410] exe[695083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55598a84cb39 cs:33 sp:7f0080b497c8 ax:0 si:55598a8f6774 di:ffffffffff600000 [56023307.647760] exe[695083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55598a84cb39 cs:33 sp:7f0080b287c8 ax:0 si:55598a8f6774 di:ffffffffff600000 [56023326.729730] exe[477668] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fca1da63a78 ax:0 si:7fca1da63bb0 di:19 [56023327.852145] exe[717800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583e6113b39 cs:33 sp:7f39354e87c8 ax:0 si:5583e61bd774 di:ffffffffff600000 [56023351.175366] exe[730597] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f15a3faba78 ax:0 si:7f15a3fabbb0 di:19 [56023376.830851] exe[491579] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f48edccba78 ax:0 si:7f48edccbbb0 di:19 [56023389.811484] exe[739179] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3fffa53a78 ax:0 si:7f3fffa53bb0 di:19 [56023392.616070] exe[688117] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9e599e4a78 ax:0 si:7f9e599e4bb0 di:19 [56023397.557369] exe[673451] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9e599c3a78 ax:0 si:7f9e599c3bb0 di:19 [56023409.124010] exe[674391] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa44091ea78 ax:0 si:7fa44091ebb0 di:19 [56023411.078807] exe[739224] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb87cb40a78 ax:0 si:7fb87cb40bb0 di:19 [56023483.608876] exe[668725] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3b031a4a78 ax:0 si:7f3b031a4bb0 di:19 [56023488.046075] exe[719195] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f98ae659a78 ax:0 si:7f98ae659bb0 di:19 [56023493.501130] exe[675348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4c65dbca78 ax:0 si:7f4c65dbcbb0 di:19 [56023502.710133] exe[725188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556226f4ea21 cs:33 sp:7f1c681354e8 ax:8 si:1 di:7f1c681355e0 [56023505.798230] exe[711277] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a94dd0a78 ax:0 si:7f3a94dd0bb0 di:19 [56023506.899396] exe[694652] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa9aa725a78 ax:0 si:7fa9aa725bb0 di:19 [56023525.547822] exe[739247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4bec55a21 cs:33 sp:7ebd579774e8 ax:8 si:1 di:7ebd579775e0 [56023526.114300] exe[694580] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1f778aca78 ax:0 si:7f1f778acbb0 di:19 [56023531.731539] exe[737656] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f83bc871a78 ax:0 si:7f83bc871bb0 di:19 [56023552.305905] exe[564606] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa079bfaa78 ax:0 si:7fa079bfabb0 di:19 [56023555.018738] exe[694754] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc4ffa50a78 ax:0 si:7fc4ffa50bb0 di:19 [56023556.762055] exe[742059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f768b71b39 cs:33 sp:7f52b4ac07c8 ax:0 si:55f768c1b774 di:ffffffffff600000 [56023557.372384] exe[703367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc4ffa50a78 ax:0 si:7fc4ffa50bb0 di:19 [56023557.397513] exe[717416] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc4ffa2fa78 ax:0 si:7fc4ffa2fbb0 di:19 [56023558.943264] exe[704161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56403c051b39 cs:33 sp:7ff06a4cbe68 ax:0 si:2000000003c0 di:ffffffffff600000 [56023580.490231] exe[680224] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6fd976aa78 ax:0 si:7f6fd976abb0 di:19 [56023589.671685] exe[736046] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe7f5c35a78 ax:0 si:7fe7f5c35bb0 di:19 [56023589.695752] exe[735546] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe7f5c35a78 ax:0 si:7fe7f5c35bb0 di:19 [56023591.190460] exe[738085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56433f569a21 cs:33 sp:7ea6c3d724e8 ax:8 si:1 di:7ea6c3d725e0 [56023607.336875] exe[699893] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe8a71e5a78 ax:0 si:7fe8a71e5bb0 di:19 [56023614.719396] exe[742890] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1b940f2a78 ax:0 si:7f1b940f2bb0 di:19 [56023621.435668] exe[734825] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc7cc4a7a78 ax:0 si:7fc7cc4a7bb0 di:19 [56023651.290335] exe[734721] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff1655e6a78 ax:0 si:7ff1655e6bb0 di:19 [56023663.301621] exe[686403] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1914b0ba78 ax:0 si:7f1914b0bbb0 di:19 [56023670.490608] exe[673457] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1d323afa78 ax:0 si:7f1d323afbb0 di:19 [56023689.138393] exe[710047] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8e1e71ca78 ax:0 si:7f8e1e71cbb0 di:19 [56023697.658835] exe[624250] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f656c3c8a78 ax:0 si:7f656c3c8bb0 di:19 [56023707.076199] exe[710997] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1e16894a78 ax:0 si:7f1e16894bb0 di:19 [56023733.924290] exe[715762] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fea2ad35a78 ax:0 si:7fea2ad35bb0 di:19 [56023733.985669] exe[715762] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fea2ad83a78 ax:0 si:7fea2ad83bb0 di:19 [56023744.076046] exe[722128] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcc011f4a78 ax:0 si:7fcc011f4bb0 di:19 [56023745.471082] exe[679283] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feb297fea78 ax:0 si:7feb297febb0 di:19 [56023769.436724] exe[725840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a2aabba21 cs:33 sp:7f0360aed4e8 ax:8 si:1 di:7f0360aed5e0 [56023769.490254] exe[743205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56555497eb39 cs:33 sp:7f7aaa31d7c8 ax:0 si:565554a28774 di:ffffffffff600000 [56023770.552649] exe[716070] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5a9e559a78 ax:0 si:7f5a9e559bb0 di:19 [56023774.750290] exe[717046] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5a9e559a78 ax:0 si:7f5a9e559bb0 di:19 [56023788.911147] exe[738320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865c1a8a21 cs:33 sp:7eb541b664e8 ax:8 si:1 di:7eb541b665e0 [56023791.985154] exe[506658] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f058fb4ba78 ax:0 si:7f058fb4bbb0 di:19 [56023803.417042] exe[669491] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc2aec8a78 ax:0 si:7fbc2aec8bb0 di:19 [56023834.902010] exe[705006] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5f40cc0a78 ax:0 si:7f5f40cc0bb0 di:19 [56023835.723685] exe[669656] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7facea9e3a78 ax:0 si:7facea9e3bb0 di:19 [56023835.820094] exe[731213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdaf58fea78 ax:0 si:7fdaf58febb0 di:19 [56023841.847473] exe[722098] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7236f50a78 ax:0 si:7f7236f50bb0 di:19 [56023845.039878] exe[667397] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feecff56a78 ax:0 si:7feecff56bb0 di:19 [56023850.371683] exe[638836] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f84fe3fea78 ax:0 si:7f84fe3febb0 di:19 [56023850.373127] exe[734980] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f84fe82ca78 ax:0 si:7f84fe82cbb0 di:19 [56023851.707257] exe[710933] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff5e0a57a78 ax:0 si:7ff5e0a57bb0 di:19 [56023860.270300] exe[736045] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8cd0c58a78 ax:0 si:7f8cd0c58bb0 di:19 [56023865.766253] exe[725844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a20808fa21 cs:33 sp:7f54893954e8 ax:8 si:1 di:7f54893955e0 [56023866.545823] exe[694857] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff5e0a57a78 ax:0 si:7ff5e0a57bb0 di:19 [56023872.237235] exe[690411] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff5e0a36a78 ax:0 si:7ff5e0a36bb0 di:19 [56023876.684301] exe[645571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7edf25ba78 ax:0 si:7f7edf25bbb0 di:19 [56023892.434078] exe[747933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6b4c3ab39 cs:33 sp:7fdf7b4587c8 ax:0 si:55e6b4ce4774 di:ffffffffff600000 [56023892.458971] exe[748308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6b4c3ab39 cs:33 sp:7fdf7b3d47c8 ax:0 si:55e6b4ce4774 di:ffffffffff600000 [56023906.999112] exe[686884] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fceda798a78 ax:0 si:7fceda798bb0 di:19 [56023908.712713] potentially unexpected fatal signal 5. [56023908.717932] CPU: 83 PID: 747442 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56023908.729913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56023908.739551] RIP: 0033:0x7fffffffe062 [56023908.743528] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56023908.762710] RSP: 002b:000000c00067bbe8 EFLAGS: 00000297 [56023908.768331] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56023908.775880] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56023908.784823] RBP: 000000c00067bc80 R08: 0000000000000000 R09: 0000000000000000 [56023908.793717] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00067bc70 [56023908.801255] R13: 000000c0004a7000 R14: 000000c0005188c0 R15: 0000000000000018 [56023908.810158] FS: 000000c000180098 GS: 0000000000000000 [56023923.092685] exe[737942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7caf36a21 cs:33 sp:7ebfd47e24e8 ax:8 si:1 di:7ebfd47e25e0 [56023943.239338] exe[743883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7ec130a21 cs:33 sp:7eab9ed784e8 ax:8 si:1 di:7eab9ed785e0 [56023958.982487] exe[710355] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f190f1b7a78 ax:0 si:7f190f1b7bb0 di:19 [56023975.634978] exe[751829] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe6e710ea78 ax:0 si:7fe6e710ebb0 di:19 [56023991.930295] exe[732548] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f81fa50aa78 ax:0 si:7f81fa50abb0 di:19 [56023992.190555] exe[743103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614c06ecb39 cs:33 sp:7f6d8c4597c8 ax:0 si:5614c0796774 di:ffffffffff600000 [56024000.978873] exe[678985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe82277ea78 ax:0 si:7fe82277ebb0 di:19 [56024007.474496] exe[685875] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb6d6d50a78 ax:0 si:7fb6d6d50bb0 di:19 [56024029.005922] exe[752748] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f779967ca78 ax:0 si:7f779967cbb0 di:19 [56024037.650741] potentially unexpected fatal signal 5. [56024037.655943] CPU: 54 PID: 752913 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56024037.667910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56024037.677532] RIP: 0033:0x7fffffffe062 [56024037.681489] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56024037.700656] RSP: 002b:000000c0003efbe8 EFLAGS: 00000297 [56024037.706270] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56024037.713829] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56024037.722746] RBP: 000000c0003efc80 R08: 0000000000000000 R09: 0000000000000000 [56024037.731658] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0003efc70 [56024037.740579] R13: 000000c0002a7000 R14: 000000c00049bc00 R15: 0000000000000017 [56024037.749499] FS: 000000c000200098 GS: 0000000000000000 [56024056.092968] exe[703422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f38f31bba78 ax:0 si:7f38f31bbbb0 di:19 [56024064.157858] exe[688133] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f024acb6a78 ax:0 si:7f024acb6bb0 di:19 [56024097.755259] exe[752603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55599aad8171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [56024111.086423] exe[756514] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdd3ab79a78 ax:0 si:7fdd3ab79bb0 di:19 [56024115.588179] exe[756092] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4bd56a1a78 ax:0 si:7f4bd56a1bb0 di:19 [56024119.650398] potentially unexpected fatal signal 5. [56024119.655432] potentially unexpected fatal signal 5. [56024119.655616] CPU: 38 PID: 723166 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56024119.660812] CPU: 87 PID: 694075 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56024119.660814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56024119.660818] RIP: 0033:0x7fffffffe062 [56024119.660822] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56024119.672766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56024119.672770] RIP: 0033:0x7fffffffe062 [56024119.672774] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56024119.672775] RSP: 002b:000000c000669be8 EFLAGS: 00000297 [56024119.672776] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56024119.672777] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56024119.672777] RBP: 000000c000669c80 R08: 0000000000000000 R09: 0000000000000000 [56024119.672778] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000669c70 [56024119.672778] R13: 000000c00028b000 R14: 000000c000541180 R15: 0000000000000015 [56024119.672779] FS: 000000c00013ce98 GS: 0000000000000000 [56024119.812872] RSP: 002b:000000c000669be8 EFLAGS: 00000297 [56024119.819884] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56024119.828789] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56024119.837690] RBP: 000000c000669c80 R08: 0000000000000000 R09: 0000000000000000 [56024119.846573] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000669c70 [56024119.855472] R13: 000000c00028b000 R14: 000000c000541180 R15: 0000000000000015 [56024119.864397] FS: 000000c00013ce98 GS: 0000000000000000 [56024124.998486] exe[682951] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7530180a78 ax:0 si:7f7530180bb0 di:19 [56024126.238602] exe[748616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d16cfb5b39 cs:33 sp:7f019b3437c8 ax:0 si:55d16d05f774 di:ffffffffff600000 [56024141.218668] exe[757668] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f729e929a78 ax:0 si:7f729e929bb0 di:19 [56024158.077927] exe[755993] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f14cdf11a78 ax:0 si:7f14cdf11bb0 di:19 [56024161.539842] exe[755085] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f14cdf11a78 ax:0 si:7f14cdf11bb0 di:19 [56024170.853229] exe[706051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be6636a2b7 cs:33 sp:7f5127ae0e68 ax:c9f00000 si:55be66430c9f di:ffffffffff600000 [56024186.275297] exe[681091] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f95686fba78 ax:0 si:7f95686fbbb0 di:19 [56024203.121412] exe[579045] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd637fcba78 ax:0 si:7fd637fcbbb0 di:19 [56024204.373028] exe[759791] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdbb92e5a78 ax:0 si:7fdbb92e5bb0 di:19 [56024207.150843] exe[760006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbb3a5ea21 cs:33 sp:7ebebe7c44e8 ax:8 si:1 di:7ebebe7c45e0 [56024209.704426] exe[760261] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6482d03a78 ax:0 si:7f6482d03bb0 di:19 [56024213.160485] exe[759034] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2aa20b2a78 ax:0 si:7f2aa20b2bb0 di:19 [56024222.587634] exe[756987] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9e831fda78 ax:0 si:7f9e831fdbb0 di:19 [56024223.028271] exe[758805] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6ef7e81a78 ax:0 si:7f6ef7e81bb0 di:19 [56024231.263657] exe[759980] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1e7d4f8a78 ax:0 si:7f1e7d4f8bb0 di:19 [56024244.387664] exe[761308] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0c1b5d7a78 ax:0 si:7f0c1b5d7bb0 di:19 [56024266.531558] exe[762577] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fea322a0a78 ax:0 si:7fea322a0bb0 di:19 [56024266.748758] exe[760732] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f87fafcfa78 ax:0 si:7f87fafcfbb0 di:19 [56024266.753537] exe[752110] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb880e7ba78 ax:0 si:7fb880e7bbb0 di:19 [56024268.461582] exe[638760] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f15199fea78 ax:0 si:7f15199febb0 di:19 [56024275.758772] exe[761770] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd7fe9f3a78 ax:0 si:7fd7fe9f3bb0 di:19 [56024278.596233] exe[762976] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f15199fea78 ax:0 si:7f15199febb0 di:19 [56024290.352367] exe[758683] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb880e7ba78 ax:0 si:7fb880e7bbb0 di:19 [56024302.073160] exe[762634] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f886a84fa78 ax:0 si:7f886a84fbb0 di:19 [56024310.579578] exe[765319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff72311ba78 ax:0 si:7ff72311bbb0 di:19 [56024319.789676] exe[765508] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f5b7b7a78 ax:0 si:7f7f5b7b7bb0 di:19 [56024324.103567] exe[759303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8be308ea78 ax:0 si:7f8be308ebb0 di:19 [56024329.022414] exe[765865] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fecd1cb0a78 ax:0 si:7fecd1cb0bb0 di:19 [56024336.256244] exe[764954] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1b835ada78 ax:0 si:7f1b835adbb0 di:19 [56024343.275004] exe[747842] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f22503ffa78 ax:0 si:7f22503ffbb0 di:19 [56024344.785722] exe[766132] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb5d4fd9a78 ax:0 si:7fb5d4fd9bb0 di:19 [56024347.844379] exe[553317] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3fa1abca78 ax:0 si:7f3fa1abcbb0 di:19 [56024352.699520] exe[756015] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8b0b83aa78 ax:0 si:7f8b0b83abb0 di:19 [56024356.089015] exe[765319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2286454a78 ax:0 si:7f2286454bb0 di:19 [56024370.145424] exe[765765] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ab8aa1a78 ax:0 si:7f1ab8aa1bb0 di:19 [56024380.453182] exe[637038] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f22503ffa78 ax:0 si:7f22503ffbb0 di:19 [56024382.417844] exe[765319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff70db55a78 ax:0 si:7ff70db55bb0 di:19 [56024436.801457] exe[756454] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcf6e2f8a78 ax:0 si:7fcf6e2f8bb0 di:19 [56024436.821521] exe[762923] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcf6e2f8a78 ax:0 si:7fcf6e2f8bb0 di:19 [56024443.857985] exe[725280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ec100da21 cs:33 sp:7f6237fd54e8 ax:8 si:1 di:7f6237fd55e0 [56024445.864987] exe[760252] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe9e1457a78 ax:0 si:7fe9e1457bb0 di:19 [56024450.422664] exe[762020] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8480a6ea78 ax:0 si:7f8480a6ebb0 di:19 [56024464.520860] exe[749935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55628a729b39 cs:33 sp:7fa515f147c8 ax:0 si:55628a7d3774 di:ffffffffff600000 [56024477.160818] exe[737856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56438e820a21 cs:33 sp:7ee27c1914e8 ax:8 si:1 di:7ee27c1915e0 [56024479.570177] exe[766758] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe315dfea78 ax:0 si:7fe315dfebb0 di:19 [56024480.314727] exe[771379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e80bac1a21 cs:33 sp:7f2c69f304e8 ax:8 si:1 di:7f2c69f305e0 [56024487.004827] exe[771266] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5773b62a78 ax:0 si:7f5773b62bb0 di:19 [56024494.297995] exe[761485] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9297496a78 ax:0 si:7f9297496bb0 di:19 [56024502.120705] exe[761032] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4b0b8b4a78 ax:0 si:7f4b0b8b4bb0 di:19 [56024516.097741] exe[759128] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9ae7b0ca78 ax:0 si:7f9ae7b0cbb0 di:19 [56024535.376540] exe[771909] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1da10faa78 ax:0 si:7f1da10fabb0 di:19 [56024537.122762] exe[755297] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b075eaa78 ax:0 si:7f7b075eabb0 di:19 [56024537.124092] exe[765468] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b075c9a78 ax:0 si:7f7b075c9bb0 di:19 [56024544.629115] exe[754020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f5e745b39 cs:33 sp:7fbe825b87c8 ax:0 si:559f5e7ef774 di:ffffffffff600000 [56024563.778883] exe[722725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0d05b5a21 cs:33 sp:7f92632684e8 ax:8 si:1 di:7f92632685e0 [56024563.780878] exe[723098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0d05b5a21 cs:33 sp:7f92632474e8 ax:8 si:1 di:7f92632475e0 [56024570.241323] exe[773340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565011a58a21 cs:33 sp:7eb58e5394e8 ax:8 si:1 di:7eb58e5395e0 [56024572.114204] exe[642304] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3eb6bc4a78 ax:0 si:7f3eb6bc4bb0 di:19 [56024576.496288] exe[773590] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3549ddda78 ax:0 si:7f3549dddbb0 di:19 [56024586.287234] exe[690899] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe23f9cba78 ax:0 si:7fe23f9cbbb0 di:19 [56024591.492826] exe[761981] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6e1f086a78 ax:0 si:7f6e1f086bb0 di:19 [56024592.073254] exe[762739] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6e1f086a78 ax:0 si:7f6e1f086bb0 di:19 [56024592.096558] exe[762005] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6e1f086a78 ax:0 si:7f6e1f086bb0 di:19 [56024597.678832] exe[773348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4bbce90a78 ax:0 si:7f4bbce90bb0 di:19 [56024597.957623] exe[771302] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4bbce90a78 ax:0 si:7f4bbce90bb0 di:19 [56024598.870063] exe[762040] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fce786e0a78 ax:0 si:7fce786e0bb0 di:19 [56024605.894495] exe[770390] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc93dbe0a78 ax:0 si:7fc93dbe0bb0 di:19 [56024612.585540] exe[773163] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f65a63dda78 ax:0 si:7f65a63ddbb0 di:19 [56024623.854507] exe[771783] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fad8a835a78 ax:0 si:7fad8a835bb0 di:19 [56024659.016331] exe[701394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6612592b7 cs:33 sp:7ff304037e68 ax:c9f00000 si:55f66131fc9f di:ffffffffff600000 [56024674.507693] exe[769298] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb3adf84a78 ax:0 si:7fb3adf84bb0 di:19 [56024675.440749] exe[765278] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f59f65b3a78 ax:0 si:7f59f65b3bb0 di:19 [56024675.700855] exe[772202] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4dbbe3ca78 ax:0 si:7f4dbbe3cbb0 di:19 [56024677.126008] exe[772206] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4dbbe5da78 ax:0 si:7f4dbbe5dbb0 di:19 [56024677.140716] exe[772206] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4dbbe5da78 ax:0 si:7f4dbbe5dbb0 di:19 [56024677.154492] exe[772206] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4dbbe5da78 ax:0 si:7f4dbbe5dbb0 di:19 [56024677.168195] exe[772206] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4dbbe5da78 ax:0 si:7f4dbbe5dbb0 di:19 [56024677.181533] exe[772206] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4dbbe5da78 ax:0 si:7f4dbbe5dbb0 di:19 [56024677.194971] exe[772206] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4dbbe5da78 ax:0 si:7f4dbbe5dbb0 di:19 [56024677.209801] exe[772206] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4dbbe5da78 ax:0 si:7f4dbbe5dbb0 di:19 [56024685.517477] warn_bad_vsyscall: 26 callbacks suppressed [56024685.517481] exe[704178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a986ceb39 cs:33 sp:7f0aa3e357c8 ax:0 si:563a98778774 di:ffffffffff600000 [56024700.595443] exe[693837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcedbcdaa78 ax:0 si:7fcedbcdabb0 di:19 [56024716.252692] exe[756629] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8c2dae1a78 ax:0 si:7f8c2dae1bb0 di:19 [56024716.769110] exe[779065] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa926f6da78 ax:0 si:7fa926f6dbb0 di:19 [56024726.886067] exe[762033] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f03d6312a78 ax:0 si:7f03d6312bb0 di:19 [56024729.238651] exe[760557] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2fef9dda78 ax:0 si:7f2fef9ddbb0 di:19 [56024733.411992] exe[772856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55736c712171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000000 [56024740.064319] exe[780151] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2dc2686a78 ax:0 si:7f2dc2686bb0 di:19 [56024748.579657] exe[699138] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2ea1d53a78 ax:0 si:7f2ea1d53bb0 di:19 [56024748.594965] exe[731824] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2ea1d53a78 ax:0 si:7f2ea1d53bb0 di:19 [56024748.611538] exe[731824] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2ea1d53a78 ax:0 si:7f2ea1d53bb0 di:19 [56024748.626880] exe[731824] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2ea1d53a78 ax:0 si:7f2ea1d53bb0 di:19 [56024748.642720] exe[731824] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2ea1d53a78 ax:0 si:7f2ea1d53bb0 di:19 [56024748.657921] exe[731824] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2ea1d53a78 ax:0 si:7f2ea1d53bb0 di:19 [56024748.674274] exe[731824] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2ea1d53a78 ax:0 si:7f2ea1d53bb0 di:19 [56024748.690779] exe[731824] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2ea1d53a78 ax:0 si:7f2ea1d53bb0 di:19 [56024748.708756] exe[731824] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2ea1d53a78 ax:0 si:7f2ea1d53bb0 di:19 [56024748.725718] exe[731824] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2ea1d53a78 ax:0 si:7f2ea1d53bb0 di:19 [56024762.935713] warn_bad_vsyscall: 23 callbacks suppressed [56024762.935717] exe[758950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2f5287a21 cs:33 sp:7ea5f0a394e8 ax:8 si:1 di:7ea5f0a395e0 [56024763.675530] exe[710586] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0b680b8a78 ax:0 si:7f0b680b8bb0 di:19 [56024768.189901] exe[773348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f089f9fea78 ax:0 si:7f089f9febb0 di:19 [56024780.119872] exe[771587] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f377ab7ea78 ax:0 si:7f377ab7ebb0 di:19 [56024781.772135] exe[773773] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcdd0abda78 ax:0 si:7fcdd0abdbb0 di:19 [56024788.966284] exe[780255] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb679dfaa78 ax:0 si:7fb679dfabb0 di:19 [56024792.459646] exe[761918] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9a763fea78 ax:0 si:7f9a763febb0 di:19 [56024798.543275] exe[780852] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb679dfaa78 ax:0 si:7fb679dfabb0 di:19 [56024801.687597] exe[771613] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbd97d97a78 ax:0 si:7fbd97d97bb0 di:19 [56024807.594435] exe[778893] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbd97d97a78 ax:0 si:7fbd97d97bb0 di:19 [56024818.548951] exe[758233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624fa366a21 cs:33 sp:7f63d5a554e8 ax:8 si:1 di:7f63d5a555e0 [56024861.272643] exe[774734] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff726590a78 ax:0 si:7ff726590bb0 di:19 [56024861.609472] exe[756471] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f190c460a78 ax:0 si:7f190c460bb0 di:19 [56024866.650648] exe[739466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a7efe8a21 cs:33 sp:7ed81b6404e8 ax:8 si:1 di:7ed81b6405e0 [56024866.891354] exe[737613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a7efe8a21 cs:33 sp:7ed81b6404e8 ax:8 si:1 di:7ed81b6405e0 [56024870.122376] exe[738004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a7efe8a21 cs:33 sp:7ed81b6404e8 ax:8 si:1 di:7ed81b6405e0 [56024874.712242] exe[774044] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa1d9acca78 ax:0 si:7fa1d9accbb0 di:19 [56024879.519176] exe[762053] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0ac1e4fa78 ax:0 si:7f0ac1e4fbb0 di:19 [56024891.131198] exe[779325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1831fdb39 cs:33 sp:7fe3846a17c8 ax:0 si:55a1832a7774 di:ffffffffff600000 [56024891.197038] exe[780168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1831fdb39 cs:33 sp:7fe38465f7c8 ax:0 si:55a1832a7774 di:ffffffffff600000 [56024895.586500] exe[731671] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f87e31ffa78 ax:0 si:7f87e31ffbb0 di:19 [56024903.518713] exe[774075] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff89608ca78 ax:0 si:7ff89608cbb0 di:19 [56024909.360983] exe[774816] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0b3e6f1a78 ax:0 si:7f0b3e6f1bb0 di:19 [56024921.010598] exe[774044] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faeb9643a78 ax:0 si:7faeb9643bb0 di:19 [56024923.003971] exe[752708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d159a1a21 cs:33 sp:7ee9b2b024e8 ax:8 si:1 di:7ee9b2b025e0 [56024923.971726] exe[779120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8ac766a21 cs:33 sp:7eea471234e8 ax:8 si:1 di:7eea471235e0 [56024924.498308] exe[744000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557b98d2a21 cs:33 sp:7eb9d6d674e8 ax:8 si:1 di:7eb9d6d675e0 [56024924.858800] exe[779121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8ac766a21 cs:33 sp:7eea471234e8 ax:8 si:1 di:7eea471235e0 [56024925.420620] exe[744710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561557116a21 cs:33 sp:7eb0fe7de4e8 ax:8 si:1 di:7eb0fe7de5e0 [56024925.870529] exe[779080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8ac766a21 cs:33 sp:7eea471234e8 ax:8 si:1 di:7eea471235e0 [56024926.331214] exe[779119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8ac766a21 cs:33 sp:7eea471234e8 ax:8 si:1 di:7eea471235e0 [56024927.087282] exe[751468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf38722a21 cs:33 sp:7eea87d694e8 ax:8 si:1 di:7eea87d695e0 [56024927.851763] exe[779121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8ac766a21 cs:33 sp:7eea470e14e8 ax:8 si:1 di:7eea470e15e0 [56024928.431283] exe[743153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557b98d2a21 cs:33 sp:7eb9d6d254e8 ax:8 si:1 di:7eb9d6d255e0 [56024929.321897] exe[753257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d159a1a21 cs:33 sp:7ee9b2ac04e8 ax:8 si:1 di:7ee9b2ac05e0 [56024930.396355] exe[743154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557b98d2a21 cs:33 sp:7eb9d6d464e8 ax:8 si:1 di:7eb9d6d465e0 [56024931.344963] exe[743997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f344848a21 cs:33 sp:7eae8d4d64e8 ax:8 si:1 di:7eae8d4d65e0 [56024931.899260] exe[743153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557b98d2a21 cs:33 sp:7eb9d6d464e8 ax:8 si:1 di:7eb9d6d465e0 [56024932.330519] exe[739387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557b98d2a21 cs:33 sp:7eb9d6d254e8 ax:8 si:1 di:7eb9d6d255e0 [56024934.250804] exe[781730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d159a1a21 cs:33 sp:7ee9b2ac04e8 ax:8 si:1 di:7ee9b2ac05e0 [56024934.486377] exe[781730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d159a1a21 cs:33 sp:7ee9b2ac04e8 ax:8 si:1 di:7ee9b2ac05e0 [56024935.666634] exe[781559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf3588ea21 cs:33 sp:7ee4259ee4e8 ax:8 si:1 di:7ee4259ee5e0 [56024936.450255] exe[778521] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f84221fea78 ax:0 si:7f84221febb0 di:19 [56024938.012277] exe[766623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c162042a21 cs:33 sp:7ef7674dd4e8 ax:8 si:1 di:7ef7674dd5e0 [56024938.715321] exe[765381] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f64f53a9a78 ax:0 si:7f64f53a9bb0 di:19 [56024939.755070] exe[752583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56489501ea21 cs:33 sp:7ee0d477e4e8 ax:8 si:1 di:7ee0d477e5e0 [56024940.509584] exe[752576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf98828a21 cs:33 sp:7ea2650134e8 ax:8 si:1 di:7ea2650135e0 [56024940.942223] exe[748386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf3588ea21 cs:33 sp:7ee4259ac4e8 ax:8 si:1 di:7ee4259ac5e0 [56024942.191155] exe[752576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf98828a21 cs:33 sp:7ea2650344e8 ax:8 si:1 di:7ea2650345e0 [56024942.252282] exe[781540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c162042a21 cs:33 sp:7ef7674dd4e8 ax:8 si:1 di:7ef7674dd5e0 [56024942.902749] exe[753838] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f54398c9a78 ax:0 si:7f54398c9bb0 di:19 [56024943.228392] exe[739615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf3588ea21 cs:33 sp:7ee4259ac4e8 ax:8 si:1 di:7ee4259ac5e0 [56024943.401482] exe[738044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf98828a21 cs:33 sp:7ea2650344e8 ax:8 si:1 di:7ea2650345e0 [56024943.928405] exe[752584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56489501ea21 cs:33 sp:7ee0d47c04e8 ax:8 si:1 di:7ee0d47c05e0 [56024944.238686] exe[781894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c162042a21 cs:33 sp:7ef7674dd4e8 ax:8 si:1 di:7ef7674dd5e0 [56024944.631811] exe[739246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf98828a21 cs:33 sp:7ea264ff24e8 ax:8 si:1 di:7ea264ff25e0 [56024945.522570] exe[781632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d159a1a21 cs:33 sp:7ee9b2ac04e8 ax:8 si:1 di:7ee9b2ac05e0 [56024946.049313] exe[781730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56489501ea21 cs:33 sp:7ee0d477e4e8 ax:8 si:1 di:7ee0d477e5e0 [56024947.592394] warn_bad_vsyscall: 3 callbacks suppressed [56024947.592398] exe[781729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56489501ea21 cs:33 sp:7ee0d477e4e8 ax:8 si:1 di:7ee0d477e5e0 [56024948.114500] exe[739247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf98828a21 cs:33 sp:7ea2650134e8 ax:8 si:1 di:7ea2650135e0 [56024948.531565] exe[756085] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd32c1efa78 ax:0 si:7fd32c1efbb0 di:19 [56024948.610836] exe[781630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d159a1a21 cs:33 sp:7ee9b2ae14e8 ax:8 si:1 di:7ee9b2ae15e0 [56024948.625390] exe[781729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56489501ea21 cs:33 sp:7ee0d477e4e8 ax:8 si:1 di:7ee0d477e5e0 [56024949.026506] exe[752584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56489501ea21 cs:33 sp:7ee0d47c04e8 ax:8 si:1 di:7ee0d47c05e0 [56024949.232302] exe[781082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d159a1a21 cs:33 sp:7ee9b2b024e8 ax:8 si:1 di:7ee9b2b025e0 [56024949.635672] exe[743154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf98828a21 cs:33 sp:7ea2650344e8 ax:8 si:1 di:7ea2650345e0 [56024950.204185] exe[752584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56489501ea21 cs:33 sp:7ee0d477e4e8 ax:8 si:1 di:7ee0d477e5e0 [56024950.325895] exe[743043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d159a1a21 cs:33 sp:7ee9b2b024e8 ax:8 si:1 di:7ee9b2b025e0 [56024953.103717] warn_bad_vsyscall: 4 callbacks suppressed [56024953.103722] exe[744710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564822258a21 cs:33 sp:7eb0f44504e8 ax:8 si:1 di:7eb0f44505e0 [56024954.060168] exe[781599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf3588ea21 cs:33 sp:7ee4259ac4e8 ax:8 si:1 di:7ee4259ac5e0 [56024954.412770] exe[737856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575a14f2a21 cs:33 sp:7ed796b2b4e8 ax:8 si:1 di:7ed796b2b5e0 [56024954.696794] exe[758965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cc5a20a21 cs:33 sp:7eeb6726d4e8 ax:8 si:1 di:7eeb6726d5e0 [56024955.598506] exe[737611] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eee7f97aa78 ax:0 si:7eee7f97abb0 di:19 [56024956.073906] exe[740777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6580c8a21 cs:33 sp:7eee7f9384e8 ax:8 si:1 di:7eee7f9385e0 [56024956.959847] exe[770168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6580c8a21 cs:33 sp:7eee7f9174e8 ax:8 si:1 di:7eee7f9175e0 [56024957.692939] exe[737686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56209b7a7a21 cs:33 sp:7ea9792ab4e8 ax:8 si:1 di:7ea9792ab5e0 [56024958.163215] exe[783058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb18adfa21 cs:33 sp:7ea7e5a9c4e8 ax:8 si:1 di:7ea7e5a9c5e0 [56024959.248677] exe[783108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575a14f2a21 cs:33 sp:7ed796b2b4e8 ax:8 si:1 di:7ed796b2b5e0 [56024959.848412] exe[744719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6580c8a21 cs:33 sp:7eee7f9384e8 ax:8 si:1 di:7eee7f9385e0 [56024962.469064] exe[758965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb18adfa21 cs:33 sp:7ea7e5a9c4e8 ax:8 si:1 di:7ea7e5a9c5e0 [56024966.913797] exe[781559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cc5a20a21 cs:33 sp:7eeb6722b4e8 ax:8 si:1 di:7eeb6722b5e0 [56024967.336263] exe[753776] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f14c2bfea78 ax:0 si:7f14c2bfebb0 di:19 [56024968.025662] exe[738012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563563f8ba21 cs:33 sp:7ed2c335b4e8 ax:8 si:1 di:7ed2c335b5e0 [56024970.020593] exe[737653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d432faa21 cs:33 sp:7eb04877e4e8 ax:8 si:1 di:7eb04877e5e0 [56024971.375929] exe[742600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563563f8ba21 cs:33 sp:7ed2c335b4e8 ax:8 si:1 di:7ed2c335b5e0 [56024972.846833] exe[783058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575a14f2a21 cs:33 sp:7ed796b2b4e8 ax:8 si:1 di:7ed796b2b5e0 [56024976.963647] exe[744719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d432faa21 cs:33 sp:7eb04877e4e8 ax:8 si:1 di:7eb04877e5e0 [56024978.512266] exe[783441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617cd58ca21 cs:33 sp:7ed0a70044e8 ax:8 si:1 di:7ed0a70045e0 [56025001.730257] exe[771753] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8c251d6a78 ax:0 si:7f8c251d6bb0 di:19 [56025007.424490] exe[783000] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1b83462a78 ax:0 si:7f1b83462bb0 di:19 [56025007.913115] exe[782948] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f75418a6a78 ax:0 si:7f75418a6bb0 di:19 [56025010.847173] exe[771624] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8c251d6a78 ax:0 si:7f8c251d6bb0 di:19 [56025016.666016] exe[771878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1f178d2a78 ax:0 si:7f1f178d2bb0 di:19 [56025017.345684] exe[774931] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f39d5f13a78 ax:0 si:7f39d5f13bb0 di:19 [56025017.364167] exe[777457] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f39d5f13a78 ax:0 si:7f39d5f13bb0 di:19 [56025018.377339] exe[759021] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbb91977a78 ax:0 si:7fbb91977bb0 di:19 [56025018.403104] exe[760356] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbb91956a78 ax:0 si:7fbb91956bb0 di:19 [56025027.637339] exe[763355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a871f33b39 cs:33 sp:7fc64fa607c8 ax:0 si:55a871fdd774 di:ffffffffff600000 [56025044.227278] exe[772958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dddcf5db39 cs:33 sp:7ebcd65077c8 ax:0 si:55dddd007774 di:ffffffffff600000 [56025053.465313] exe[771583] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f08b7b0aa78 ax:0 si:7f08b7b0abb0 di:19 [56025053.911536] exe[774935] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fca6f873a78 ax:0 si:7fca6f873bb0 di:19 [56025057.943304] exe[781258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f08b7b0aa78 ax:0 si:7f08b7b0abb0 di:19 [56025059.489891] exe[770440] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f08b7ae9a78 ax:0 si:7f08b7ae9bb0 di:19 [56025073.351423] exe[762452] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3afcb3ba78 ax:0 si:7f3afcb3bbb0 di:19 [56025089.979895] exe[771394] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2ffd3d6a78 ax:0 si:7f2ffd3d6bb0 di:19 [56025092.641834] exe[783302] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fce1ca7ca78 ax:0 si:7fce1ca7cbb0 di:19 [56025094.449484] exe[782948] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fce1ca7ca78 ax:0 si:7fce1ca7cbb0 di:19 [56025098.399736] exe[738175] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebc6723ba78 ax:0 si:7ebc6723bbb0 di:19 [56025098.430305] exe[752836] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebc6723ba78 ax:0 si:7ebc6723bbb0 di:19 [56025098.443003] exe[752853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebc6723ba78 ax:0 si:7ebc6723bbb0 di:19 [56025098.463376] exe[752833] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebc6723ba78 ax:0 si:7ebc6723bbb0 di:19 [56025098.477256] exe[752836] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebc6723ba78 ax:0 si:7ebc6723bbb0 di:19 [56025099.746044] exe[758185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559375394a21 cs:33 sp:7eee4db514e8 ax:8 si:1 di:7eee4db515e0 [56025101.089108] exe[787579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55941149da21 cs:33 sp:7efb491d94e8 ax:8 si:1 di:7efb491d95e0 [56025101.883989] exe[740582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea4df84a21 cs:33 sp:7ed2daa314e8 ax:8 si:1 di:7ed2daa315e0 [56025105.872988] exe[761839] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdff4edda78 ax:0 si:7fdff4eddbb0 di:19 [56025123.885154] exe[778866] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8812b56a78 ax:0 si:7f8812b56bb0 di:19 [56025142.512178] exe[780476] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f662f798a78 ax:0 si:7f662f798bb0 di:19 [56025143.631545] exe[760360] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fad8638ca78 ax:0 si:7fad8638cbb0 di:19 [56025144.900363] exe[765482] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f034045fa78 ax:0 si:7f034045fbb0 di:19 [56025146.804405] exe[782826] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdf0ffc4a78 ax:0 si:7fdf0ffc4bb0 di:19 [56025147.825144] exe[778889] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbfaabd1a78 ax:0 si:7fbfaabd1bb0 di:19 [56025161.814025] exe[782967] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f00c84eea78 ax:0 si:7f00c84eebb0 di:19 [56025173.538372] exe[771949] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8eae652a78 ax:0 si:7f8eae652bb0 di:19 [56025176.698862] exe[737636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599af15ab39 cs:33 sp:7ee5c2db97c8 ax:0 si:5599af204774 di:ffffffffff600000 [56025180.980181] exe[779219] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04051dda78 ax:0 si:7f04051ddbb0 di:19 [56025182.129166] exe[771853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2b3758fa78 ax:0 si:7f2b3758fbb0 di:19 [56025186.494129] exe[781424] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fba6efd3a78 ax:0 si:7fba6efd3bb0 di:19 [56025187.388883] exe[771433] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fba6efd3a78 ax:0 si:7fba6efd3bb0 di:19 [56025190.301953] exe[789410] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fba6efd3a78 ax:0 si:7fba6efd3bb0 di:19 [56025203.033741] exe[789759] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc3cc392a78 ax:0 si:7fc3cc392bb0 di:19 [56025206.972583] exe[778521] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcc58434a78 ax:0 si:7fcc58434bb0 di:19 [56025225.664586] exe[778554] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f23deb56a78 ax:0 si:7f23deb56bb0 di:19 [56025225.766851] exe[790330] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f23deb35a78 ax:0 si:7f23deb35bb0 di:19 [56025226.792122] exe[789139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582e3889b39 cs:33 sp:7f5c236897c8 ax:0 si:5582e3933774 di:ffffffffff600000 [56025249.612600] exe[742772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45a59a171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:100000 [56025254.709297] exe[779911] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f305411ea78 ax:0 si:7f305411ebb0 di:19 [56025261.809875] exe[758780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f26778eea78 ax:0 si:7f26778eebb0 di:19 [56025272.283430] exe[781173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8c7ff9a21 cs:33 sp:7eddd6de84e8 ax:8 si:1 di:7eddd6de85e0 [56025283.515746] exe[794299] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4df9069a78 ax:0 si:7f4df9069bb0 di:19 [56025297.773112] exe[779170] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc6e1af9a78 ax:0 si:7fc6e1af9bb0 di:19 [56025305.116595] exe[778420] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc6e1af9a78 ax:0 si:7fc6e1af9bb0 di:19 [56025314.856803] exe[787255] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f64c4184a78 ax:0 si:7f64c4184bb0 di:19 [56025326.279077] exe[737095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56167d4b2b39 cs:33 sp:7f60b8c5f7c8 ax:0 si:56167d55c774 di:ffffffffff600000 [56025334.284995] exe[776333] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbba41d7a78 ax:0 si:7fbba41d7bb0 di:19 [56025336.357921] exe[770833] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9ac8b9fa78 ax:0 si:7f9ac8b9fbb0 di:19 [56025348.104786] exe[799136] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f313be45a78 ax:0 si:7f313be45bb0 di:19 [56025351.090010] exe[798896] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f49199e4a78 ax:0 si:7f49199e4bb0 di:19 [56025356.295459] exe[781343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557da2e24a21 cs:33 sp:7eea50cc74e8 ax:8 si:1 di:7eea50cc75e0 [56025361.872243] exe[798795] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f09ea3a3a78 ax:0 si:7f09ea3a3bb0 di:19 [56025369.617891] exe[756625] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc26942ca78 ax:0 si:7fc26942cbb0 di:19 [56025401.802171] exe[765100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f489ab52a78 ax:0 si:7f489ab52bb0 di:19 [56025405.257699] exe[746974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0a8c1db39 cs:33 sp:7f6cedb0e7c8 ax:0 si:55b0a8cc7774 di:ffffffffff600000 [56025429.969490] exe[799961] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7c54b28a78 ax:0 si:7f7c54b28bb0 di:19 [56025432.926231] exe[774169] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbb64d9da78 ax:0 si:7fbb64d9dbb0 di:19 [56025441.840664] exe[791161] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fafeaa57a78 ax:0 si:7fafeaa57bb0 di:19 [56025451.374389] exe[783486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56136b801b39 cs:33 sp:7ec8e37e77c8 ax:0 si:56136b8ab774 di:ffffffffff600000 [56025451.913758] exe[795613] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8d731fea78 ax:0 si:7f8d731febb0 di:19 [56025453.255610] exe[699152] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fda94242a78 ax:0 si:7fda94242bb0 di:19 [56025468.227737] exe[758011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b029140b39 cs:33 sp:7f4d03cca7c8 ax:0 si:55b0291ea774 di:ffffffffff600000 [56025473.137039] exe[803315] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc0fa36fa78 ax:0 si:7fc0fa36fbb0 di:19 [56025493.176722] exe[765686] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbd0cc32a78 ax:0 si:7fbd0cc32bb0 di:19 [56025493.306535] exe[774955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a0c40b39 cs:33 sp:7f89f94057c8 ax:0 si:5576a0cea782 di:ffffffffff600000 [56025495.908216] exe[790557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624b500c171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [56025495.910527] exe[794078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624b500c171 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [56025499.739474] exe[777818] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f58e15fea78 ax:0 si:7f58e15febb0 di:19 [56025503.818952] exe[795749] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f42fc341a78 ax:0 si:7f42fc341bb0 di:19 [56025508.512528] exe[777255] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f58e15fea78 ax:0 si:7f58e15febb0 di:19 [56025517.254123] exe[765718] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f06f1a9fa78 ax:0 si:7f06f1a9fbb0 di:19 [56025529.532027] exe[771909] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc518630a78 ax:0 si:7fc518630bb0 di:19 [56025529.563295] exe[765087] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6ba91dda78 ax:0 si:7f6ba91ddbb0 di:19 [56025532.944479] exe[782379] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff449ea1a78 ax:0 si:7ff449ea1bb0 di:19 [56025540.141369] exe[803688] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f61fd0dba78 ax:0 si:7f61fd0dbbb0 di:19 [56025558.030427] exe[746618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612eda24b39 cs:33 sp:7f17fa6417c8 ax:0 si:5612edace774 di:ffffffffff600000 [56025563.789051] exe[805044] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3ddcf15a78 ax:0 si:7f3ddcf15bb0 di:19 [56025567.331954] exe[805729] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc93c940a78 ax:0 si:7fc93c940bb0 di:19 [56025576.737993] exe[797157] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa31bdeba78 ax:0 si:7fa31bdebbb0 di:19 [56025578.886019] exe[799138] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff58a799a78 ax:0 si:7ff58a799bb0 di:19 [56025588.676974] potentially unexpected fatal signal 5. [56025588.682190] CPU: 16 PID: 763515 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56025588.694200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56025588.703828] RIP: 0033:0x7fffffffe062 [56025588.707811] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56025588.728373] RSP: 002b:000000c0001afb90 EFLAGS: 00000297 [56025588.735360] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56025588.744295] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56025588.753197] RBP: 000000c0001afc28 R08: 0000000000000000 R09: 0000000000000000 [56025588.762135] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001afc18 [56025588.771008] R13: 000000c0001c00c0 R14: 000000c000184700 R15: 0000000000000012 [56025588.779903] FS: 000000000214f270 GS: 0000000000000000 [56025588.839997] potentially unexpected fatal signal 5. [56025588.846324] CPU: 37 PID: 807349 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56025588.859770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56025588.870673] RIP: 0033:0x7fffffffe062 [56025588.876019] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56025588.896568] RSP: 002b:000000c0001afb90 EFLAGS: 00000297 [56025588.903548] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56025588.912439] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56025588.921356] RBP: 000000c0001afc28 R08: 0000000000000000 R09: 0000000000000000 [56025588.930261] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001afc18 [56025588.939186] R13: 000000c0001c00c0 R14: 000000c000184700 R15: 0000000000000012 [56025588.948080] FS: 000000000214f270 GS: 0000000000000000 [56025589.081244] potentially unexpected fatal signal 5. [56025589.086677] CPU: 71 PID: 765028 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56025589.099964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56025589.110939] RIP: 0033:0x7fffffffe062 [56025589.114914] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56025589.134075] RSP: 002b:000000c0001afb90 EFLAGS: 00000297 [56025589.141068] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56025589.149975] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56025589.158875] RBP: 000000c0001afc28 R08: 0000000000000000 R09: 0000000000000000 [56025589.167769] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001afc18 [56025589.176665] R13: 000000c0001c00c0 R14: 000000c000184700 R15: 0000000000000012 [56025589.185578] FS: 000000000214f270 GS: 0000000000000000 [56025615.710383] exe[787758] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f39dd04fa78 ax:0 si:7f39dd04fbb0 di:19 [56025616.970500] exe[803301] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faa47ba2a78 ax:0 si:7faa47ba2bb0 di:19 [56025617.405952] exe[754793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da244b5a21 cs:33 sp:7f8b505944e8 ax:8 si:1 di:7f8b505945e0 [56025618.783041] exe[760482] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe5c086fa78 ax:0 si:7fe5c086fbb0 di:19 [56025622.825157] exe[806078] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f253d67ca78 ax:0 si:7f253d67cbb0 di:19 [56025644.145728] exe[801463] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0b234d3a78 ax:0 si:7f0b234d3bb0 di:19 [56025666.169074] exe[766146] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb1225e0a78 ax:0 si:7fb1225e0bb0 di:19 [56025674.884522] exe[760970] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa5e3079a78 ax:0 si:7fa5e3079bb0 di:19 [56025680.602490] exe[804712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d6e11b39 cs:33 sp:7f16ed8397c8 ax:0 si:5636d6ebb774 di:ffffffffff600000 [56025684.724027] exe[753603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558049d76a21 cs:33 sp:7edd6b2a44e8 ax:8 si:1 di:7edd6b2a45e0 [56025688.984156] exe[779091] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f09bde6ba78 ax:0 si:7f09bde6bbb0 di:19 [56025699.972239] exe[803342] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f56fbc56a78 ax:0 si:7f56fbc56bb0 di:19 [56025701.075829] exe[789478] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5f64db5a78 ax:0 si:7f5f64db5bb0 di:19 [56025705.016942] exe[783338] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0abac9ba78 ax:0 si:7f0abac9bbb0 di:19 [56025708.351194] exe[757292] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3482d7fa78 ax:0 si:7f3482d7fbb0 di:19 [56025709.813083] exe[810868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d84a4fea21 cs:33 sp:7fa824ff44e8 ax:8 si:1 di:7fa824ff45e0 [56025715.257586] exe[812889] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe72695a78 ax:0 si:7fbe72695bb0 di:19 [56025723.786252] exe[762718] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f790f9fea78 ax:0 si:7f790f9febb0 di:19 [56025725.042165] exe[762547] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f790f9fea78 ax:0 si:7f790f9febb0 di:19 [56025755.798394] exe[761951] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04aa2a8a78 ax:0 si:7f04aa2a8bb0 di:19 [56025762.992211] exe[814632] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f473eb72a78 ax:0 si:7f473eb72bb0 di:19 [56025772.311544] exe[765327] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff038c9ea78 ax:0 si:7ff038c9ebb0 di:19 [56025774.505422] exe[737670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f83504a21 cs:33 sp:7ed3aff3d4e8 ax:8 si:1 di:7ed3aff3d5e0 [56025794.501442] exe[812453] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f34715b1a78 ax:0 si:7f34715b1bb0 di:19 [56025806.733454] exe[759419] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f71b5899a78 ax:0 si:7f71b5899bb0 di:19 [56025815.793002] exe[787264] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0e530d9a78 ax:0 si:7f0e530d9bb0 di:19 [56025816.115438] exe[756109] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc63289fa78 ax:0 si:7fc63289fbb0 di:19 [56025829.916949] exe[805929] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f072885fa78 ax:0 si:7f072885fbb0 di:19 [56025829.930553] exe[805929] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f072885fa78 ax:0 si:7f072885fbb0 di:19 [56025829.944101] exe[805929] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f072885fa78 ax:0 si:7f072885fbb0 di:19 [56025829.957431] exe[805929] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f072885fa78 ax:0 si:7f072885fbb0 di:19 [56025829.971424] exe[805929] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f072885fa78 ax:0 si:7f072885fbb0 di:19 [56025829.997919] exe[813425] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f072885fa78 ax:0 si:7f072885fbb0 di:19 [56025830.012780] exe[813425] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f072885fa78 ax:0 si:7f072885fbb0 di:19 [56025830.027466] exe[779459] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f072885fa78 ax:0 si:7f072885fbb0 di:19 [56025830.043083] exe[779459] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f072885fa78 ax:0 si:7f072885fbb0 di:19 [56025830.058254] exe[811639] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f072885fa78 ax:0 si:7f072885fbb0 di:19 [56025836.628510] exe[816573] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8121799a78 ax:0 si:7f8121799bb0 di:19 [56025850.748976] exe[776523] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fde4dd37a78 ax:0 si:7fde4dd37bb0 di:19 [56025867.665144] exe[765821] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fae034d6a78 ax:0 si:7fae034d6bb0 di:19 [56025869.706602] exe[787137] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0e256cca78 ax:0 si:7f0e256ccbb0 di:19 [56025872.610087] exe[765270] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f30e8442a78 ax:0 si:7f30e8442bb0 di:19 [56025882.356546] exe[759394] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f79b746fa78 ax:0 si:7f79b746fbb0 di:19 [56025883.608180] exe[787070] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1c994ca78 ax:0 si:7fd1c994cbb0 di:19 [56025883.886961] exe[800374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd95b2b39 cs:33 sp:7f56f91207c8 ax:0 si:564fd965c774 di:ffffffffff600000 [56025899.345786] exe[765893] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc8edbc3a78 ax:0 si:7fc8edbc3bb0 di:19 [56025907.459948] exe[817096] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3d96092a78 ax:0 si:7f3d96092bb0 di:19 [56025911.417016] exe[776576] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3d96092a78 ax:0 si:7f3d96092bb0 di:19 [56025911.417863] exe[816336] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3d96071a78 ax:0 si:7f3d96071bb0 di:19 [56025921.709234] exe[782943] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb74fadea78 ax:0 si:7fb74fadebb0 di:19 [56025947.094092] exe[736526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ac41c4a21 cs:33 sp:7f1cd792a4e8 ax:8 si:1 di:7f1cd792a5e0 [56025948.912979] exe[771412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3741d26a78 ax:0 si:7f3741d26bb0 di:19 [56025951.362680] exe[774697] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd6c6040a78 ax:0 si:7fd6c6040bb0 di:19 [56025966.621545] exe[803298] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc3da86ea78 ax:0 si:7fc3da86ebb0 di:19 [56025988.010626] exe[803419] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa6055c5a78 ax:0 si:7fa6055c5bb0 di:19 [56025989.952842] exe[803498] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5ae49e3a78 ax:0 si:7f5ae49e3bb0 di:19 [56026008.828176] exe[815792] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb95cfcba78 ax:0 si:7fb95cfcbbb0 di:19 [56026008.829005] exe[813669] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb95cfaaa78 ax:0 si:7fb95cfaabb0 di:19 [56026012.988920] exe[795554] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe3ea39ba78 ax:0 si:7fe3ea39bbb0 di:19 [56026013.163289] exe[738199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eafa36a21 cs:33 sp:7edd7a42c4e8 ax:8 si:1 di:7edd7a42c5e0 [56026014.071690] exe[796110] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe3ea39ba78 ax:0 si:7fe3ea39bbb0 di:19 [56026018.825529] exe[812287] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5cd25cfa78 ax:0 si:7f5cd25cfbb0 di:19 [56026032.841001] exe[765603] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f390f1d7a78 ax:0 si:7f390f1d7bb0 di:19 [56026047.758627] potentially unexpected fatal signal 5. [56026047.763824] CPU: 66 PID: 725928 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56026047.775785] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56026047.785404] RIP: 0033:0x7fffffffe062 [56026047.789369] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56026047.808584] RSP: 002b:000000c00026db90 EFLAGS: 00000297 [56026047.815575] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56026047.824495] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56026047.833383] RBP: 000000c00026dc28 R08: 0000000000000000 R09: 0000000000000000 [56026047.840909] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00026dc18 [56026047.848436] R13: 000000c0001ab3e0 R14: 000000c0005596c0 R15: 0000000000000013 [56026047.855969] FS: 000000000214f270 GS: 0000000000000000 [56026057.025422] potentially unexpected fatal signal 5. [56026057.030661] CPU: 11 PID: 756166 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56026057.042649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56026057.052268] RIP: 0033:0x7fffffffe062 [56026057.056273] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56026057.075429] RSP: 002b:000000c000553b90 EFLAGS: 00000297 [56026057.082440] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56026057.091347] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56026057.100264] RBP: 000000c000553c28 R08: 0000000000000000 R09: 0000000000000000 [56026057.109147] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000553c18 [56026057.118030] R13: 000000c000323d40 R14: 000000c000492380 R15: 0000000000000013 [56026057.126922] FS: 000000c000180098 GS: 0000000000000000 [56026067.052604] exe[787448] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f84893fea78 ax:0 si:7f84893febb0 di:19 [56026067.965383] exe[751758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e96f44b39 cs:33 sp:7f85927e97c8 ax:0 si:555e96fee774 di:ffffffffff600000 [56026077.955962] exe[782571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f340e1f2a78 ax:0 si:7f340e1f2bb0 di:19 [56026078.648292] exe[799657] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faa39af3a78 ax:0 si:7faa39af3bb0 di:19 [56026078.670041] exe[799657] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faa39ad2a78 ax:0 si:7faa39ad2bb0 di:19 [56026080.471395] exe[818315] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faa39af3a78 ax:0 si:7faa39af3bb0 di:19 [56026084.269025] exe[818340] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa7b1eeaa78 ax:0 si:7fa7b1eeabb0 di:19 [56026084.289568] exe[800867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa7b1eeaa78 ax:0 si:7fa7b1eeabb0 di:19 [56026085.924463] exe[795554] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f15612e3a78 ax:0 si:7f15612e3bb0 di:19 [56026104.402324] exe[803126] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff3a2b7ea78 ax:0 si:7ff3a2b7ebb0 di:19 [56026132.830621] exe[807293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557368a03b39 cs:33 sp:7fa0971a67c8 ax:0 si:557368aad7a9 di:ffffffffff600000 [56026149.434695] exe[761320] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa2772ffa78 ax:0 si:7fa2772ffbb0 di:19 [56026155.339564] exe[787177] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f74ed138a78 ax:0 si:7f74ed138bb0 di:19 [56026156.466321] exe[779148] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fba319fea78 ax:0 si:7fba319febb0 di:19 [56026156.482080] exe[771874] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fba319fea78 ax:0 si:7fba319febb0 di:19 [56026157.493439] exe[761944] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5b02923a78 ax:0 si:7f5b02923bb0 di:19 [56026163.461901] exe[814694] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f475b830a78 ax:0 si:7f475b830bb0 di:19 [56026168.908827] exe[802504] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fda8d52ca78 ax:0 si:7fda8d52cbb0 di:19 [56026173.047617] exe[822947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642f28c0a21 cs:33 sp:7f30b76884e8 ax:8 si:1 di:7f30b76885e0 [56026178.157967] exe[802503] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff3a4f8fa78 ax:0 si:7ff3a4f8fbb0 di:19 [56026178.180760] exe[803227] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff3a4f8fa78 ax:0 si:7ff3a4f8fbb0 di:19 [56026182.275573] exe[771829] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f243e2dda78 ax:0 si:7f243e2ddbb0 di:19 [56026182.543413] exe[802510] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff3a4f6ea78 ax:0 si:7ff3a4f6ebb0 di:19 [56026182.768270] exe[824316] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f60c891ea78 ax:0 si:7f60c891ebb0 di:19 [56026187.588795] exe[787404] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4d47a9ba78 ax:0 si:7f4d47a9bbb0 di:19 [56026189.269739] exe[758782] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0531b39a78 ax:0 si:7f0531b39bb0 di:19 [56026197.386860] exe[826896] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8c79a9fa78 ax:0 si:7f8c79a9fbb0 di:19 [56026203.897866] exe[795120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560226c74b39 cs:33 sp:7f990a2087c8 ax:0 si:560226d1e774 di:ffffffffff600000 [56026224.688494] exe[828533] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe9649b0a78 ax:0 si:7fe9649b0bb0 di:19 [56026256.553185] exe[731923] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f65f2feaa78 ax:0 si:7f65f2feabb0 di:19 [56026259.558589] exe[794258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa314c2da78 ax:0 si:7fa314c2dbb0 di:19 [56026280.887763] exe[831951] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcbb7dd1a78 ax:0 si:7fcbb7dd1bb0 di:19 [56026329.098310] exe[827690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589ed1b4a21 cs:33 sp:7fdf5cc4b4e8 ax:8 si:1 di:7fdf5cc4b5e0 [56026331.761116] exe[793669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3de928a21 cs:33 sp:7f2cbb49d4e8 ax:8 si:1 di:7f2cbb49d5e0 [56026337.205931] exe[776116] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd9f8d7da78 ax:0 si:7fd9f8d7dbb0 di:19 [56026345.239515] exe[821992] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f33691fea78 ax:0 si:7f33691febb0 di:19 [56026349.844266] exe[834127] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdbc9e70a78 ax:0 si:7fdbc9e70bb0 di:19 [56026351.873805] exe[818064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56083a5bea21 cs:33 sp:7f1ea88b54e8 ax:8 si:1 di:7f1ea88b55e0 [56026361.460238] exe[801051] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa8a0e22a78 ax:0 si:7fa8a0e22bb0 di:19 [56026369.958162] exe[789141] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdd78ba1a78 ax:0 si:7fdd78ba1bb0 di:19 [56026372.936007] exe[833956] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcc3b0b8a78 ax:0 si:7fcc3b0b8bb0 di:19 [56026389.280819] exe[781242] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1b0cb9aa78 ax:0 si:7f1b0cb9abb0 di:19 [56026393.693178] exe[789446] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f20e76eaa78 ax:0 si:7f20e76eabb0 di:19 [56026394.511003] exe[825761] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5e1816ba78 ax:0 si:7f5e1816bbb0 di:19 [56026400.023764] exe[801051] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd42f9d0a78 ax:0 si:7fd42f9d0bb0 di:19 [56026400.042106] exe[830839] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd42f9d0a78 ax:0 si:7fd42f9d0bb0 di:19 [56026416.109382] exe[784410] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee6abefa78 ax:0 si:7fee6abefbb0 di:19 [56026417.517411] exe[781683] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb015503a78 ax:0 si:7fb015503bb0 di:19 [56026419.412413] exe[831512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb7da11b39 cs:33 sp:7fdadaf937c8 ax:0 si:55bb7dabb774 di:ffffffffff600000 [56026439.269479] exe[834292] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbb522a4a78 ax:0 si:7fbb522a4bb0 di:19 [56026441.038995] exe[835511] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbb522a4a78 ax:0 si:7fbb522a4bb0 di:19 [56026449.257166] potentially unexpected fatal signal 5. [56026449.262375] CPU: 10 PID: 789963 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56026449.274399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56026449.284008] RIP: 0033:0x7fffffffe062 [56026449.287955] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56026449.307160] RSP: 002b:000000c000719be8 EFLAGS: 00000297 [56026449.312794] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56026449.320320] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56026449.327862] RBP: 000000c000719c80 R08: 0000000000000000 R09: 0000000000000000 [56026449.336772] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000719c70 [56026449.345680] R13: 000000c0006cc000 R14: 000000c000185880 R15: 0000000000000018 [56026449.354573] FS: 000000c000180098 GS: 0000000000000000 [56026465.757450] exe[815836] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6078dfea78 ax:0 si:7f6078dfebb0 di:19 [56026479.750871] exe[794133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643e8847b39 cs:33 sp:7ff22d1057c8 ax:0 si:5643e88f1774 di:ffffffffff600000 [56026490.767748] exe[815651] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3395e27a78 ax:0 si:7f3395e27bb0 di:19 [56026491.505730] exe[770188] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc924560a78 ax:0 si:7fc924560bb0 di:19 [56026491.511266] exe[829257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1f817c9a78 ax:0 si:7f1f817c9bb0 di:19 [56026518.429111] exe[831432] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdcc753da78 ax:0 si:7fdcc753dbb0 di:19 [56026522.765422] exe[827284] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fabe1160a78 ax:0 si:7fabe1160bb0 di:19 [56026525.214382] exe[817381] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fac02f75a78 ax:0 si:7fac02f75bb0 di:19 [56026532.607237] exe[814908] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0abaa91a78 ax:0 si:7f0abaa91bb0 di:19 [56026561.904900] exe[801290] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f508bb8aa78 ax:0 si:7f508bb8abb0 di:19 [56026564.565811] exe[788244] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f508bbcca78 ax:0 si:7f508bbccbb0 di:19 [56026566.559546] exe[838514] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe8c529a78 ax:0 si:7fbe8c529bb0 di:19 [56026566.572262] exe[838514] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe8c529a78 ax:0 si:7fbe8c529bb0 di:19 [56026566.585056] exe[838514] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe8c529a78 ax:0 si:7fbe8c529bb0 di:19 [56026566.598726] exe[838514] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe8c529a78 ax:0 si:7fbe8c529bb0 di:19 [56026566.612307] exe[838514] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe8c529a78 ax:0 si:7fbe8c529bb0 di:19 [56026566.625814] exe[838514] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe8c529a78 ax:0 si:7fbe8c529bb0 di:19 [56026566.639330] exe[838514] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe8c529a78 ax:0 si:7fbe8c529bb0 di:19 [56026566.653011] exe[838514] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe8c529a78 ax:0 si:7fbe8c529bb0 di:19 [56026587.867225] warn_bad_vsyscall: 26 callbacks suppressed [56026587.867229] exe[838307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55801df73a21 cs:33 sp:7ed7dfd404e8 ax:8 si:1 di:7ed7dfd405e0 [56026602.332009] exe[759382] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbfd8484a78 ax:0 si:7fbfd8484bb0 di:19 [56026602.332451] exe[759303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbfd8463a78 ax:0 si:7fbfd8463bb0 di:19 [56026605.500263] potentially unexpected fatal signal 5. [56026605.505479] CPU: 18 PID: 816170 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56026605.517436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56026605.527035] RIP: 0033:0x7fffffffe062 [56026605.530998] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56026605.550194] RSP: 002b:000000c000541be8 EFLAGS: 00000297 [56026605.557186] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56026605.563806] potentially unexpected fatal signal 5. [56026605.566101] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56026605.571314] CPU: 92 PID: 759448 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56026605.580217] RBP: 000000c000541c80 R08: 0000000000000000 R09: 0000000000000000 [56026605.580218] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000541c70 [56026605.580219] R13: 000000c00024d000 R14: 000000c0005ac8c0 R15: 0000000000000018 [56026605.580220] FS: 000000c00013d598 GS: 0000000000000000 [56026605.625833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56026605.635468] RIP: 0033:0x7fffffffe062 [56026605.639449] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56026605.658620] RSP: 002b:000000c000541be8 EFLAGS: 00000297 [56026605.665624] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56026605.674517] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56026605.683428] RBP: 000000c000541c80 R08: 0000000000000000 R09: 0000000000000000 [56026605.692336] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000541c70 [56026605.699878] R13: 000000c00024d000 R14: 000000c0005ac8c0 R15: 0000000000000018 [56026605.708787] FS: 000000c00013d598 GS: 0000000000000000 [56026609.270265] exe[818861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55873cc18a21 cs:33 sp:7f51b20084e8 ax:8 si:1 di:7f51b20085e0 [56026633.333765] exe[816885] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f95135a78 ax:0 si:7f7f95135bb0 di:19 [56026647.871460] exe[829435] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6368ffea78 ax:0 si:7f6368ffebb0 di:19 [56026650.763266] potentially unexpected fatal signal 11. [56026650.768581] CPU: 94 PID: 846526 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56026650.780567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56026650.782338] potentially unexpected fatal signal 5. [56026650.790220] RIP: 0033:0x55ec224b8bd8 [56026650.795397] CPU: 51 PID: 846587 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56026650.795399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56026650.795405] RIP: 0033:0x7fffffffe062 [56026650.795410] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56026650.795411] RSP: 002b:000000c000747b10 EFLAGS: 00000297 [56026650.795415] RAX: 000055ec22478000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56026650.795416] RDX: 0000000000000005 RSI: 0000000000092000 RDI: 000055ec22478000 [56026650.795417] RBP: 000000c000747b98 R08: 0000000000000024 R09: 0000000000009000 [56026650.795418] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000747a40 [56026650.795418] R13: 000000c000200008 R14: 000000c000178c40 R15: 0000000000000011 [56026650.795419] FS: 00007f5b7c89b6c0 GS: 0000000000000000 [56026650.899956] Code: 84 e4 74 66 e8 89 04 00 00 41 89 c4 85 c0 0f 84 4e 01 00 00 49 c7 c5 b0 ff ff ff 64 45 8b 75 00 48 89 da 89 ee bf 02 00 00 00 93 09 00 00 45 85 e4 79 05 64 45 89 75 00 48 8b 84 24 c8 00 00 [56026650.919152] RSP: 002b:00007fd03a2e3720 EFLAGS: 00010202 [56026650.926154] RAX: 0000000000000002 RBX: 0000000000000000 RCX: 000055ec224b9063 [56026650.935081] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000002 [56026650.943981] RBP: 0000000000000000 R08: 0000000000000000 R09: 00007fd03a2e35b7 [56026650.952913] R10: 000055ec2254d750 R11: 0000000000000246 R12: 0000000000000002 [56026650.961822] R13: ffffffffffffffb0 R14: 000000000000005c R15: 431bde82d7b634db [56026650.970750] FS: 000055ec2254d480 GS: 0000000000000000 [56026660.160460] potentially unexpected fatal signal 5. [56026660.165684] CPU: 28 PID: 845338 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56026660.177679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56026660.187329] RIP: 0033:0x7fffffffe062 [56026660.191393] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56026660.211946] RSP: 002b:000000c0007c5be8 EFLAGS: 00000297 [56026660.218942] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56026660.227851] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56026660.236795] RBP: 000000c0007c5c80 R08: 0000000000000000 R09: 0000000000000000 [56026660.245688] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007c5c70 [56026660.254628] R13: 000000c000475800 R14: 000000c0004e2700 R15: 0000000000000019 [56026660.263565] FS: 0000000002463eb0 GS: 0000000000000000 [56026677.131432] exe[738133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d0f6ed2b7 cs:33 sp:7ed410673e68 ax:c9f00000 si:559d0f7b3c9f di:ffffffffff600000 [56026678.116607] exe[739629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d992e06a21 cs:33 sp:7ec5c614b4e8 ax:8 si:1 di:7ec5c614b5e0 [56026687.240210] exe[805072] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f77d9ab0a78 ax:0 si:7f77d9ab0bb0 di:19 [56026687.342622] exe[805072] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f77d9ab0a78 ax:0 si:7f77d9ab0bb0 di:19 [56026693.627059] exe[843587] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f31f229aa78 ax:0 si:7f31f229abb0 di:19 [56026705.110263] exe[751958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55904fca1a21 cs:33 sp:7ec10f4c24e8 ax:8 si:1 di:7ec10f4c25e0 [56026708.820539] exe[837510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4c2c76a21 cs:33 sp:7fa3378ce4e8 ax:8 si:1 di:7fa3378ce5e0 [56026718.472387] exe[739669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55904fca1a21 cs:33 sp:7ec10f5a94e8 ax:8 si:1 di:7ec10f5a95e0 [56026718.619023] exe[771553] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9fdde4ba78 ax:0 si:7f9fdde4bbb0 di:19 [56026727.148748] exe[839398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56047854aa21 cs:33 sp:7ff18eef64e8 ax:8 si:1 di:7ff18eef65e0 [56026742.099828] exe[765128] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3c1eaf8a78 ax:0 si:7f3c1eaf8bb0 di:19 [56026743.481582] exe[821555] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3c1eaf8a78 ax:0 si:7f3c1eaf8bb0 di:19 [56026771.390711] exe[856028] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0858e4da78 ax:0 si:7f0858e4dbb0 di:19 [56026771.909249] exe[616521] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feec36d7a78 ax:0 si:7feec36d7bb0 di:19 [56026771.909845] exe[731784] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feec36b6a78 ax:0 si:7feec36b6bb0 di:19 [56026772.494729] potentially unexpected fatal signal 5. [56026772.499977] CPU: 78 PID: 856195 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56026772.511948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56026772.521567] RIP: 0033:0x7fffffffe062 [56026772.525595] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56026772.546150] RSP: 002b:000000c0005c5b90 EFLAGS: 00000297 [56026772.551781] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56026772.559343] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56026772.566896] RBP: 000000c0005c5c28 R08: 0000000000000000 R09: 0000000000000000 [56026772.574441] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005c5c18 [56026772.581994] R13: 000000c000355b90 R14: 000000c000244380 R15: 0000000000000015 [56026772.589544] FS: 000000c000500098 GS: 0000000000000000 [56026772.694448] potentially unexpected fatal signal 5. [56026772.699779] CPU: 11 PID: 835885 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56026772.711752] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56026772.721388] RIP: 0033:0x7fffffffe062 [56026772.725380] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56026772.744596] RSP: 002b:000000c0005f1b90 EFLAGS: 00000297 [56026772.750223] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56026772.757807] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56026772.766693] RBP: 000000c0005f1c28 R08: 0000000000000000 R09: 0000000000000000 [56026772.775588] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005f1c18 [56026772.784506] R13: 000000c0001651a0 R14: 000000c0004a3880 R15: 0000000000000012 [56026772.792064] FS: 000000c00013ce98 GS: 0000000000000000 [56026778.210988] exe[765861] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f643a5e4a78 ax:0 si:7f643a5e4bb0 di:19 [56026781.309419] exe[856044] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44b095ca78 ax:0 si:7f44b095cbb0 di:19 [56026781.806201] exe[779402] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efc15684a78 ax:0 si:7efc15684bb0 di:19 [56026783.725157] exe[856146] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44b095ca78 ax:0 si:7f44b095cbb0 di:19 [56026804.423404] exe[777218] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4c03ba6a78 ax:0 si:7f4c03ba6bb0 di:19 [56026825.697367] exe[806421] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f77fef9ba78 ax:0 si:7f77fef9bbb0 di:19 [56026826.012239] exe[774997] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f82b0f79a78 ax:0 si:7f82b0f79bb0 di:19 [56026826.032174] exe[777200] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f82b0f58a78 ax:0 si:7f82b0f58bb0 di:19 [56026829.177005] exe[852889] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f92e8f75a78 ax:0 si:7f92e8f75bb0 di:19 [56026837.352628] exe[774997] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f82b0f79a78 ax:0 si:7f82b0f79bb0 di:19 [56026841.220509] exe[830940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ecbce9b39 cs:33 sp:7f8dc588f7c8 ax:0 si:557ecbd93774 di:ffffffffff600000 [56026847.915605] exe[855858] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb2e5314a78 ax:0 si:7fb2e5314bb0 di:19 [56026858.385703] exe[792591] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2e25eeca78 ax:0 si:7f2e25eecbb0 di:19 [56026858.431111] potentially unexpected fatal signal 5. [56026858.436339] CPU: 15 PID: 862618 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56026858.448319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56026858.457956] RIP: 0033:0x7fffffffe062 [56026858.461968] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56026858.482560] RSP: 002b:000000c00060db90 EFLAGS: 00000297 [56026858.489558] RAX: 00000000000000a0 RBX: 0000000000000000 RCX: 00007fffffffe05a [56026858.498465] RDX: 0000000000000000 RSI: 000000c00060e000 RDI: 0000000000012f00 [56026858.507368] RBP: 000000c00060dc28 R08: 000000c0006146a0 R09: 0000000000000000 [56026858.516284] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00060dc18 [56026858.525184] R13: 000000c00035db90 R14: 000000c0004a3880 R15: 0000000000000017 [56026858.534084] FS: 000000000214f270 GS: 0000000000000000 [56026889.225363] exe[862444] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7156bdda78 ax:0 si:7f7156bddbb0 di:19 [56026889.244473] exe[862703] vsyscall attempted with vsyscall=none ip:ffffffffff6000b0 cs:33 sp:200000000008 ax:0 si:200000000000 di:80000 [56026901.089201] exe[820782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a68e76bb39 cs:33 sp:7facdcb897c8 ax:0 si:55a68e815774 di:ffffffffff600000 [56026902.766449] exe[790091] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f619d35ea78 ax:0 si:7f619d35ebb0 di:19 [56026908.284103] exe[865215] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe587e62a78 ax:0 si:7fe587e62bb0 di:19 [56026910.357360] potentially unexpected fatal signal 5. [56026910.362605] CPU: 78 PID: 843961 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56026910.374594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56026910.384212] RIP: 0033:0x7fffffffe062 [56026910.388161] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56026910.407340] RSP: 002b:000000c00054fb90 EFLAGS: 00000297 [56026910.413029] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56026910.421945] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56026910.430878] RBP: 000000c00054fc28 R08: 0000000000000000 R09: 0000000000000000 [56026910.439792] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00054fc18 [56026910.447340] R13: 000000c00035db90 R14: 000000c000006fc0 R15: 0000000000000013 [56026910.456256] FS: 000000000214f270 GS: 0000000000000000 [56026910.461922] potentially unexpected fatal signal 5. [56026910.469809] CPU: 95 PID: 818667 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56026910.483146] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56026910.494150] RIP: 0033:0x7fffffffe062 [56026910.499466] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56026910.520012] RSP: 002b:000000c00054fb90 EFLAGS: 00000297 [56026910.526999] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56026910.535890] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56026910.544824] RBP: 000000c00054fc28 R08: 0000000000000000 R09: 0000000000000000 [56026910.553708] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00054fc18 [56026910.562607] R13: 000000c00035db90 R14: 000000c000006fc0 R15: 0000000000000013 [56026910.571491] FS: 000000000214f270 GS: 0000000000000000 [56026924.038047] exe[864267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9112d4b39 cs:33 sp:7f8ffe74a7c8 ax:0 si:55a91137e774 di:ffffffffff600000 [56026929.964398] exe[862668] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f97ecd9ba78 ax:0 si:7f97ecd9bbb0 di:19 [56026933.207099] exe[865324] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f73c2c24a78 ax:0 si:7f73c2c24bb0 di:19 [56026933.232583] exe[865324] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f73c2c24a78 ax:0 si:7f73c2c24bb0 di:19 [56026941.078941] exe[815047] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdfc9c6fa78 ax:0 si:7fdfc9c6fbb0 di:19 [56026948.896253] exe[862163] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3310bbca78 ax:0 si:7f3310bbcbb0 di:19 [56026955.134937] exe[794275] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3518773a78 ax:0 si:7f3518773bb0 di:19 [56026956.378496] exe[826921] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb2bfa61a78 ax:0 si:7fb2bfa61bb0 di:19 [56026966.018099] potentially unexpected fatal signal 5. [56026966.023331] CPU: 31 PID: 867784 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56026966.030689] potentially unexpected fatal signal 5. [56026966.035387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56026966.040569] CPU: 13 PID: 870885 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56026966.040572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56026966.040578] RIP: 0033:0x7fffffffe062 [56026966.040583] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56026966.050190] RIP: 0033:0x7fffffffe062 [56026966.050193] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56026966.050195] RSP: 002b:000000c000239b90 EFLAGS: 00000297 [56026966.062201] RSP: 002b:000000c000239b90 EFLAGS: 00000297 [56026966.062204] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56026966.062205] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56026966.062207] RBP: 000000c000239c28 R08: 0000000000000000 R09: 0000000000000000 [56026966.062207] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000239c18 [56026966.062209] R13: 000000c00049fad0 R14: 000000c0001c4fc0 R15: 0000000000000014 [56026966.062210] FS: 000000c000280098 GS: 0000000000000000 [56026966.179404] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56026966.187009] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56026966.195928] RBP: 000000c000239c28 R08: 0000000000000000 R09: 0000000000000000 [56026966.204844] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000239c18 [56026966.213788] R13: 000000c00049fad0 R14: 000000c0001c4fc0 R15: 0000000000000014 [56026966.222689] FS: 000000c000280098 GS: 0000000000000000 [56026980.088979] exe[867120] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe21ee4ea78 ax:0 si:7fe21ee4ebb0 di:19 [56026990.384594] exe[820387] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcbc38d6a78 ax:0 si:7fcbc38d6bb0 di:19 [56026990.385315] exe[816829] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcbc38b5a78 ax:0 si:7fcbc38b5bb0 di:19 [56026996.111446] potentially unexpected fatal signal 5. [56026996.116660] CPU: 78 PID: 873423 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [56026996.128633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [56026996.138236] RIP: 0033:0x7fffffffe062 [56026996.142236] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [56026996.161441] RSP: 002b:000000c000231b90 EFLAGS: 00000297 [56026996.167058] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [56026996.174601] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [56026996.182119] RBP: 000000c000231c28 R08: 0000000000000000 R09: 0000000000000000 [56026996.189687] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000231c18 [56026996.198574] R13: 000000c000167140 R14: 000000c000529180 R15: 0000000000000015 [56026996.206143] FS: 000000c000600098 GS: 0000000000000000 [56026998.486774] exe[776385] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcbc38d6a78 ax:0 si:7fcbc38d6bb0 di:19 [56027007.471950] exe[869518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd9c14b0a78 ax:0 si:7fd9c14b0bb0 di:19 [56027009.773568] exe[777428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcbc38d6a78 ax:0 si:7fcbc38d6bb0 di:19 [56027016.023185] exe[874428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7ceabcba78 ax:0 si:7f7ceabcbbb0 di:19 [56027016.411489] exe[790069] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7ceabcba78 ax:0 si:7f7ceabcbbb0 di:19 [56027029.574206] exe[859661] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc028dfa78 ax:0 si:7fbc028dfbb0 di:19 [56027038.325921] exe[787325] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6a16066a78 ax:0 si:7f6a16066bb0 di:19 [56027042.752163] exe[860472] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f37c9c9ca78 ax:0 si:7f37c9c9cbb0 di:19 [56027045.048819] exe[775518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5e9b2f5a78 ax:0 si:7f5e9b2f5bb0 di:19 [56027052.532216] exe[776379] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5e9b2f5a78 ax:0 si:7f5e9b2f5bb0 di:19 [56027066.712172] exe[878351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b2edc3a21 cs:33 sp:7f35c93a74e8 ax:8 si:1 di:7f35c93a75e0 [56027074.696718] exe[856835] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f66ac8eaa78 ax:0 si:7f66ac8eabb0 di:19 [56027080.003963] exe[877484] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b05871a78 ax:0 si:7f7b05871bb0 di:19 [56027082.186288] exe[876368] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb214e78a78 ax:0 si:7fb214e78bb0 di:19 [56027083.085859] exe[777675] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faf9cdc6a78 ax:0 si:7faf9cdc6bb0 di:19 [56027083.132617] exe[777675] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faf9cdc6a78 ax:0 si:7faf9cdc6bb0 di:19 [56027084.439604] exe[777675] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faf9cdc6a78 ax:0 si:7faf9cdc6bb0 di:19 [56027084.468570] exe[775545] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faf9cdc6a78 ax:0 si:7faf9cdc6bb0 di:19 [56027096.008619] exe[775518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f84c8d5ba78 ax:0 si:7f84c8d5bbb0 di:19 [56027097.707007] exe[881143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3c20d64a78 ax:0 si:7f3c20d64bb0 di:19 [56027104.645055] exe[784415] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f68733cca78 ax:0 si:7f68733ccbb0 di:19 [56027110.824919] exe[883567] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3ba06a4a78 ax:0 si:7f3ba06a4bb0 di:19 [56027111.089587] exe[884302] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd34a5c9a78 ax:0 si:7fd34a5c9bb0 di:19 [56027124.239209] exe[883391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff56a01a21 cs:33 sp:7fe4934d04e8 ax:8 si:1 di:7fe4934d05e0 [56027138.989560] exe[880347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dfa65ea21 cs:33 sp:7f22051a04e8 ax:8 si:1 di:7f22051a05e0 [56027151.000160] exe[879383] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbd0d5f3a78 ax:0 si:7fbd0d5f3bb0 di:19 [56027151.082874] exe[781616] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7737c22a78 ax:0 si:7f7737c22bb0 di:19 [56027172.592104] exe[886293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590bb8ecb39 cs:33 sp:7f7c9c1a07c8 ax:0 si:5590bb996774 di:ffffffffff600000 [56027176.959927] exe[829552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff10490aa78 ax:0 si:7ff10490abb0 di:19 [56027202.868441] exe[883433] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f11c383ba78 ax:0 si:7f11c383bbb0 di:19 [56027211.316623] exe[865120] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f331e1efa78 ax:0 si:7f331e1efbb0 di:19