I0715 04:50:37.117555 739615 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0715 04:50:37.117658 739615 calibrated_clock.go:74] CalibratedClock(Realtime): ready D0715 04:50:42.117802 739615 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0715 04:50:43.116952 739615 sampler.go:191] Time: Adjusting syscall overhead down to 766 I0715 04:50:43.771666 740081 main.go:196] **************** gVisor **************** I0715 04:50:43.771744 740081 main.go:197] Version 0.0.0, go1.22.0 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 740081, PPID 703946, UID 0, GID 0 D0715 04:50:43.771761 740081 main.go:198] Page size: 0x1000 (4096 bytes) I0715 04:50:43.771771 740081 main.go:199] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=sandbox -net-raw -watchdog-action=panic -overlay2=none exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-2-cover-1 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=1 -threaded=false -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller1614600910] I0715 04:50:43.771814 740081 config.go:413] Platform: ptrace I0715 04:50:43.771849 740081 config.go:414] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-cover/workdir/gvisor_root I0715 04:50:43.771855 740081 config.go:415] FileAccess: exclusive / Directfs: true / Overlay: none I0715 04:50:43.771877 740081 config.go:416] Network: sandbox I0715 04:50:43.771887 740081 config.go:418] Debug: true. Strace: false, max size: 1024, syscalls: D0715 04:50:43.771896 740081 config.go:436] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-2-cover/workdir/gvisor_root D0715 04:50:43.771906 740081 config.go:436] Config.Traceback (--traceback): system D0715 04:50:43.771914 740081 config.go:436] Config.Debug (--debug): true D0715 04:50:43.771935 740081 config.go:436] Config.LogFilename (--log): (empty) D0715 04:50:43.771942 740081 config.go:436] Config.LogFormat (--log-format): text D0715 04:50:43.771947 740081 config.go:436] Config.DebugLog (--debug-log): /dev/stderr D0715 04:50:43.771952 740081 config.go:436] Config.DebugToUserLog (--debug-to-user-log): false D0715 04:50:43.771957 740081 config.go:436] Config.DebugCommand (--debug-command): (empty) D0715 04:50:43.771962 740081 config.go:436] Config.PanicLog (--panic-log): (empty) D0715 04:50:43.771967 740081 config.go:436] Config.CoverageReport (--coverage-report): (empty) D0715 04:50:43.771972 740081 config.go:436] Config.DebugLogFormat (--debug-log-format): text D0715 04:50:43.771978 740081 config.go:436] Config.FileAccess (--file-access): exclusive D0715 04:50:43.771998 740081 config.go:436] Config.FileAccessMounts (--file-access-mounts): shared D0715 04:50:43.772004 740081 config.go:436] Config.Overlay (--overlay): false D0715 04:50:43.772010 740081 config.go:436] Config.Overlay2 (--overlay2): none D0715 04:50:43.772015 740081 config.go:436] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0715 04:50:43.772022 740081 config.go:436] Config.HostUDS (--host-uds): none D0715 04:50:43.772029 740081 config.go:436] Config.HostFifo (--host-fifo): none D0715 04:50:43.772036 740081 config.go:436] Config.Network (--network): sandbox D0715 04:50:43.772042 740081 config.go:436] Config.EnableRaw (--net-raw): true D0715 04:50:43.772047 740081 config.go:436] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D0715 04:50:43.772052 740081 config.go:436] Config.HostGSO (--gso): true D0715 04:50:43.772059 740081 config.go:436] Config.GVisorGSO (--software-gso): true D0715 04:50:43.772064 740081 config.go:436] Config.GVisorGRO (--gvisor-gro): false D0715 04:50:43.772069 740081 config.go:436] Config.TXChecksumOffload (--tx-checksum-offload): false D0715 04:50:43.772074 740081 config.go:436] Config.RXChecksumOffload (--rx-checksum-offload): true D0715 04:50:43.772080 740081 config.go:436] Config.QDisc (--qdisc): fifo D0715 04:50:43.772086 740081 config.go:436] Config.LogPackets (--log-packets): false D0715 04:50:43.772093 740081 config.go:436] Config.PCAP (--pcap-log): (empty) D0715 04:50:43.772097 740081 config.go:436] Config.Platform (--platform): ptrace D0715 04:50:43.772102 740081 config.go:436] Config.PlatformDevicePath (--platform_device_path): (empty) D0715 04:50:43.772106 740081 config.go:436] Config.MetricServer (--metric-server): (empty) D0715 04:50:43.772113 740081 config.go:436] Config.ProfilingMetrics (--profiling-metrics): (empty) D0715 04:50:43.772131 740081 config.go:436] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0715 04:50:43.772138 740081 config.go:436] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0715 04:50:43.772142 740081 config.go:436] Config.Strace (--strace): false D0715 04:50:43.772148 740081 config.go:436] Config.StraceSyscalls (--strace-syscalls): (empty) D0715 04:50:43.772153 740081 config.go:436] Config.StraceLogSize (--strace-log-size): 1024 D0715 04:50:43.772159 740081 config.go:436] Config.StraceEvent (--strace-event): false D0715 04:50:43.772165 740081 config.go:438] Config.DisableSeccomp: false D0715 04:50:43.772171 740081 config.go:436] Config.EnableCoreTags (--enable-core-tags): false D0715 04:50:43.772178 740081 config.go:436] Config.WatchdogAction (--watchdog-action): panic D0715 04:50:43.772193 740081 config.go:436] Config.PanicSignal (--panic-signal): -1 D0715 04:50:43.772199 740081 config.go:436] Config.ProfileEnable (--profile): false D0715 04:50:43.772204 740081 config.go:436] Config.ProfileBlock (--profile-block): (empty) D0715 04:50:43.772209 740081 config.go:436] Config.ProfileCPU (--profile-cpu): (empty) D0715 04:50:43.772215 740081 config.go:436] Config.ProfileHeap (--profile-heap): (empty) D0715 04:50:43.772220 740081 config.go:436] Config.ProfileMutex (--profile-mutex): (empty) D0715 04:50:43.772225 740081 config.go:436] Config.TraceFile (--trace): (empty) D0715 04:50:43.772229 740081 config.go:436] Config.NumNetworkChannels (--num-network-channels): 1 D0715 04:50:43.772234 740081 config.go:436] Config.NetworkProcessorsPerChannel (--network-processors-per-channel): 0 D0715 04:50:43.772239 740081 config.go:436] Config.Rootless (--rootless): false D0715 04:50:43.772245 740081 config.go:436] Config.AlsoLogToStderr (--alsologtostderr): false D0715 04:50:43.772252 740081 config.go:436] Config.ReferenceLeak (--ref-leak-mode): disabled D0715 04:50:43.772260 740081 config.go:436] Config.CPUNumFromQuota (--cpu-num-from-quota): false D0715 04:50:43.772266 740081 config.go:436] Config.AllowFlagOverride (--allow-flag-override): false D0715 04:50:43.772270 740081 config.go:436] Config.OCISeccomp (--oci-seccomp): false D0715 04:50:43.772276 740081 config.go:436] Config.IgnoreCgroups (--ignore-cgroups): false D0715 04:50:43.772281 740081 config.go:436] Config.SystemdCgroup (--systemd-cgroup): false D0715 04:50:43.772285 740081 config.go:436] Config.PodInitConfig (--pod-init-config): (empty) D0715 04:50:43.772292 740081 config.go:436] Config.BufferPooling (--buffer-pooling): true D0715 04:50:43.772298 740081 config.go:436] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0715 04:50:43.772312 740081 config.go:436] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0715 04:50:43.772317 740081 config.go:436] Config.FDLimit (--fdlimit): -1 D0715 04:50:43.772324 740081 config.go:436] Config.DCache (--dcache): -1 D0715 04:50:43.772329 740081 config.go:436] Config.IOUring (--iouring): false D0715 04:50:43.772333 740081 config.go:436] Config.DirectFS (--directfs): true D0715 04:50:43.772338 740081 config.go:436] Config.AppHugePages (--app-huge-pages): true D0715 04:50:43.772343 740081 config.go:436] Config.NVProxy (--nvproxy): false D0715 04:50:43.772349 740081 config.go:436] Config.NVProxyDocker (--nvproxy-docker): false D0715 04:50:43.772354 740081 config.go:436] Config.NVProxyDriverVersion (--nvproxy-driver-version): (empty) D0715 04:50:43.772360 740081 config.go:436] Config.TPUProxy (--tpuproxy): false D0715 04:50:43.772366 740081 config.go:436] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): false D0715 04:50:43.772371 740081 config.go:436] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0715 04:50:43.772376 740081 config.go:436] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0715 04:50:43.772383 740081 config.go:438] Config.explicitlySet: (unexported) D0715 04:50:43.772390 740081 config.go:436] Config.ReproduceNAT (--reproduce-nat): false D0715 04:50:43.772397 740081 config.go:436] Config.ReproduceNftables (--reproduce-nftables): false D0715 04:50:43.772403 740081 config.go:436] Config.NetDisconnectOk (--net-disconnect-ok): false D0715 04:50:43.772409 740081 config.go:436] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) D0715 04:50:43.772415 740081 config.go:436] Config.TestOnlyAutosaveResume (--TESTONLY-autosave-resume): false I0715 04:50:43.772419 740081 main.go:201] **************** gVisor **************** D0715 04:50:43.772536 740081 state_file.go:77] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-cover-1}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D0715 04:50:43.774396 740081 sandbox.go:1886] ContainerRuntimeState, sandbox: "ci-gvisor-ptrace-2-cover-1", cid: "ci-gvisor-ptrace-2-cover-1" D0715 04:50:43.774433 740081 sandbox.go:688] Connecting to sandbox "ci-gvisor-ptrace-2-cover-1" D0715 04:50:43.774573 740081 urpc.go:571] urpc: successfully marshalled 86 bytes. D0715 04:50:43.774888 739615 urpc.go:614] urpc: unmarshal success. D0715 04:50:43.774986 739615 controller.go:918] containerManager.ContainerRuntimeState: cid: ci-gvisor-ptrace-2-cover-1 D0715 04:50:43.775075 739615 urpc.go:571] urpc: successfully marshalled 36 bytes. D0715 04:50:43.775168 740081 urpc.go:614] urpc: unmarshal success. D0715 04:50:43.775239 740081 sandbox.go:1891] ContainerRuntimeState, sandbox: "ci-gvisor-ptrace-2-cover-1", cid: "ci-gvisor-ptrace-2-cover-1", state: 2 D0715 04:50:43.775256 740081 exec.go:129] Exec arguments: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=1 -threaded=false -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller1614600910 D0715 04:50:43.775269 740081 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0715 04:50:43.775360 740081 container.go:578] Execute in container, cid: ci-gvisor-ptrace-2-cover-1, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=1 -threaded=false -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller1614600910 D0715 04:50:43.775377 740081 sandbox.go:637] Executing new process in container "ci-gvisor-ptrace-2-cover-1" in sandbox "ci-gvisor-ptrace-2-cover-1" D0715 04:50:43.775387 740081 sandbox.go:1651] Changing "/dev/stdin" ownership to 0/0 D0715 04:50:43.775402 740081 sandbox.go:1651] Changing "/dev/stdout" ownership to 0/0 D0715 04:50:43.775410 740081 sandbox.go:1651] Changing "/dev/stderr" ownership to 0/0 D0715 04:50:43.775415 740081 sandbox.go:688] Connecting to sandbox "ci-gvisor-ptrace-2-cover-1" D0715 04:50:43.775805 740081 urpc.go:571] urpc: successfully marshalled 636 bytes. D0715 04:50:43.775975 739615 urpc.go:614] urpc: unmarshal success. D0715 04:50:43.776385 739615 controller.go:433] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-2-cover-1, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=1 -threaded=false -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller1614600910 W0715 04:50:43.776641 739615 proc.go:283] cgroup mount for controller cpu not found W0715 04:50:43.776681 739615 proc.go:283] cgroup mount for controller cpuacct not found W0715 04:50:43.776699 739615 proc.go:283] cgroup mount for controller cpuset not found W0715 04:50:43.776708 739615 proc.go:283] cgroup mount for controller devices not found W0715 04:50:43.776718 739615 proc.go:283] cgroup mount for controller job not found W0715 04:50:43.776724 739615 proc.go:283] cgroup mount for controller memory not found W0715 04:50:43.776733 739615 proc.go:283] cgroup mount for controller pids not found I0715 04:50:43.776740 739615 kernel.go:1043] EXEC: [/syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=1 -threaded=false -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller1614600910] D0715 04:50:43.780794 739615 syscalls.go:262] Allocating stack with size of 8388608 bytes D0715 04:50:43.781038 739615 loader.go:1320] updated processes: map[{ci-gvisor-ptrace-2-cover-1 0}:0xc0001d9500 {ci-gvisor-ptrace-2-cover-1 7}:0xc000b31080] D0715 04:50:43.781132 739615 urpc.go:571] urpc: successfully marshalled 36 bytes. D0715 04:50:43.781353 740081 urpc.go:614] urpc: unmarshal success. D0715 04:50:43.781414 740081 container.go:649] Wait on process 7 in container, cid: ci-gvisor-ptrace-2-cover-1 D0715 04:50:43.781430 740081 sandbox.go:1264] Waiting for PID 7 in sandbox "ci-gvisor-ptrace-2-cover-1" D0715 04:50:43.781440 740081 sandbox.go:688] Connecting to sandbox "ci-gvisor-ptrace-2-cover-1" D0715 04:50:43.781524 740081 urpc.go:571] urpc: successfully marshalled 88 bytes. D0715 04:50:43.781791 739615 urpc.go:614] urpc: unmarshal success. D0715 04:50:43.781969 739615 controller.go:696] containerManager.Wait, cid: ci-gvisor-ptrace-2-cover-1, pid: 7 D0715 04:50:43.848736 739615 task_signals.go:470] [ 7: 7] Notified of signal 23 D0715 04:50:43.851257 739615 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0715 04:50:43.882366 739615 task_signals.go:470] [ 7: 7] Notified of signal 23 D0715 04:50:43.883593 739615 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0715 04:50:43.884009 739615 task_signals.go:470] [ 7: 7] Notified of signal 23 D0715 04:50:43.884231 739615 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0715 04:50:43.896061 739615 task_signals.go:470] [ 7: 7] Notified of signal 23 D0715 04:50:43.896211 739615 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0715 04:50:43.907742 739615 task_signals.go:470] [ 7: 7] Notified of signal 23 D0715 04:50:43.907874 739615 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0715 04:50:43.907900 739615 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0715 04:50:43.920264 739615 task_signals.go:470] [ 7: 7] Notified of signal 23 D0715 04:50:43.920368 739615 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0715 04:50:43.920436 739615 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0715 04:50:43.941624 739615 task_signals.go:470] [ 7: 7] Notified of signal 23 D0715 04:50:43.941720 739615 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0715 04:50:43.963267 739615 task_signals.go:470] [ 7: 7] Notified of signal 23 D0715 04:50:43.963415 739615 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0715 04:50:43.984620 739615 task_signals.go:470] [ 7: 7] Notified of signal 23 D0715 04:50:43.984714 739615 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0715 04:50:43.984763 739615 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0715 04:50:44.007534 739615 task_signals.go:470] [ 7: 7] Notified of signal 23 D0715 04:50:44.007806 739615 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0715 04:50:44.029771 739615 task_signals.go:470] [ 7: 7] Notified of signal 23 D0715 04:50:44.029916 739615 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0715 04:50:44.051926 739615 task_signals.go:470] [ 7: 7] Notified of signal 23 D0715 04:50:44.052584 739615 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0715 04:50:44.074861 739615 task_signals.go:470] [ 7: 7] Notified of signal 23 D0715 04:50:44.075005 739615 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0715 04:50:44.075069 739615 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0715 04:50:44.108927 739615 task_signals.go:470] [ 7: 7] Notified of signal 23 D0715 04:50:44.109166 739615 task_signals.go:470] [ 7: 10] Notified of signal 23 D0715 04:50:44.109323 739615 task_signals.go:179] [ 7: 10] Restarting syscall 202: interrupted by signal 23 D0715 04:50:44.109382 739615 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0715 04:50:44.109548 739615 task_signals.go:470] [ 7: 12] Notified of signal 23 D0715 04:50:44.109707 739615 task_signals.go:179] [ 7: 12] Restarting syscall 202: interrupted by signal 23 D0715 04:50:44.109747 739615 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0715 04:50:44.110354 739615 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0715 04:50:44.111033 739615 task_signals.go:470] [ 7: 7] Notified of signal 23 D0715 04:50:44.111094 739615 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0715 04:50:44.111132 739615 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0715 04:50:44.111805 739615 task_signals.go:470] [ 7: 7] Notified of signal 23 D0715 04:50:44.111947 739615 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0715 04:50:44.111990 739615 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0715 04:50:44.112601 739615 task_signals.go:470] [ 7: 7] Notified of signal 23 D0715 04:50:44.112688 739615 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0715 04:50:44.112816 739615 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0715 04:50:44.128294 739615 task_signals.go:470] [ 7: 7] Notified of signal 23 D0715 04:50:44.128509 739615 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler 2024/07/15 04:50:44 ignoring optional flag "sandboxArg"="0" D0715 04:50:44.150548 739615 task_signals.go:470] [ 7: 7] Notified of signal 23 D0715 04:50:44.150684 739615 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0715 04:50:44.172011 739615 task_signals.go:470] [ 7: 7] Notified of signal 23 D0715 04:50:44.172227 739615 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0715 04:50:44.194042 739615 task_signals.go:470] [ 7: 7] Notified of signal 23 D0715 04:50:44.194201 739615 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0715 04:50:44.206507 739615 task_signals.go:470] [ 7: 13] Notified of signal 23 D0715 04:50:44.206721 739615 task_signals.go:470] [ 7: 15] Notified of signal 23 D0715 04:50:44.206965 739615 task_signals.go:470] [ 7: 12] Notified of signal 23 D0715 04:50:44.207306 739615 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0715 04:50:44.208762 739615 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0715 04:50:44.209676 739615 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0715 04:50:44.211563 739615 task_signals.go:470] [ 7: 7] Notified of signal 23 D0715 04:50:44.212190 739615 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0715 04:50:44.212236 739615 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0715 04:50:44.214671 739615 task_signals.go:470] [ 7: 7] Notified of signal 23 D0715 04:50:44.214819 739615 task_signals.go:470] [ 7: 16] Notified of signal 23 D0715 04:50:44.214807 739615 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0715 04:50:44.214855 739615 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0715 04:50:44.214855 739615 task_signals.go:470] [ 7: 11] Notified of signal 23 D0715 04:50:44.217657 739615 task_signals.go:220] [ 7: 16] Signal 23: delivering to handler D0715 04:50:44.217836 739615 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0715 04:50:44.219767 739615 task_signals.go:470] [ 7: 9] Notified of signal 23 D0715 04:50:44.220015 739615 task_signals.go:470] [ 7: 7] Notified of signal 23 D0715 04:50:44.220087 739615 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0715 04:50:44.220132 739615 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0715 04:50:44.220157 739615 task_signals.go:470] [ 7: 16] Notified of signal 23 D0715 04:50:44.220220 739615 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0715 04:50:44.220249 739615 task_signals.go:179] [ 7: 16] Restarting syscall 202: interrupted by signal 23 D0715 04:50:44.220277 739615 task_signals.go:220] [ 7: 16] Signal 23: delivering to handler D0715 04:50:44.222359 739615 task_signals.go:470] [ 7: 12] Notified of signal 23 D0715 04:50:44.222477 739615 task_signals.go:179] [ 7: 12] Restarting syscall 202: interrupted by signal 23 D0715 04:50:44.222509 739615 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0715 04:50:44.223214 739615 task_signals.go:470] [ 7: 12] Notified of signal 23 D0715 04:50:44.223353 739615 task_signals.go:179] [ 7: 12] Restarting syscall 202: interrupted by signal 23 D0715 04:50:44.223378 739615 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0715 04:50:44.223991 739615 task_signals.go:470] [ 7: 12] Notified of signal 23 D0715 04:50:44.224083 739615 task_signals.go:179] [ 7: 12] Restarting syscall 202: interrupted by signal 23 D0715 04:50:44.224102 739615 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0715 04:50:44.245825 739615 task_signals.go:470] [ 7: 12] Notified of signal 23 D0715 04:50:44.246028 739615 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0715 04:50:44.267596 739615 task_signals.go:470] [ 7: 12] Notified of signal 23 D0715 04:50:44.267841 739615 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0715 04:50:44.289923 739615 task_signals.go:470] [ 7: 12] Notified of signal 23 D0715 04:50:44.290159 739615 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0715 04:50:44.311894 739615 task_signals.go:470] [ 7: 12] Notified of signal 23 D0715 04:50:44.312038 739615 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0715 04:50:44.333518 739615 task_signals.go:470] [ 7: 12] Notified of signal 23 D0715 04:50:44.333620 739615 task_signals.go:470] [ 7: 9] Notified of signal 23 D0715 04:50:44.333716 739615 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0715 04:50:44.333770 739615 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0715 04:50:44.334057 739615 task_signals.go:470] [ 7: 10] Notified of signal 23 D0715 04:50:44.334236 739615 task_signals.go:470] [ 7: 15] Notified of signal 23 D0715 04:50:44.334414 739615 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0715 04:50:44.334445 739615 task_signals.go:470] [ 7: 11] Notified of signal 23 D0715 04:50:44.334562 739615 task_signals.go:470] [ 7: 9] Notified of signal 23 D0715 04:50:44.334692 739615 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0715 04:50:44.334741 739615 task_signals.go:470] [ 7: 13] Notified of signal 23 D0715 04:50:44.334727 739615 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0715 04:50:44.334850 739615 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0715 04:50:44.334954 739615 task_signals.go:470] [ 7: 12] Notified of signal 23 D0715 04:50:44.335046 739615 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0715 04:50:44.335128 739615 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0715 04:50:44.335345 739615 task_signals.go:470] [ 7: 9] Notified of signal 23 D0715 04:50:44.335469 739615 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0715 04:50:44.335551 739615 task_signals.go:470] [ 7: 10] Notified of signal 23 D0715 04:50:44.335868 739615 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0715 04:50:44.335966 739615 task_signals.go:470] [ 7: 9] Notified of signal 23 D0715 04:50:44.336249 739615 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0715 04:50:44.336340 739615 task_signals.go:470] [ 7: 12] Notified of signal 23 D0715 04:50:44.336443 739615 task_signals.go:470] [ 7: 11] Notified of signal 23 D0715 04:50:44.336539 739615 task_signals.go:470] [ 7: 16] Notified of signal 23 D0715 04:50:44.336578 739615 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0715 04:50:44.336591 739615 task_signals.go:470] [ 7: 13] Notified of signal 23 D0715 04:50:44.336594 739615 task_signals.go:179] [ 7: 16] Restarting syscall 202: interrupted by signal 23 D0715 04:50:44.336651 739615 task_signals.go:220] [ 7: 16] Signal 23: delivering to handler D0715 04:50:44.336716 739615 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0715 04:50:44.337387 739615 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0715 04:50:44.337704 739615 task_signals.go:470] [ 7: 7] Notified of signal 23 D0715 04:50:44.337813 739615 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0715 04:50:44.337832 739615 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0715 04:50:44.338132 739615 task_signals.go:470] [ 7: 15] Notified of signal 23 D0715 04:50:44.338195 739615 task_signals.go:179] [ 7: 15] Restarting syscall 202: interrupted by signal 23 D0715 04:50:44.338215 739615 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0715 04:50:44.338392 739615 task_signals.go:470] [ 7: 11] Notified of signal 23 D0715 04:50:44.338487 739615 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0715 04:50:44.339056 739615 task_signals.go:470] [ 7: 11] Notified of signal 23 D0715 04:50:44.339114 739615 task_signals.go:179] [ 7: 11] Restarting syscall 202: interrupted by signal 23 D0715 04:50:44.339136 739615 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0715 04:50:44.339705 739615 task_signals.go:470] [ 7: 11] Notified of signal 23 D0715 04:50:44.339801 739615 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler 2024/07/15 04:50:44 parsed 0 programs usage: execprog [flags] file-with-programs-or-corpus.db+ -arch string target arch (default "amd64") -collide (DEPRECATED) collide syscalls to provoke data races -cover collect feedback signals (coverage) -coverfile string write coverage to the file -cpuprofile string write CPU profile to this file -debug debug output from executor -disable string enable all additional features except listed (default "none") -enable string enable only listed additional features (default "none") -executor string path to executor binary (default "./syz-executor") -gdb start executor under gdb -hints do a hints-generation run -memprofile string write memory profile to this file -optional string optional flags for programmatic use only -os string target os (default "linux") -output write programs and results to stdout -procs int number of parallel processes to execute programs (default 192) -repeat int repeat execution that many times (0 for infinite loop) (default 1) -sandbox string sandbox for fuzzing (none/setuid/namespace/android) (default "none") -sandbox_arg int argument for sandbox runner to adjust it via config -slowdown int execution slowdown caused by emulation/instrumentation (default 1) -stress enable stress mode (local fuzzer) -syscalls string comma-separated list of enabled syscalls for the stress mode -threaded use threaded mode in executor (default true) -vv int verbosity available features for -enable and -disable: binfmt_misc - setup binfmt_misc for testing cgroups - setup cgroups for testing close_fds - close fds after each program devlink_pci - setup devlink PCI device ieee802154 - setup and use mac802154_hwsim for emulation net_dev - setup more network devices for testing net_reset - reset network namespace between programs nic_vf - setup NIC VF device swap - setup and use a swap file sysctl - setup sysctl's for fuzzing tun - setup and use /dev/tun for packet injection usb - setup and use /dev/raw-gadget for USB emulation vhci - setup and use /dev/vhci for hci packet injection wifi - setup and use mac80211_hwsim for wifi emulation D0715 04:50:44.352367 739615 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitNone to TaskExitInitiated D0715 04:50:44.352500 739615 task_signals.go:204] [ 7: 10] Signal 9, PID: 7, TID: 10, fault addr: 0x0: terminating thread group D0715 04:50:44.352496 739615 task_signals.go:204] [ 7: 15] Signal 9, PID: 7, TID: 15, fault addr: 0x0: terminating thread group D0715 04:50:44.352548 739615 task_signals.go:204] [ 7: 17] Signal 9, PID: 7, TID: 17, fault addr: 0x0: terminating thread group D0715 04:50:44.352565 739615 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0715 04:50:44.352576 739615 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitZombie to TaskExitDead D0715 04:50:44.352592 739615 task_signals.go:204] [ 7: 12] Signal 9, PID: 7, TID: 12, fault addr: 0x0: terminating thread group D0715 04:50:44.352600 739615 task_signals.go:204] [ 7: 9] Signal 9, PID: 7, TID: 9, fault addr: 0x0: terminating thread group D0715 04:50:44.352622 739615 task_signals.go:204] [ 7: 7] Signal 9, PID: 7, TID: 7, fault addr: 0x0: terminating thread group D0715 04:50:44.352625 739615 task_signals.go:204] [ 7: 16] Signal 9, PID: 7, TID: 16, fault addr: 0x0: terminating thread group D0715 04:50:44.352637 739615 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D0715 04:50:44.352670 739615 task_signals.go:204] [ 7: 8] Signal 9, PID: 7, TID: 8, fault addr: 0x0: terminating thread group D0715 04:50:44.352725 739615 task_signals.go:204] [ 7: 14] Signal 9, PID: 7, TID: 14, fault addr: 0x0: terminating thread group D0715 04:50:44.352754 739615 task_signals.go:204] [ 7: 18] Signal 9, PID: 7, TID: 18, fault addr: 0x0: terminating thread group D0715 04:50:44.352768 739615 task_signals.go:204] [ 7: 13] Signal 9, PID: 7, TID: 13, fault addr: 0x0: terminating thread group D0715 04:50:44.352788 739615 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0715 04:50:44.352801 739615 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitZombie to TaskExitDead D0715 04:50:44.352821 739615 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitNone to TaskExitInitiated D0715 04:50:44.352838 739615 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0715 04:50:44.352842 739615 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitZombie to TaskExitDead D0715 04:50:44.352852 739615 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitNone to TaskExitInitiated D0715 04:50:44.352864 739615 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0715 04:50:44.352868 739615 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitZombie to TaskExitDead D0715 04:50:44.352878 739615 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D0715 04:50:44.352887 739615 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0715 04:50:44.352891 739615 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitZombie to TaskExitDead D0715 04:50:44.352902 739615 task_exit.go:204] [ 7: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D0715 04:50:44.352912 739615 task_exit.go:204] [ 7: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0715 04:50:44.352916 739615 task_exit.go:204] [ 7: 17] Transitioning from exit state TaskExitZombie to TaskExitDead D0715 04:50:44.352927 739615 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitNone to TaskExitInitiated D0715 04:50:44.352936 739615 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0715 04:50:44.352945 739615 task_exit.go:204] [ 7: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D0715 04:50:44.352955 739615 task_exit.go:204] [ 7: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0715 04:50:44.352959 739615 task_exit.go:204] [ 7: 16] Transitioning from exit state TaskExitZombie to TaskExitDead D0715 04:50:44.352967 739615 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitNone to TaskExitInitiated D0715 04:50:44.352974 739615 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0715 04:50:44.352978 739615 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitZombie to TaskExitDead D0715 04:50:44.353001 739615 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D0715 04:50:44.353009 739615 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0715 04:50:44.353013 739615 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitZombie to TaskExitDead D0715 04:50:44.353022 739615 task_exit.go:204] [ 7: 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D0715 04:50:44.353052 739615 task_exit.go:204] [ 7: 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0715 04:50:44.353056 739615 task_exit.go:204] [ 7: 18] Transitioning from exit state TaskExitZombie to TaskExitDead D0715 04:50:44.353064 739615 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D0715 04:50:44.358724 739615 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0715 04:50:44.358762 739615 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitZombie to TaskExitDead D0715 04:50:44.358774 739615 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitZombie to TaskExitDead D0715 04:50:44.358817 739615 loader.go:1380] updated processes (removal): map[{ci-gvisor-ptrace-2-cover-1 0}:0xc0001d9500] D0715 04:50:44.358849 739615 controller.go:698] containerManager.Wait, cid: ci-gvisor-ptrace-2-cover-1, pid: 7, waitStatus: 0x100, err: D0715 04:50:44.358910 739615 urpc.go:571] urpc: successfully marshalled 38 bytes. D0715 04:50:44.359036 740081 urpc.go:614] urpc: unmarshal success. I0715 04:50:44.359132 740081 main.go:222] Exiting with status: 256 D0715 04:50:44.608192 739615 urpc.go:614] urpc: unmarshal success. D0715 04:50:44.611730 739615 urpc.go:571] urpc: successfully marshalled 87241 bytes. D0715 04:50:44.614027 739615 urpc.go:614] urpc: unmarshal success. D0715 04:50:44.614088 739615 controller.go:269] containerManager.Processes, cid: ci-gvisor-ptrace-2-cover-1 D0715 04:50:44.614286 739615 urpc.go:571] urpc: successfully marshalled 146 bytes. D0715 04:50:48.117820 739615 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0715 04:50:49.117323 739615 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0715 04:50:50.116799 739615 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0715 04:50:51.117323 739615 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0715 04:50:52.117401 739615 sampler.go:191] Time: Adjusting syscall overhead down to 588 D0715 04:50:53.117671 739615 sampler.go:191] Time: Adjusting syscall overhead down to 515 VM DIAGNOSIS: I0715 04:50:44.602621 740141 main.go:196] **************** gVisor **************** I0715 04:50:44.602697 740141 main.go:197] Version 0.0.0, go1.22.0 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 740141, PPID 703946, UID 0, GID 0 D0715 04:50:44.602708 740141 main.go:198] Page size: 0x1000 (4096 bytes) I0715 04:50:44.602719 740141 main.go:199] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=sandbox -net-raw -watchdog-action=panic -overlay2=none debug -stacks --ps ci-gvisor-ptrace-2-cover-1] I0715 04:50:44.602739 740141 config.go:413] Platform: ptrace I0715 04:50:44.602774 740141 config.go:414] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-cover/workdir/gvisor_root I0715 04:50:44.602781 740141 config.go:415] FileAccess: exclusive / Directfs: true / Overlay: none I0715 04:50:44.602803 740141 config.go:416] Network: sandbox I0715 04:50:44.602812 740141 config.go:418] Debug: true. Strace: false, max size: 1024, syscalls: D0715 04:50:44.602820 740141 config.go:436] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-2-cover/workdir/gvisor_root D0715 04:50:44.602829 740141 config.go:436] Config.Traceback (--traceback): system D0715 04:50:44.602838 740141 config.go:436] Config.Debug (--debug): true D0715 04:50:44.602843 740141 config.go:436] Config.LogFilename (--log): (empty) D0715 04:50:44.602849 740141 config.go:436] Config.LogFormat (--log-format): text D0715 04:50:44.602854 740141 config.go:436] Config.DebugLog (--debug-log): /dev/stderr D0715 04:50:44.602860 740141 config.go:436] Config.DebugToUserLog (--debug-to-user-log): false D0715 04:50:44.602865 740141 config.go:436] Config.DebugCommand (--debug-command): (empty) D0715 04:50:44.602869 740141 config.go:436] Config.PanicLog (--panic-log): (empty) D0715 04:50:44.602872 740141 config.go:436] Config.CoverageReport (--coverage-report): (empty) D0715 04:50:44.602876 740141 config.go:436] Config.DebugLogFormat (--debug-log-format): text D0715 04:50:44.602880 740141 config.go:436] Config.FileAccess (--file-access): exclusive D0715 04:50:44.602886 740141 config.go:436] Config.FileAccessMounts (--file-access-mounts): shared D0715 04:50:44.602890 740141 config.go:436] Config.Overlay (--overlay): false D0715 04:50:44.602896 740141 config.go:436] Config.Overlay2 (--overlay2): none D0715 04:50:44.602902 740141 config.go:436] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0715 04:50:44.602907 740141 config.go:436] Config.HostUDS (--host-uds): none D0715 04:50:44.602914 740141 config.go:436] Config.HostFifo (--host-fifo): none D0715 04:50:44.602921 740141 config.go:436] Config.Network (--network): sandbox D0715 04:50:44.602926 740141 config.go:436] Config.EnableRaw (--net-raw): true D0715 04:50:44.602932 740141 config.go:436] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D0715 04:50:44.602937 740141 config.go:436] Config.HostGSO (--gso): true D0715 04:50:44.602942 740141 config.go:436] Config.GVisorGSO (--software-gso): true D0715 04:50:44.602946 740141 config.go:436] Config.GVisorGRO (--gvisor-gro): false D0715 04:50:44.602951 740141 config.go:436] Config.TXChecksumOffload (--tx-checksum-offload): false D0715 04:50:44.602958 740141 config.go:436] Config.RXChecksumOffload (--rx-checksum-offload): true D0715 04:50:44.602963 740141 config.go:436] Config.QDisc (--qdisc): fifo D0715 04:50:44.602970 740141 config.go:436] Config.LogPackets (--log-packets): false D0715 04:50:44.602976 740141 config.go:436] Config.PCAP (--pcap-log): (empty) D0715 04:50:44.602981 740141 config.go:436] Config.Platform (--platform): ptrace D0715 04:50:44.602987 740141 config.go:436] Config.PlatformDevicePath (--platform_device_path): (empty) D0715 04:50:44.602991 740141 config.go:436] Config.MetricServer (--metric-server): (empty) D0715 04:50:44.602996 740141 config.go:436] Config.ProfilingMetrics (--profiling-metrics): (empty) D0715 04:50:44.603000 740141 config.go:436] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0715 04:50:44.603005 740141 config.go:436] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0715 04:50:44.603010 740141 config.go:436] Config.Strace (--strace): false D0715 04:50:44.603013 740141 config.go:436] Config.StraceSyscalls (--strace-syscalls): (empty) D0715 04:50:44.603018 740141 config.go:436] Config.StraceLogSize (--strace-log-size): 1024 D0715 04:50:44.603023 740141 config.go:436] Config.StraceEvent (--strace-event): false D0715 04:50:44.603027 740141 config.go:438] Config.DisableSeccomp: false D0715 04:50:44.603034 740141 config.go:436] Config.EnableCoreTags (--enable-core-tags): false D0715 04:50:44.603040 740141 config.go:436] Config.WatchdogAction (--watchdog-action): panic D0715 04:50:44.603055 740141 config.go:436] Config.PanicSignal (--panic-signal): -1 D0715 04:50:44.603065 740141 config.go:436] Config.ProfileEnable (--profile): false D0715 04:50:44.603071 740141 config.go:436] Config.ProfileBlock (--profile-block): (empty) D0715 04:50:44.603075 740141 config.go:436] Config.ProfileCPU (--profile-cpu): (empty) D0715 04:50:44.603080 740141 config.go:436] Config.ProfileHeap (--profile-heap): (empty) D0715 04:50:44.603085 740141 config.go:436] Config.ProfileMutex (--profile-mutex): (empty) D0715 04:50:44.603090 740141 config.go:436] Config.TraceFile (--trace): (empty) D0715 04:50:44.603094 740141 config.go:436] Config.NumNetworkChannels (--num-network-channels): 1 D0715 04:50:44.603099 740141 config.go:436] Config.NetworkProcessorsPerChannel (--network-processors-per-channel): 0 D0715 04:50:44.603103 740141 config.go:436] Config.Rootless (--rootless): false D0715 04:50:44.603107 740141 config.go:436] Config.AlsoLogToStderr (--alsologtostderr): false D0715 04:50:44.603113 740141 config.go:436] Config.ReferenceLeak (--ref-leak-mode): disabled D0715 04:50:44.603127 740141 config.go:436] Config.CPUNumFromQuota (--cpu-num-from-quota): false D0715 04:50:44.603131 740141 config.go:436] Config.AllowFlagOverride (--allow-flag-override): false D0715 04:50:44.603136 740141 config.go:436] Config.OCISeccomp (--oci-seccomp): false D0715 04:50:44.603141 740141 config.go:436] Config.IgnoreCgroups (--ignore-cgroups): false D0715 04:50:44.603145 740141 config.go:436] Config.SystemdCgroup (--systemd-cgroup): false D0715 04:50:44.603149 740141 config.go:436] Config.PodInitConfig (--pod-init-config): (empty) D0715 04:50:44.603154 740141 config.go:436] Config.BufferPooling (--buffer-pooling): true D0715 04:50:44.603160 740141 config.go:436] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0715 04:50:44.603173 740141 config.go:436] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0715 04:50:44.603177 740141 config.go:436] Config.FDLimit (--fdlimit): -1 D0715 04:50:44.603183 740141 config.go:436] Config.DCache (--dcache): -1 D0715 04:50:44.603188 740141 config.go:436] Config.IOUring (--iouring): false D0715 04:50:44.603193 740141 config.go:436] Config.DirectFS (--directfs): true D0715 04:50:44.603198 740141 config.go:436] Config.AppHugePages (--app-huge-pages): true D0715 04:50:44.603202 740141 config.go:436] Config.NVProxy (--nvproxy): false D0715 04:50:44.603206 740141 config.go:436] Config.NVProxyDocker (--nvproxy-docker): false D0715 04:50:44.603211 740141 config.go:436] Config.NVProxyDriverVersion (--nvproxy-driver-version): (empty) D0715 04:50:44.603216 740141 config.go:436] Config.TPUProxy (--tpuproxy): false D0715 04:50:44.603220 740141 config.go:436] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): false D0715 04:50:44.603225 740141 config.go:436] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0715 04:50:44.603229 740141 config.go:436] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0715 04:50:44.603234 740141 config.go:438] Config.explicitlySet: (unexported) D0715 04:50:44.603240 740141 config.go:436] Config.ReproduceNAT (--reproduce-nat): false D0715 04:50:44.603246 740141 config.go:436] Config.ReproduceNftables (--reproduce-nftables): false D0715 04:50:44.603251 740141 config.go:436] Config.NetDisconnectOk (--net-disconnect-ok): false D0715 04:50:44.603256 740141 config.go:436] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) D0715 04:50:44.603262 740141 config.go:436] Config.TestOnlyAutosaveResume (--TESTONLY-autosave-resume): false I0715 04:50:44.603267 740141 main.go:201] **************** gVisor **************** D0715 04:50:44.603334 740141 state_file.go:77] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-cover-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0715 04:50:44.607554 740141 util.go:51] Found sandbox "ci-gvisor-ptrace-2-cover-1", PID: 739615 Found sandbox "ci-gvisor-ptrace-2-cover-1", PID: 739615 I0715 04:50:44.607674 740141 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0715 04:50:44.607682 740141 sandbox.go:1515] Stacks sandbox "ci-gvisor-ptrace-2-cover-1" D0715 04:50:44.607692 740141 sandbox.go:688] Connecting to sandbox "ci-gvisor-ptrace-2-cover-1" D0715 04:50:44.607831 740141 urpc.go:571] urpc: successfully marshalled 36 bytes. D0715 04:50:44.613085 740141 urpc.go:614] urpc: unmarshal success. I0715 04:50:44.613135 740141 util.go:51] *** Stack dump *** goroutine 144 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x1) pkg/log/log.go:319 +0x85 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x1?, 0x1?, 0xc0004706f0) runsc/boot/debug.go:26 +0x1d reflect.Value.call({0xc00019b4a0?, 0xc0007205c0?, 0xc0005bfc60?}, {0x1450b21, 0x4}, {0xc0005bfea0, 0x3, 0xc0005bfc90?}) GOROOT/src/reflect/value.go:596 +0xce5 reflect.Value.Call({0xc00019b4a0?, 0xc0007205c0?, 0x8?}, {0xc0005bfea0?, 0x23c77a0?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00025a820, 0xc0009d2090) pkg/urpc/urpc.go:338 +0x6a7 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc00025a820, 0xc0009d2090) pkg/urpc/urpc.go:433 +0x3d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 260 pkg/urpc/urpc.go:451 +0x75 goroutine 1 [semacquire]: sync.runtime_Semacquire(0xc000460288?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1375 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000460288) runsc/boot/loader.go:1418 +0x32 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0001f8b60, {0xc0002200d0?, 0x210000?}, 0xc00024c380, {0xc000198de0, 0x2, 0x20?}) runsc/cmd/boot.go:533 +0x1bbd github.com/google/subcommands.(*Commander).Execute(0xc00024e000, {0x16d1050, 0x23c77a0}, {0xc000198de0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x335 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:217 +0x13a8 main.main() runsc/main.go:31 +0xf goroutine 15 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 161 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc000710418, 0x1) GOROOT/src/runtime/sema.go:569 +0x159 sync.(*Cond).Wait(0xc000710008?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).releaserMain(0xc000710008) pkg/sentry/pgalloc/pgalloc.go:1260 +0x154 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:444 +0x265 goroutine 162 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:247 +0x19b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:217 +0xf9 goroutine 163 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c020, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c020, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c008, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 164 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c0b0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c0b0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c098, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 165 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c140, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c140, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c128, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 166 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c1d0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c1d0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c1b8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 167 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c260, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c260, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c248, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 168 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c2f0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c2f0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c2d8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 169 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c380, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c380, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c368, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 170 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c410, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c410, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c3f8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 171 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c4a0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c4a0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c488, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 172 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c530, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c530, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c518, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 173 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c5c0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c5c0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c5a8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 174 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c650, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c650, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c638, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 175 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c6e0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c6e0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c6c8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 176 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c770, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c770, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c758, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 177 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c800, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c800, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c7e8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 178 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c890, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c890, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c878, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 179 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c920, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c920, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c908, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 180 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c9b0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c9b0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c998, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 181 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073ca40, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073ca40, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073ca28, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 182 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073cad0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073cad0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073cab8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 183 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073cb60, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073cb60, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073cb48, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 184 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073cbf0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073cbf0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073cbd8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 185 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073cc80, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073cc80, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073cc68, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 186 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073cd10, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073cd10, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073ccf8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 187 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073cda0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073cda0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073cd88, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 188 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073ce30, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073ce30, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073ce18, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 189 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073cec0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073cec0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073cea8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 190 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073cf50, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073cf50, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073cf38, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 191 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073cfe0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073cfe0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073cfc8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 192 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d070, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d070, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d058, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 193 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d100, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d100, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d0e8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 194 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d190, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d190, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d178, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 195 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d220, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d220, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d208, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 196 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d2b0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d2b0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d298, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 197 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d340, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d340, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d328, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 198 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d3d0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d3d0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d3b8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 199 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d460, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d460, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d448, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 200 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d4f0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d4f0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d4d8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 201 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d580, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d580, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d568, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 202 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d610, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d610, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d5f8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 203 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d6a0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d6a0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d688, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 204 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d730, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d730, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d718, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 205 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d7c0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d7c0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d7a8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 206 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d850, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d850, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d838, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 207 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d8e0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d8e0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d8c8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 208 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d970, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d970, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d958, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 209 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073da00, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073da00, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d9e8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 210 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073da90, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073da90, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073da78, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 211 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073db20, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073db20, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073db08, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 212 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073dbb0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073dbb0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073db98, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 213 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073dc40, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073dc40, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073dc28, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 214 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073dcd0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073dcd0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073dcb8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 215 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073dd60, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073dd60, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073dd48, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 216 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073ddf0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073ddf0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073ddd8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 217 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073de80, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073de80, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073de68, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 218 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073df10, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073df10, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073def8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 219 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073dfa0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073dfa0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073df88, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 220 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e030, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e030, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e018, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 221 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e0c0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e0c0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e0a8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 222 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e150, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e150, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e138, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 223 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e1e0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e1e0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e1c8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 224 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e270, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e270, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e258, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 225 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e300, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e300, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e2e8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 226 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e390, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e390, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e378, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 227 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e420, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e420, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e408, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 228 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e4b0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e4b0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e498, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 229 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e540, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e540, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e528, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 230 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e5d0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e5d0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e5b8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 231 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e660, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e660, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e648, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 232 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e6f0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e6f0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e6d8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 233 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e780, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e780, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e768, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 234 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e810, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e810, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e7f8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 235 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e8a0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e8a0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e888, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 236 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e930, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e930, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e918, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 237 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e9c0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e9c0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e9a8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 238 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073ea50, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073ea50, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073ea38, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 239 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073eae0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073eae0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073eac8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 240 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073eb70, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073eb70, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073eb58, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 241 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073ec00, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073ec00, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073ebe8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 242 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073ec90, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073ec90, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073ec78, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 243 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073ed20, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073ed20, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073ed08, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 244 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073edb0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073edb0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073ed98, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 245 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073ee40, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073ee40, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073ee28, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 246 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073eed0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073eed0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073eeb8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 247 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073ef60, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073ef60, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073ef48, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 248 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073eff0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073eff0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073efd8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 249 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073f080, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073f080, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073f068, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 250 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073f110, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073f110, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073f0f8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 251 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073f1a0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073f1a0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073f188, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 252 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073f230, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073f230, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073f218, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 253 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073f2c0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073f2c0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073f2a8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 254 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073f350, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073f350, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073f338, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 255 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073f3e0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073f3e0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073f3c8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 256 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073f470, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073f470, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073f458, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 257 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073f500, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073f500, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073f4e8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 258 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073f590, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073f590, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073f578, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 259 [chan receive]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).waitForStart(0xc000890000) pkg/sentry/watchdog/watchdog.go:231 +0x5a created by gvisor.dev/gvisor/pkg/sentry/watchdog.New in goroutine 1 pkg/sentry/watchdog/watchdog.go:183 +0x1ce goroutine 260 [syscall]: syscall.Syscall6(0x10f, 0xc000887ef0, 0x2, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000712f90, 0x0) pkg/unet/unet_unsafe.go:53 +0xf5 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc000720078) pkg/unet/unet.go:517 +0x14e gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc00025c320) pkg/control/server/server.go:114 +0x57 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:102 +0x26 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:101 +0x8d goroutine 141 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000b9e008, 0xc0009e00c0, 0xc000a9e060) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadlineFrom(0xc000b9e008, 0xc0009e00c0, {0x16d4160?, 0xc00070a060?}, 0x0?, {0x6ec8c00?}) pkg/sentry/kernel/task_block.go:104 +0x7b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000b9e008, 0xc0009e00c0, 0x80?, 0x3ae29dc6) pkg/sentry/kernel/task_block.go:47 +0x12f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000b9e008, 0x3ae29dc6, 0x0, 0x6ec8c00, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xca gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000b9e008, 0x119?, {{0x6ec8c00}, {0x80}, {0x0}, {0xc000145eb8}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000b9e008, 0xca, {{0x6ec8c00}, {0x80}, {0x0}, {0xc000145eb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000b9e008, 0xca, {{0x6ec8c00}, {0x80}, {0x0}, {0xc000145eb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000b9e008, 0xca, {{0x6ec8c00}, {0x80}, {0x0}, {0xc000145eb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000b8a1a0?) pkg/sentry/kernel/task_syscall.go:258 +0x349 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000aa6000?, 0xc000b9e008) pkg/sentry/kernel/task_run.go:263 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000b9e008, 0x2) pkg/sentry/kernel/task_run.go:98 +0x24c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 140 pkg/sentry/kernel/task_start.go:393 +0xf8 goroutine 21 [syscall]: syscall.Syscall6(0x119, 0xc, 0xc000816ad8, 0x64, 0xffffffffffffffff, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc000477148?, {0xc000816ad8?, 0x21?, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x65 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc00099dd88) pkg/fdnotifier/fdnotifier.go:155 +0x71 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0xc5 goroutine 22 [syscall]: syscall.Syscall6(0x10f, 0xc0006a6f48, 0x1, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 golang.org/x/sys/unix.ppoll(0x28?, 0xc00068c000?, 0x1?, 0x1?) external/org_golang_x_sys/unix/zsyscall_linux.go:138 +0x57 golang.org/x/sys/unix.Ppoll({0xc0006a6f48?, 0x1a?, 0xc00068c000?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:157 +0x38 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1202 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:690 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1200 +0xef created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1192 +0x105 goroutine 23 [syscall]: syscall.Syscall6(0x10f, 0xc000509758, 0x1, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 golang.org/x/sys/unix.ppoll(0x0?, 0x0?, 0x0?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:138 +0x57 golang.org/x/sys/unix.Ppoll({0xc000509758?, 0x0?, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:157 +0x38 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc00023f550) pkg/lisafs/client.go:172 +0xdf created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x1db goroutine 273 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007303f0) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 136 [syscall]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x13 created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x1f goroutine 137 [select]: reflect.rselect({0xc000874488, 0x22, 0x7f19cd5f2c88?}) GOROOT/src/runtime/select.go:589 +0x2c5 reflect.Select({0xc00058d008?, 0x22, 0x0?}) GOROOT/src/reflect/value.go:3169 +0x5ca gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc0009b6000, 0x21, 0x0?}, 0xc000727740, 0x0?, 0xc0001a3c80) pkg/sighandling/sighandling.go:44 +0x332 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x289 goroutine 138 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000890000) pkg/sentry/watchdog/watchdog.go:250 +0x97 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x1ec goroutine 139 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc000275108, 0xf) GOROOT/src/runtime/sema.go:569 +0x159 sync.(*Cond).Wait(0xc00044a2a0?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc000275008) pkg/sentry/kernel/task_sched.go:349 +0x1be created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1204 +0x185 goroutine 140 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000920008, 0xc0001a3b00, 0x0) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000551508?, 0xc000900180?, 0x80?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2b9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000920008, 0x0, 0x1, 0x6ec8448, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xca gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000920008, 0x0?, {{0x6ec8448}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000920008, 0xca, {{0x6ec8448}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000920008, 0xca, {{0x6ec8448}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000920008, 0xca, {{0x6ec8448}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000849520?) pkg/sentry/kernel/task_syscall.go:258 +0x349 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000235d40?, 0xc000920008) pkg/sentry/kernel/task_run.go:263 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000920008, 0x1) pkg/sentry/kernel/task_run.go:98 +0x24c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:393 +0xf8 goroutine 24 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000235d40) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 140 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 25 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 140 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 51 [semacquire]: sync.runtime_Semacquire(0xc0006be020?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc00081f4b0?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:382 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000460288?, 0xc00058c808) runsc/boot/loader.go:1406 +0x2c gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000460288, {0xc0006be020, 0x1a}, 0xc0006a8058) runsc/boot/loader.go:1353 +0x205 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc00025c340, 0xc00068c070, 0xc0006a8058) runsc/boot/controller.go:680 +0xaf reflect.Value.call({0xc00019acc0?, 0xc000720308?, 0xc00081fc60?}, {0x1450b21, 0x4}, {0xc00081fea0, 0x3, 0xc00081fc90?}) GOROOT/src/reflect/value.go:596 +0xce5 reflect.Value.Call({0xc00019acc0?, 0xc000720308?, 0x20?}, {0xc00081fea0?, 0xc00068c070?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00025a820, 0xc000a8e000) pkg/urpc/urpc.go:338 +0x6a7 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc00025a820, 0xc000a8e000) pkg/urpc/urpc.go:433 +0x3d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 260 pkg/urpc/urpc.go:451 +0x75 goroutine 52 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000aa6000) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 141 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 142 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000b9ea88, 0xc0009e0300, 0xc000b10060) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadlineFrom(0xc000b9ea88, 0xc0009e0300, {0x16d4160?, 0xc00070a060?}, 0x88?, {0x0?}) pkg/sentry/kernel/task_block.go:104 +0x7b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00070a060?, 0xc0008236f0?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:84 +0x4f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xc000141808?, 0x10?, 0xc000141818, 0x80, 0x3b7c4580) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x4f1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc000b9ea88?, 0xc000823920?, {{0x3}, {0xc000141818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x65 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc000b9ea88, 0x119, {{0x3}, {0xc000141818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xac gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000b9ea88, 0x119, {{0x3}, {0xc000141818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000b9ea88, 0x119, {{0x3}, {0xc000141818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000b9ea88, 0x119, {{0x3}, {0xc000141818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000b8a340?) pkg/sentry/kernel/task_syscall.go:258 +0x349 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000b12000?, 0xc000b9ea88) pkg/sentry/kernel/task_run.go:263 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000b9ea88, 0x3) pkg/sentry/kernel/task_run.go:98 +0x24c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 140 pkg/sentry/kernel/task_start.go:393 +0xf8 goroutine 16 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000b12000) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 142 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 289 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000b32008, 0xc000b101e0, 0x0) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000551508?, 0xc000b14060?, 0x80?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2b9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000b32008, 0x0, 0x1, 0xc000134948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xca gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000b32008, 0x49175d?, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000b32008, 0xca, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000b32008, 0xca, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000b32008, 0xca, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000b400d0?) pkg/sentry/kernel/task_syscall.go:258 +0x349 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000b88090?, 0xc000b32008) pkg/sentry/kernel/task_run.go:263 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000b32008, 0x4) pkg/sentry/kernel/task_run.go:98 +0x24c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 140 pkg/sentry/kernel/task_start.go:393 +0xf8 goroutine 143 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000b88090) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 289 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 121 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000b32a88, 0xc000b10240, 0x0) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000551508?, 0xc000b14120?, 0x80?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2b9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000b32a88, 0x0, 0x1, 0xc000180148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xca gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000b32a88, 0x49175d?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000b32a88, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000b32a88, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000b32a88, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000b40270?) pkg/sentry/kernel/task_syscall.go:258 +0x349 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000b12090?, 0xc000b32a88) pkg/sentry/kernel/task_run.go:263 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000b32a88, 0x5) pkg/sentry/kernel/task_run.go:98 +0x24c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 142 pkg/sentry/kernel/task_start.go:393 +0xf8 goroutine 290 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000b12090) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 121 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 53 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000920a88, 0xc0006c2240, 0x0) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000551508?, 0xc000901200?, 0x80?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2b9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000920a88, 0x0, 0x1, 0xc001380148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xca gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000920a88, 0x119?, {{0xc001380148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000920a88, 0xca, {{0xc001380148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000920a88, 0xca, {{0xc001380148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000920a88, 0xca, {{0xc001380148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000848c30?) pkg/sentry/kernel/task_syscall.go:258 +0x349 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000aa6090?, 0xc000920a88) pkg/sentry/kernel/task_run.go:263 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000920a88, 0x6) pkg/sentry/kernel/task_run.go:98 +0x24c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 121 pkg/sentry/kernel/task_start.go:393 +0xf8 goroutine 122 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000aa6090) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 53 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 292 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 124 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 *** Stack dump *** goroutine 144 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x1) pkg/log/log.go:319 +0x85 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x1?, 0x1?, 0xc0004706f0) runsc/boot/debug.go:26 +0x1d reflect.Value.call({0xc00019b4a0?, 0xc0007205c0?, 0xc0005bfc60?}, {0x1450b21, 0x4}, {0xc0005bfea0, 0x3, 0xc0005bfc90?}) GOROOT/src/reflect/value.go:596 +0xce5 reflect.Value.Call({0xc00019b4a0?, 0xc0007205c0?, 0x8?}, {0xc0005bfea0?, 0x23c77a0?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00025a820, 0xc0009d2090) pkg/urpc/urpc.go:338 +0x6a7 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc00025a820, 0xc0009d2090) pkg/urpc/urpc.go:433 +0x3d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 260 pkg/urpc/urpc.go:451 +0x75 goroutine 1 [semacquire]: sync.runtime_Semacquire(0xc000460288?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1375 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000460288) runsc/boot/loader.go:1418 +0x32 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0001f8b60, {0xc0002200d0?, 0x210000?}, 0xc00024c380, {0xc000198de0, 0x2, 0x20?}) runsc/cmd/boot.go:533 +0x1bbd github.com/google/subcommands.(*Commander).Execute(0xc00024e000, {0x16d1050, 0x23c77a0}, {0xc000198de0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x335 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:217 +0x13a8 main.main() runsc/main.go:31 +0xf goroutine 15 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 161 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc000710418, 0x1) GOROOT/src/runtime/sema.go:569 +0x159 sync.(*Cond).Wait(0xc000710008?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).releaserMain(0xc000710008) pkg/sentry/pgalloc/pgalloc.go:1260 +0x154 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:444 +0x265 goroutine 162 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:247 +0x19b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:217 +0xf9 goroutine 163 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c020, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c020, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c008, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 164 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c0b0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c0b0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c098, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 165 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c140, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c140, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c128, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 166 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c1d0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c1d0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c1b8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 167 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c260, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c260, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c248, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 168 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c2f0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c2f0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c2d8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 169 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c380, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c380, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c368, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 170 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c410, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c410, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c3f8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 171 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c4a0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c4a0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c488, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 172 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c530, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c530, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c518, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 173 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c5c0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c5c0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c5a8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 174 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c650, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c650, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c638, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 175 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c6e0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c6e0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c6c8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 176 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c770, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c770, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c758, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 177 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c800, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c800, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c7e8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 178 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c890, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c890, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c878, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 179 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c920, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c920, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c908, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 180 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073c9b0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073c9b0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073c998, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 181 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073ca40, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073ca40, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073ca28, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 182 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073cad0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073cad0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073cab8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 183 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073cb60, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073cb60, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073cb48, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 184 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073cbf0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073cbf0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073cbd8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 185 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073cc80, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073cc80, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073cc68, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 186 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073cd10, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073cd10, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073ccf8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 187 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073cda0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073cda0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073cd88, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 188 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073ce30, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073ce30, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073ce18, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 189 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073cec0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073cec0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073cea8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 190 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073cf50, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073cf50, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073cf38, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 191 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073cfe0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073cfe0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073cfc8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 192 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d070, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d070, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d058, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 193 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d100, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d100, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d0e8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 194 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d190, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d190, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d178, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 195 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d220, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d220, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d208, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 196 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d2b0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d2b0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d298, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 197 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d340, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d340, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d328, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 198 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d3d0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d3d0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d3b8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 199 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d460, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d460, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d448, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 200 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d4f0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d4f0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d4d8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 201 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d580, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d580, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d568, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 202 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d610, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d610, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d5f8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 203 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d6a0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d6a0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d688, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 204 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d730, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d730, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d718, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 205 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d7c0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d7c0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d7a8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 206 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d850, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d850, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d838, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 207 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d8e0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d8e0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d8c8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 208 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073d970, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073d970, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d958, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 209 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073da00, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073da00, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073d9e8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 210 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073da90, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073da90, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073da78, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 211 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073db20, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073db20, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073db08, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 212 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073dbb0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073dbb0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073db98, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 213 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073dc40, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073dc40, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073dc28, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 214 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073dcd0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073dcd0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073dcb8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 215 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073dd60, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073dd60, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073dd48, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 216 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073ddf0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073ddf0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073ddd8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 217 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073de80, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073de80, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073de68, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 218 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073df10, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073df10, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073def8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 219 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073dfa0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073dfa0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073df88, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 220 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e030, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e030, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e018, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 221 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e0c0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e0c0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e0a8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 222 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e150, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e150, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e138, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 223 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e1e0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e1e0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e1c8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 224 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e270, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e270, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e258, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 225 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e300, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e300, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e2e8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 226 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e390, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e390, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e378, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 227 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e420, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e420, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e408, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 228 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e4b0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e4b0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e498, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 229 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e540, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e540, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e528, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 230 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e5d0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e5d0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e5b8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 231 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e660, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e660, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e648, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 232 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e6f0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e6f0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e6d8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 233 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e780, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e780, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e768, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 234 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e810, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e810, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e7f8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 235 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e8a0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e8a0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e888, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 236 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e930, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e930, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e918, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 237 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073e9c0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073e9c0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073e9a8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 238 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073ea50, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073ea50, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073ea38, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 239 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073eae0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073eae0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073eac8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 240 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073eb70, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073eb70, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073eb58, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 241 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073ec00, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073ec00, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073ebe8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 242 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073ec90, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073ec90, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073ec78, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 243 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073ed20, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073ed20, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073ed08, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 244 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073edb0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073edb0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073ed98, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 245 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073ee40, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073ee40, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073ee28, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 246 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073eed0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073eed0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073eeb8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 247 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073ef60, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073ef60, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073ef48, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 248 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073eff0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073eff0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073efd8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 249 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073f080, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073f080, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073f068, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 250 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073f110, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073f110, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073f0f8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 251 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073f1a0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073f1a0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073f188, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 252 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073f230, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073f230, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073f218, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 253 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073f2c0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073f2c0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073f2a8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 254 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073f350, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073f350, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073f338, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 255 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073f3e0, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073f3e0, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073f3c8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 256 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073f470, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073f470, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073f458, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 257 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073f500, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073f500, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073f4e8, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 258 [select]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00073f590, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:210 +0xd2 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00073f590, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:257 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:280 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00073f578, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:292 +0xd3 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init in goroutine 1 pkg/tcpip/transport/tcp/dispatcher.go:398 +0x13d goroutine 259 [chan receive]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).waitForStart(0xc000890000) pkg/sentry/watchdog/watchdog.go:231 +0x5a created by gvisor.dev/gvisor/pkg/sentry/watchdog.New in goroutine 1 pkg/sentry/watchdog/watchdog.go:183 +0x1ce goroutine 260 [syscall]: syscall.Syscall6(0x10f, 0xc000887ef0, 0x2, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000712f90, 0x0) pkg/unet/unet_unsafe.go:53 +0xf5 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc000720078) pkg/unet/unet.go:517 +0x14e gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc00025c320) pkg/control/server/server.go:114 +0x57 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:102 +0x26 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:101 +0x8d goroutine 141 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000b9e008, 0xc0009e00c0, 0xc000a9e060) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadlineFrom(0xc000b9e008, 0xc0009e00c0, {0x16d4160?, 0xc00070a060?}, 0x0?, {0x6ec8c00?}) pkg/sentry/kernel/task_block.go:104 +0x7b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000b9e008, 0xc0009e00c0, 0x80?, 0x3ae29dc6) pkg/sentry/kernel/task_block.go:47 +0x12f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000b9e008, 0x3ae29dc6, 0x0, 0x6ec8c00, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xca gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000b9e008, 0x119?, {{0x6ec8c00}, {0x80}, {0x0}, {0xc000145eb8}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000b9e008, 0xca, {{0x6ec8c00}, {0x80}, {0x0}, {0xc000145eb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000b9e008, 0xca, {{0x6ec8c00}, {0x80}, {0x0}, {0xc000145eb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000b9e008, 0xca, {{0x6ec8c00}, {0x80}, {0x0}, {0xc000145eb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000b8a1a0?) pkg/sentry/kernel/task_syscall.go:258 +0x349 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000aa6000?, 0xc000b9e008) pkg/sentry/kernel/task_run.go:263 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000b9e008, 0x2) pkg/sentry/kernel/task_run.go:98 +0x24c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 140 pkg/sentry/kernel/task_start.go:393 +0xf8 goroutine 21 [syscall]: syscall.Syscall6(0x119, 0xc, 0xc000816ad8, 0x64, 0xffffffffffffffff, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc000477148?, {0xc000816ad8?, 0x21?, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x65 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc00099dd88) pkg/fdnotifier/fdnotifier.go:155 +0x71 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0xc5 goroutine 22 [syscall]: syscall.Syscall6(0x10f, 0xc0006a6f48, 0x1, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 golang.org/x/sys/unix.ppoll(0x28?, 0xc00068c000?, 0x1?, 0x1?) external/org_golang_x_sys/unix/zsyscall_linux.go:138 +0x57 golang.org/x/sys/unix.Ppoll({0xc0006a6f48?, 0x1a?, 0xc00068c000?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:157 +0x38 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1202 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:690 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1200 +0xef created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1192 +0x105 goroutine 23 [syscall]: syscall.Syscall6(0x10f, 0xc000509758, 0x1, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 golang.org/x/sys/unix.ppoll(0x0?, 0x0?, 0x0?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:138 +0x57 golang.org/x/sys/unix.Ppoll({0xc000509758?, 0x0?, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:157 +0x38 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc00023f550) pkg/lisafs/client.go:172 +0xdf created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x1db goroutine 273 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007303f0) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 136 [syscall]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x13 created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x1f goroutine 137 [select]: reflect.rselect({0xc000874488, 0x22, 0x7f19cd5f2c88?}) GOROOT/src/runtime/select.go:589 +0x2c5 reflect.Select({0xc00058d008?, 0x22, 0x0?}) GOROOT/src/reflect/value.go:3169 +0x5ca gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc0009b6000, 0x21, 0x0?}, 0xc000727740, 0x0?, 0xc0001a3c80) pkg/sighandling/sighandling.go:44 +0x332 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x289 goroutine 138 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000890000) pkg/sentry/watchdog/watchdog.go:250 +0x97 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x1ec goroutine 139 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc000275108, 0xf) GOROOT/src/runtime/sema.go:569 +0x159 sync.(*Cond).Wait(0xc00044a2a0?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc000275008) pkg/sentry/kernel/task_sched.go:349 +0x1be created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1204 +0x185 goroutine 140 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000920008, 0xc0001a3b00, 0x0) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000551508?, 0xc000900180?, 0x80?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2b9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000920008, 0x0, 0x1, 0x6ec8448, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xca gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000920008, 0x0?, {{0x6ec8448}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000920008, 0xca, {{0x6ec8448}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000920008, 0xca, {{0x6ec8448}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000920008, 0xca, {{0x6ec8448}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000849520?) pkg/sentry/kernel/task_syscall.go:258 +0x349 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000235d40?, 0xc000920008) pkg/sentry/kernel/task_run.go:263 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000920008, 0x1) pkg/sentry/kernel/task_run.go:98 +0x24c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:393 +0xf8 goroutine 24 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000235d40) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 140 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 25 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 140 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 51 [semacquire]: sync.runtime_Semacquire(0xc0006be020?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc00081f4b0?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:382 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000460288?, 0xc00058c808) runsc/boot/loader.go:1406 +0x2c gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000460288, {0xc0006be020, 0x1a}, 0xc0006a8058) runsc/boot/loader.go:1353 +0x205 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc00025c340, 0xc00068c070, 0xc0006a8058) runsc/boot/controller.go:680 +0xaf reflect.Value.call({0xc00019acc0?, 0xc000720308?, 0xc00081fc60?}, {0x1450b21, 0x4}, {0xc00081fea0, 0x3, 0xc00081fc90?}) GOROOT/src/reflect/value.go:596 +0xce5 reflect.Value.Call({0xc00019acc0?, 0xc000720308?, 0x20?}, {0xc00081fea0?, 0xc00068c070?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00025a820, 0xc000a8e000) pkg/urpc/urpc.go:338 +0x6a7 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc00025a820, 0xc000a8e000) pkg/urpc/urpc.go:433 +0x3d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 260 pkg/urpc/urpc.go:451 +0x75 goroutine 52 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000aa6000) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 141 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 142 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000b9ea88, 0xc0009e0300, 0xc000b10060) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadlineFrom(0xc000b9ea88, 0xc0009e0300, {0x16d4160?, 0xc00070a060?}, 0x88?, {0x0?}) pkg/sentry/kernel/task_block.go:104 +0x7b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00070a060?, 0xc0008236f0?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:84 +0x4f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xc000141808?, 0x10?, 0xc000141818, 0x80, 0x3b7c4580) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x4f1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc000b9ea88?, 0xc000823920?, {{0x3}, {0xc000141818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x65 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc000b9ea88, 0x119, {{0x3}, {0xc000141818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xac gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000b9ea88, 0x119, {{0x3}, {0xc000141818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000b9ea88, 0x119, {{0x3}, {0xc000141818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000b9ea88, 0x119, {{0x3}, {0xc000141818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000b8a340?) pkg/sentry/kernel/task_syscall.go:258 +0x349 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000b12000?, 0xc000b9ea88) pkg/sentry/kernel/task_run.go:263 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000b9ea88, 0x3) pkg/sentry/kernel/task_run.go:98 +0x24c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 140 pkg/sentry/kernel/task_start.go:393 +0xf8 goroutine 16 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000b12000) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 142 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 289 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000b32008, 0xc000b101e0, 0x0) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000551508?, 0xc000b14060?, 0x80?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2b9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000b32008, 0x0, 0x1, 0xc000134948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xca gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000b32008, 0x49175d?, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000b32008, 0xca, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000b32008, 0xca, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000b32008, 0xca, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000b400d0?) pkg/sentry/kernel/task_syscall.go:258 +0x349 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000b88090?, 0xc000b32008) pkg/sentry/kernel/task_run.go:263 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000b32008, 0x4) pkg/sentry/kernel/task_run.go:98 +0x24c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 140 pkg/sentry/kernel/task_start.go:393 +0xf8 goroutine 143 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000b88090) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 289 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 121 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000b32a88, 0xc000b10240, 0x0) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000551508?, 0xc000b14120?, 0x80?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2b9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000b32a88, 0x0, 0x1, 0xc000180148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xca gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000b32a88, 0x49175d?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000b32a88, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000b32a88, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000b32a88, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000b40270?) pkg/sentry/kernel/task_syscall.go:258 +0x349 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000b12090?, 0xc000b32a88) pkg/sentry/kernel/task_run.go:263 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000b32a88, 0x5) pkg/sentry/kernel/task_run.go:98 +0x24c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 142 pkg/sentry/kernel/task_start.go:393 +0xf8 goroutine 290 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000b12090) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 121 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 53 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000920a88, 0xc0006c2240, 0x0) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000551508?, 0xc000901200?, 0x80?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2b9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000920a88, 0x0, 0x1, 0xc001380148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xca gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000920a88, 0x119?, {{0xc001380148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000920a88, 0xca, {{0xc001380148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000920a88, 0xca, {{0xc001380148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000920a88, 0xca, {{0xc001380148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000848c30?) pkg/sentry/kernel/task_syscall.go:258 +0x349 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000aa6090?, 0xc000920a88) pkg/sentry/kernel/task_run.go:263 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000920a88, 0x6) pkg/sentry/kernel/task_run.go:98 +0x24c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 121 pkg/sentry/kernel/task_start.go:393 +0xf8 goroutine 122 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000aa6090) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 53 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 292 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 124 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 I0715 04:50:44.613643 740141 util.go:51] Retrieving process list Retrieving process list D0715 04:50:44.613663 740141 sandbox.go:565] Getting processes for container "ci-gvisor-ptrace-2-cover-1" in sandbox "ci-gvisor-ptrace-2-cover-1" D0715 04:50:44.613677 740141 sandbox.go:688] Connecting to sandbox "ci-gvisor-ptrace-2-cover-1" D0715 04:50:44.613766 740141 urpc.go:571] urpc: successfully marshalled 74 bytes. D0715 04:50:44.614470 740141 urpc.go:614] urpc: unmarshal success. I0715 04:50:44.614554 740141 util.go:51] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6 ], "c": 4, "tty": "?", "stime": "04:50", "time": "80ms", "cmd": "init" } ] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6 ], "c": 4, "tty": "?", "stime": "04:50", "time": "80ms", "cmd": "init" } ] I0715 04:50:44.615088 740141 main.go:222] Exiting with status: 0 [31695408.340190] exe[470713] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9fab3eaab8 ax:0 si:7f9fab3eabf0 di:19 [31695573.232722] exe[494585] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa6c63ceab8 ax:0 si:7fa6c63cebf0 di:19 [31695573.365475] exe[493921] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa6c63ceab8 ax:0 si:7fa6c63cebf0 di:19 [31695573.467644] exe[496336] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffb733feab8 ax:0 si:7ffb733febf0 di:19 [31695573.553037] exe[496334] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffb733feab8 ax:0 si:7ffb733febf0 di:19 [31695573.745290] exe[493892] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa6c63ceab8 ax:0 si:7fa6c63cebf0 di:19 [31695672.552325] exe[495137] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8e48ac9ab8 ax:0 si:7f8e48ac9bf0 di:19 [31695676.724333] exe[489081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564072fa8291 cs:33 sp:7f8e278304f8 ax:8 si:1 di:7f8e278305f0 [31695677.510285] exe[486068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564072fa8291 cs:33 sp:7f8e278304f8 ax:8 si:1 di:7f8e278305f0 [31695677.862366] exe[502560] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8e48aa8ab8 ax:0 si:7f8e48aa8bf0 di:19 [31695677.883427] exe[490048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bc09aa291 cs:33 sp:7fd315c054f8 ax:8 si:1 di:7fd315c055f0 [31695679.539052] exe[486819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b659168291 cs:33 sp:7f953319f4f8 ax:8 si:1 di:7f953319f5f0 [31695681.026592] exe[487624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b659168291 cs:33 sp:7f953319f4f8 ax:8 si:1 di:7f953319f5f0 [31695738.672799] exe[507246] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe2d6fb1ab8 ax:0 si:7fe2d6fb1bf0 di:19 [31695745.061736] exe[499331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1ca789291 cs:33 sp:7ec11b77f4f8 ax:8 si:1 di:7ec11b77f5f0 [31695745.559216] exe[498614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56191dfb5291 cs:33 sp:7eb9c728b4f8 ax:8 si:1 di:7eb9c728b5f0 [31695745.852596] exe[500046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56191dfb5291 cs:33 sp:7eb9c728b4f8 ax:8 si:1 di:7eb9c728b5f0 [31695746.206547] exe[499436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a44280291 cs:33 sp:7ed68cdad4f8 ax:8 si:1 di:7ed68cdad5f0 [31695746.610316] exe[506763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bb26fb291 cs:33 sp:7edefb1ce4f8 ax:8 si:1 di:7edefb1ce5f0 [31695773.247192] exe[508065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b977734291 cs:33 sp:7ebc53b254f8 ax:8 si:1 di:7ebc53b255f0 [31695773.522944] exe[499310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d7f8f0291 cs:33 sp:7efb2781c4f8 ax:8 si:1 di:7efb2781c5f0 [31695773.802882] exe[498226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d163c1f291 cs:33 sp:7ebdbc4274f8 ax:8 si:1 di:7ebdbc4275f0 [31695774.174496] exe[498281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651fbe11291 cs:33 sp:7ef9821d14f8 ax:8 si:1 di:7ef9821d15f0 [31695774.512876] exe[498281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651fbe11291 cs:33 sp:7ef9821d14f8 ax:8 si:1 di:7ef9821d15f0 [31695804.150964] exe[493120] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0a50e8aab8 ax:0 si:7f0a50e8abf0 di:19 [31695819.288140] exe[509579] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7e3b247ab8 ax:0 si:7f7e3b247bf0 di:19 [31695829.819288] exe[512329] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1acfd24ab8 ax:0 si:7f1acfd24bf0 di:19 [31695842.930351] exe[509587] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa0e7840ab8 ax:0 si:7fa0e7840bf0 di:19 [31695851.865649] exe[516063] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb5c7e54ab8 ax:0 si:7fb5c7e54bf0 di:19 [31695887.598915] exe[513970] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb5c7e54ab8 ax:0 si:7fb5c7e54bf0 di:19 [31695936.360533] exe[520509] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f66769cdab8 ax:0 si:7f66769cdbf0 di:19 [31695939.919337] exe[515819] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb5c7e54ab8 ax:0 si:7fb5c7e54bf0 di:19 [31695992.071298] exe[515988] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb5c7e54ab8 ax:0 si:7fb5c7e54bf0 di:19 [31696011.224603] exe[519820] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe009f58ab8 ax:0 si:7fe009f58bf0 di:19 [31696058.015805] exe[511846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f11c7c76ab8 ax:0 si:7f11c7c76bf0 di:19 [31696067.682074] exe[488933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da4887a291 cs:33 sp:7f8a71e8e4f8 ax:8 si:1 di:7f8a71e8e5f0 [31696068.007494] exe[497014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3230ad291 cs:33 sp:7febd9a3f4f8 ax:8 si:1 di:7febd9a3f5f0 [31696068.410437] exe[488449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3230ad291 cs:33 sp:7febd9a3f4f8 ax:8 si:1 di:7febd9a3f5f0 [31696068.910043] exe[488868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581420a7291 cs:33 sp:7fce60a2e4f8 ax:8 si:1 di:7fce60a2e5f0 [31696069.594799] exe[488051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f76875b291 cs:33 sp:7f72a6b614f8 ax:8 si:1 di:7f72a6b615f0 [31696074.802741] exe[509587] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0178328ab8 ax:0 si:7f0178328bf0 di:19 [31696084.321802] exe[521516] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9401b33ab8 ax:0 si:7f9401b33bf0 di:19 [31696088.353575] exe[512522] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f784ae51ab8 ax:0 si:7f784ae51bf0 di:19 [31696101.445709] exe[519823] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe630647ab8 ax:0 si:7fe630647bf0 di:19 [31696136.897863] exe[471071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589bc700291 cs:33 sp:7fe26b8024f8 ax:8 si:1 di:7fe26b8025f0 [31696139.189879] exe[469969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9b9a95291 cs:33 sp:7fa4cbd904f8 ax:8 si:1 di:7fa4cbd905f0 [31696140.962087] exe[468150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556432059291 cs:33 sp:7f0522cf14f8 ax:8 si:1 di:7f0522cf15f0 [31696142.961752] exe[477248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9b9a95291 cs:33 sp:7fa4cbd904f8 ax:8 si:1 di:7fa4cbd905f0 [31696144.190996] exe[469138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9b9a95291 cs:33 sp:7fa4cbd904f8 ax:8 si:1 di:7fa4cbd905f0 [31696148.852508] exe[482582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfe6382291 cs:33 sp:7f1c6c5154f8 ax:8 si:1 di:7f1c6c5155f0 [31696149.176494] exe[492562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e266db291 cs:33 sp:7fe978ccf4f8 ax:8 si:1 di:7fe978ccf5f0 [31696149.518050] exe[484863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ddd2b3291 cs:33 sp:7f259248d4f8 ax:8 si:1 di:7f259248d5f0 [31696150.016561] exe[492562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e266db291 cs:33 sp:7fe978ccf4f8 ax:8 si:1 di:7fe978ccf5f0 [31696150.470658] exe[484344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4d8ce2291 cs:33 sp:7f400f1ad4f8 ax:8 si:1 di:7f400f1ad5f0 [31696159.400289] exe[519646] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd9ba763ab8 ax:0 si:7fd9ba763bf0 di:19 [31696161.516970] exe[522717] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9d3deeeab8 ax:0 si:7f9d3deeebf0 di:19 [31696196.912664] exe[519380] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd9ba763ab8 ax:0 si:7fd9ba763bf0 di:19 [31696218.740569] exe[514523] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd9ba763ab8 ax:0 si:7fd9ba763bf0 di:19 [31696224.640988] exe[465982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b269016291 cs:33 sp:7fab428ce4f8 ax:8 si:1 di:7fab428ce5f0 [31696226.557416] exe[473287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b269016291 cs:33 sp:7fab428ce4f8 ax:8 si:1 di:7fab428ce5f0 [31696227.539975] exe[472014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56187dbcf291 cs:33 sp:7f3e5c7ba4f8 ax:8 si:1 di:7f3e5c7ba5f0 [31696228.505591] exe[467578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56187dbcf291 cs:33 sp:7f3e5c7ba4f8 ax:8 si:1 di:7f3e5c7ba5f0 [31696243.895703] exe[482436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639a479a291 cs:33 sp:7fab9bf244f8 ax:8 si:1 di:7fab9bf245f0 [31696244.462837] exe[493354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b714d1291 cs:33 sp:7f6b8600f4f8 ax:8 si:1 di:7f6b8600f5f0 [31696244.780867] exe[485063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c95e2e291 cs:33 sp:7f39b531c4f8 ax:8 si:1 di:7f39b531c5f0 [31696245.148496] exe[493333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c95e2e291 cs:33 sp:7f39b531c4f8 ax:8 si:1 di:7f39b531c5f0 [31696245.533918] exe[491922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed994fa291 cs:33 sp:7f7cb301a4f8 ax:8 si:1 di:7f7cb301a5f0 [31696251.752138] exe[511872] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa39eb2aab8 ax:0 si:7fa39eb2abf0 di:19 [31696259.263366] exe[512340] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3891f2aab8 ax:0 si:7f3891f2abf0 di:19 [31696265.829906] exe[499312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55739bf3a291 cs:33 sp:7ed8b9ae14f8 ax:8 si:1 di:7ed8b9ae15f0 [31696266.249378] exe[501524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627649d8291 cs:33 sp:7eb95e1084f8 ax:8 si:1 di:7eb95e1085f0 [31696267.080191] exe[498263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2bc7c291 cs:33 sp:7ea533ac04f8 ax:8 si:1 di:7ea533ac05f0 [31696267.562723] exe[498614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2bc7c291 cs:33 sp:7ea533ac04f8 ax:8 si:1 di:7ea533ac05f0 [31696267.878792] exe[498614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2bc7c291 cs:33 sp:7ea533ac04f8 ax:8 si:1 di:7ea533ac05f0 [31696273.208616] exe[513461] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f95d7c2fab8 ax:0 si:7f95d7c2fbf0 di:19 [31696309.828436] exe[525281] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd9ba763ab8 ax:0 si:7fd9ba763bf0 di:19 [31696321.343233] exe[525380] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9f37164ab8 ax:0 si:7f9f37164bf0 di:19 [31696323.960887] exe[522650] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3101277ab8 ax:0 si:7f3101277bf0 di:19 [31696326.156212] exe[506444] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4c35d8cab8 ax:0 si:7f4c35d8cbf0 di:19 [31696407.678535] exe[502525] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbee938fab8 ax:0 si:7fbee938fbf0 di:19 [31696408.744598] exe[503717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb4893e291 cs:33 sp:7ee8d42b44f8 ax:8 si:1 di:7ee8d42b45f0 [31696409.260749] exe[507218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1941ea291 cs:33 sp:7ed3929784f8 ax:8 si:1 di:7ed3929785f0 [31696409.708368] exe[526072] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff63a1b2ab8 ax:0 si:7ff63a1b2bf0 di:19 [31696409.822877] exe[522196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1941ea291 cs:33 sp:7ed3929784f8 ax:8 si:1 di:7ed3929785f0 [31696410.393848] exe[522197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1941ea291 cs:33 sp:7ed3929784f8 ax:8 si:1 di:7ed3929785f0 [31696411.102728] exe[498265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555893de8291 cs:33 sp:7edf5ee094f8 ax:8 si:1 di:7edf5ee095f0 [31696443.967167] exe[527749] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe1bfcdeab8 ax:0 si:7fe1bfcdebf0 di:19 [31696526.108964] exe[527999] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f225bbbfab8 ax:0 si:7f225bbbfbf0 di:19 [31696560.190525] exe[524277] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f18055afab8 ax:0 si:7f18055afbf0 di:19 [31696564.960663] exe[509083] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f559d4b9ab8 ax:0 si:7f559d4b9bf0 di:19 [31696587.449402] exe[513940] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f18055afab8 ax:0 si:7f18055afbf0 di:19 [31696597.145004] exe[528177] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f225bbbfab8 ax:0 si:7f225bbbfbf0 di:19 [31696599.469471] exe[502565] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f225bbbfab8 ax:0 si:7f225bbbfbf0 di:19 [31696640.770956] exe[528206] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f225bbbfab8 ax:0 si:7f225bbbfbf0 di:19 [31696641.875700] exe[521198] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f225bbbfab8 ax:0 si:7f225bbbfbf0 di:19 [31696648.171461] exe[525893] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7169908ab8 ax:0 si:7f7169908bf0 di:19 [31696657.628378] potentially unexpected fatal signal 5. [31696657.633599] CPU: 59 PID: 514470 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31696657.645648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31696657.655293] RIP: 0033:0x7fffffffe062 [31696657.659310] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31696657.678545] RSP: 002b:000000c000813be8 EFLAGS: 00000297 [31696657.685578] RAX: 0000000000081578 RBX: 0000000000000000 RCX: 00007fffffffe05a [31696657.694545] RDX: 0000000000000000 RSI: 000000c000814000 RDI: 0000000000012f00 [31696657.703851] RBP: 000000c000813c80 R08: 000000c003138d30 R09: 0000000000000000 [31696657.712781] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000813c70 [31696657.721908] R13: 000000c000834800 R14: 000000c000183880 R15: 000000000007857e [31696657.730848] FS: 0000000002365a70 GS: 0000000000000000 [31696659.788726] potentially unexpected fatal signal 5. [31696659.793937] CPU: 76 PID: 508941 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31696659.805948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31696659.808842] potentially unexpected fatal signal 5. [31696659.815604] RIP: 0033:0x7fffffffe062 [31696659.820823] CPU: 81 PID: 508873 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31696659.820825] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31696659.820829] RIP: 0033:0x7fffffffe062 [31696659.820832] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31696659.820833] RSP: 002b:000000c0005c5be8 EFLAGS: 00000297 [31696659.820834] RAX: 000000000008162a RBX: 0000000000000000 RCX: 00007fffffffe05a [31696659.820835] RDX: 0000000000000000 RSI: 000000c0005c6000 RDI: 0000000000012f00 [31696659.820836] RBP: 000000c0005c5c80 R08: 000000c0003c0010 R09: 0000000000000000 [31696659.820836] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005c5c70 [31696659.820837] R13: 000000c00020f000 R14: 000000c0004d6540 R15: 000000000007c3ac [31696659.820838] FS: 000000c000180898 GS: 0000000000000000 [31696659.822820] potentially unexpected fatal signal 5. [31696659.826194] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31696659.826196] RSP: 002b:000000c0007fdbe8 EFLAGS: 00000297 [31696659.839606] CPU: 26 PID: 508874 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31696659.849479] RAX: 000000000008162c RBX: 0000000000000000 RCX: 00007fffffffe05a [31696659.849481] RDX: 0000000000000000 RSI: 000000c0007fe000 RDI: 0000000000012f00 [31696659.849482] RBP: 000000c0007fdc80 R08: 000000c0001c61f0 R09: 0000000000000000 [31696659.849483] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007fdc70 [31696659.849484] R13: 000000c000363800 R14: 000000c000581500 R15: 000000000007c3ab [31696659.849485] FS: 000000c000180098 GS: 0000000000000000 [31696660.027544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31696660.038571] RIP: 0033:0x7fffffffe062 [31696660.043931] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31696660.064533] RSP: 002b:000000c0007fdbe8 EFLAGS: 00000297 [31696660.071494] RAX: 000000000008162b RBX: 0000000000000000 RCX: 00007fffffffe05a [31696660.080411] RDX: 0000000000000000 RSI: 000000c0007fe000 RDI: 0000000000012f00 [31696660.089342] RBP: 000000c0007fdc80 R08: 000000c000a72010 R09: 0000000000000000 [31696660.098292] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007fdc70 [31696660.107235] R13: 000000c000363800 R14: 000000c000581500 R15: 000000000007c3ab [31696660.116177] FS: 000000c000180098 GS: 0000000000000000 [31696837.786279] exe[470778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56440c72c291 cs:33 sp:7f1621c074f8 ax:8 si:1 di:7f1621c075f0 [31696839.048811] exe[470338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56440c72c291 cs:33 sp:7f1621c074f8 ax:8 si:1 di:7f1621c075f0 [31696840.176999] exe[467043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560017d59291 cs:33 sp:7f49d01264f8 ax:8 si:1 di:7f49d01265f0 [31696841.173778] exe[476039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560017d59291 cs:33 sp:7f49d01264f8 ax:8 si:1 di:7f49d01265f0 [31696842.439698] exe[467139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560017d59291 cs:33 sp:7f49d01264f8 ax:8 si:1 di:7f49d01265f0 [31696886.109148] potentially unexpected fatal signal 5. [31696886.114378] CPU: 86 PID: 530478 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31696886.126351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31696886.136005] RIP: 0033:0x7fffffffe062 [31696886.140000] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31696886.159241] RSP: 002b:000000c00074fbe8 EFLAGS: 00000297 [31696886.166271] RAX: 0000000000082ad6 RBX: 0000000000000000 RCX: 00007fffffffe05a [31696886.175199] RDX: 0000000000000000 RSI: 000000c000750000 RDI: 0000000000012f00 [31696886.184109] RBP: 000000c00074fc80 R08: 000000c0008f82e0 R09: 0000000000000000 [31696886.193063] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00074fc70 [31696886.202019] R13: 000000c0003ab800 R14: 000000c000581180 R15: 00000000000817dc [31696886.210973] FS: 0000000002365a70 GS: 0000000000000000 [31696987.529125] potentially unexpected fatal signal 5. [31696987.534384] CPU: 18 PID: 534633 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31696987.546416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31696987.556136] RIP: 0033:0x7fffffffe062 [31696987.560170] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31696987.580755] RSP: 002b:000000c0007dbbe8 EFLAGS: 00000297 [31696987.586440] RAX: 00000000000834dd RBX: 0000000000000000 RCX: 00007fffffffe05a [31696987.595349] RDX: 0000000000000000 RSI: 000000c0007dc000 RDI: 0000000000012f00 [31696987.604285] RBP: 000000c0007dbc80 R08: 000000c00027cc40 R09: 0000000000000000 [31696987.613215] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007dbc70 [31696987.622147] R13: 000000c0001e1800 R14: 000000c0005256c0 R15: 000000000008281a [31696987.631073] FS: 0000000002365a70 GS: 0000000000000000 [31697079.497429] exe[482498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558070d23291 cs:33 sp:7fe02844d4f8 ax:8 si:1 di:7fe02844d5f0 [31697080.043195] exe[483613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d1170e291 cs:33 sp:7f8d44e184f8 ax:8 si:1 di:7f8d44e185f0 [31697080.438300] exe[483596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56326ed5b291 cs:33 sp:7f64227b64f8 ax:8 si:1 di:7f64227b65f0 [31697080.919579] exe[494610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ccdf76291 cs:33 sp:7f4f7be0e4f8 ax:8 si:1 di:7f4f7be0e5f0 [31697081.626396] exe[483331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a26aa96291 cs:33 sp:7fcd45cc54f8 ax:8 si:1 di:7fcd45cc55f0 [31697186.520672] exe[489857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f04d5c291 cs:33 sp:7f176f11a4f8 ax:8 si:1 di:7f176f11a5f0 [31697187.229885] exe[489796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f04d5c291 cs:33 sp:7f176f11a4f8 ax:8 si:1 di:7f176f11a5f0 [31697187.636566] exe[527298] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff94391cab8 ax:0 si:7ff94391cbf0 di:19 [31697187.987616] exe[508260] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff94391cab8 ax:0 si:7ff94391cbf0 di:19 [31697188.023789] exe[486038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56080e9a3291 cs:33 sp:7fc60a0fb4f8 ax:8 si:1 di:7fc60a0fb5f0 [31697188.309519] exe[535990] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8d40792ab8 ax:0 si:7f8d40792bf0 di:19 [31697188.584033] exe[489855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56080e9a3291 cs:33 sp:7fc60a0fb4f8 ax:8 si:1 di:7fc60a0fb5f0 [31697188.615418] exe[505782] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0f3eb91ab8 ax:0 si:7f0f3eb91bf0 di:19 [31697188.992166] exe[506072] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe6ed957ab8 ax:0 si:7fe6ed957bf0 di:19 [31697189.106195] exe[494051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56080e9a3291 cs:33 sp:7fc60a0fb4f8 ax:8 si:1 di:7fc60a0fb5f0 [31697198.492157] exe[498280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e53521291 cs:33 sp:7ee4b71944f8 ax:8 si:1 di:7ee4b71945f0 [31697199.487627] exe[499358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e53521291 cs:33 sp:7ee4b71944f8 ax:8 si:1 di:7ee4b71945f0 [31697200.066360] exe[524137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4cbccd291 cs:33 sp:7ebef05d94f8 ax:8 si:1 di:7ebef05d95f0 [31697201.136857] exe[501040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4cbccd291 cs:33 sp:7ebef05d94f8 ax:8 si:1 di:7ebef05d95f0 [31697201.634121] exe[498280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6ed57b291 cs:33 sp:7ec9d82084f8 ax:8 si:1 di:7ec9d82085f0 [31697271.719274] exe[521369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564147eb0291 cs:33 sp:7f86cabce4f8 ax:8 si:1 di:7f86cabce5f0 [31697272.182223] exe[518007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566ecf46291 cs:33 sp:7f26d6b494f8 ax:8 si:1 di:7f26d6b495f0 [31697272.699766] exe[517820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564147eb0291 cs:33 sp:7f86cabce4f8 ax:8 si:1 di:7f86cabce5f0 [31697273.495638] exe[517716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633d48f1291 cs:33 sp:7fb1fe15b4f8 ax:8 si:1 di:7fb1fe15b5f0 [31697274.004107] exe[518779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564147eb0291 cs:33 sp:7f86cabce4f8 ax:8 si:1 di:7f86cabce5f0 [31697404.873548] exe[493777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615b04c7291 cs:33 sp:7fe2460d84f8 ax:8 si:1 di:7fe2460d85f0 [31697405.184785] exe[486024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb5e20291 cs:33 sp:7f884a98b4f8 ax:8 si:1 di:7f884a98b5f0 [31697405.581142] exe[488472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb5e20291 cs:33 sp:7f884a98b4f8 ax:8 si:1 di:7f884a98b5f0 [31697406.333121] exe[488693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a8f58a291 cs:33 sp:7faccc4b94f8 ax:8 si:1 di:7faccc4b95f0 [31697522.695040] exe[517683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae074b2291 cs:33 sp:7fa1a63954f8 ax:8 si:1 di:7fa1a63955f0 [31697524.349283] exe[522979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639d5474291 cs:33 sp:7fdcfa60d4f8 ax:8 si:1 di:7fdcfa60d5f0 [31697525.227149] exe[518053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf30b5b291 cs:33 sp:7f0f110134f8 ax:8 si:1 di:7f0f110135f0 [31697525.927482] exe[534339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf30b5b291 cs:33 sp:7f0f110134f8 ax:8 si:1 di:7f0f110135f0 [31697526.790665] exe[534413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ae698c291 cs:33 sp:7f5ffd1e64f8 ax:8 si:1 di:7f5ffd1e65f0 [31697528.886621] exe[545711] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee9b8cd3ab8 ax:0 si:7ee9b8cd3bf0 di:19 [31697529.714241] exe[545738] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee9b8cd3ab8 ax:0 si:7ee9b8cd3bf0 di:19 [31697530.766861] exe[545738] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee9b8cd3ab8 ax:0 si:7ee9b8cd3bf0 di:19 [31697531.561481] exe[545738] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee9b8cd3ab8 ax:0 si:7ee9b8cd3bf0 di:19 [31697532.193437] exe[545711] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee9b8cd3ab8 ax:0 si:7ee9b8cd3bf0 di:19 [31697901.089362] exe[480127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565243c58291 cs:33 sp:7f54cf9a74f8 ax:8 si:1 di:7f54cf9a75f0 [31697901.820511] exe[476225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5d82e5291 cs:33 sp:7f419b2974f8 ax:8 si:1 di:7f419b2975f0 [31697902.665493] exe[470962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565243c58291 cs:33 sp:7f54cf9a74f8 ax:8 si:1 di:7f54cf9a75f0 [31697903.415248] exe[471304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe0ca09291 cs:33 sp:7f2cedaf04f8 ax:8 si:1 di:7f2cedaf05f0 [31697904.355470] exe[472808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe0ca09291 cs:33 sp:7f2cedaf04f8 ax:8 si:1 di:7f2cedaf05f0 [31697911.997008] exe[489094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557783c44291 cs:33 sp:7fe27ee4c4f8 ax:8 si:1 di:7fe27ee4c5f0 [31697912.321228] exe[487894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56342a305291 cs:33 sp:7f3fc8ed94f8 ax:8 si:1 di:7f3fc8ed95f0 [31697912.699793] exe[487725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef671a9291 cs:33 sp:7f8f360874f8 ax:8 si:1 di:7f8f360875f0 [31697913.084806] exe[487773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557783c44291 cs:33 sp:7fe27ee4c4f8 ax:8 si:1 di:7fe27ee4c5f0 [31697913.569292] exe[486783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef671a9291 cs:33 sp:7f8f360874f8 ax:8 si:1 di:7f8f360875f0 [31697971.767422] exe[550630] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe5551f2ab8 ax:0 si:7fe5551f2bf0 di:19 [31697971.951023] exe[550524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe5551f2ab8 ax:0 si:7fe5551f2bf0 di:19 [31697972.134808] exe[550626] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe5551f2ab8 ax:0 si:7fe5551f2bf0 di:19 [31697973.072414] exe[551027] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe5551f2ab8 ax:0 si:7fe5551f2bf0 di:19 [31697973.189221] exe[551027] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe5551f2ab8 ax:0 si:7fe5551f2bf0 di:19 [31698013.704316] exe[518139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55984ee9d291 cs:33 sp:7f4a9d8804f8 ax:8 si:1 di:7f4a9d8805f0 [31698014.072254] exe[528996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef6a289291 cs:33 sp:7fa2364c24f8 ax:8 si:1 di:7fa2364c25f0 [31698014.513909] exe[552203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564623e4d291 cs:33 sp:7f38783c74f8 ax:8 si:1 di:7f38783c75f0 [31698014.860706] exe[523488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564623e4d291 cs:33 sp:7f38783c74f8 ax:8 si:1 di:7f38783c75f0 [31698015.530694] exe[518886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559748801291 cs:33 sp:7fb8701a94f8 ax:8 si:1 di:7fb8701a95f0 [31698020.145243] potentially unexpected fatal signal 5. [31698020.150494] CPU: 67 PID: 554368 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31698020.162504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31698020.172148] RIP: 0033:0x7fffffffe062 [31698020.176175] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31698020.195502] RSP: 002b:000000c00074dbe8 EFLAGS: 00000297 [31698020.202488] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31698020.211416] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31698020.220355] RBP: 000000c00074dc80 R08: 0000000000000000 R09: 0000000000000000 [31698020.229290] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00074dc70 [31698020.238222] R13: 000000c0002d1000 R14: 000000c0004f3dc0 R15: 0000000000085f0c [31698020.247140] FS: 000000c000590098 GS: 0000000000000000 [31698054.541883] exe[550799] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3655f13ab8 ax:0 si:7f3655f13bf0 di:19 [31698085.605942] exe[551068] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdb4f46fab8 ax:0 si:7fdb4f46fbf0 di:19 [31698086.189227] exe[551166] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdb4f46fab8 ax:0 si:7fdb4f46fbf0 di:19 [31698086.837121] exe[551080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdb4f46fab8 ax:0 si:7fdb4f46fbf0 di:19 [31698087.452985] exe[551068] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdb4f46fab8 ax:0 si:7fdb4f46fbf0 di:19 [31698088.094177] exe[556003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdb4f46fab8 ax:0 si:7fdb4f46fbf0 di:19 [31698088.656802] exe[501856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e0b626291 cs:33 sp:7ee7c5b2c4f8 ax:8 si:1 di:7ee7c5b2c5f0 [31698089.065846] exe[498241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e18a6d5291 cs:33 sp:7ef59b8664f8 ax:8 si:1 di:7ef59b8665f0 [31698089.579471] exe[499311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d7a3ac291 cs:33 sp:7efa146684f8 ax:8 si:1 di:7efa146685f0 [31698090.028942] exe[500019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f35e058291 cs:33 sp:7eeb3eb9c4f8 ax:8 si:1 di:7eeb3eb9c5f0 [31698090.472794] exe[498312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d7a3ac291 cs:33 sp:7efa146684f8 ax:8 si:1 di:7efa146685f0 [31698160.151114] exe[531948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b654be291 cs:33 sp:7eafacde24f8 ax:8 si:1 di:7eafacde25f0 [31698160.743204] exe[501524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b654be291 cs:33 sp:7eafacde24f8 ax:8 si:1 di:7eafacde25f0 [31698161.783118] exe[501506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff84272291 cs:33 sp:7ed09e32f4f8 ax:8 si:1 di:7ed09e32f5f0 [31698162.169841] exe[502148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff84272291 cs:33 sp:7ed09e32f4f8 ax:8 si:1 di:7ed09e32f5f0 [31698162.927656] exe[506763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b654be291 cs:33 sp:7eafacde24f8 ax:8 si:1 di:7eafacde25f0 [31698181.844065] exe[554650] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe5551f2ab8 ax:0 si:7fe5551f2bf0 di:19 [31698194.888682] exe[501050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f388c83291 cs:33 sp:7f591b4204f8 ax:8 si:1 di:7f591b4205f0 [31698195.354659] exe[501455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609178b1291 cs:33 sp:7f361fe204f8 ax:8 si:1 di:7f361fe205f0 [31698195.838592] exe[501447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609178b1291 cs:33 sp:7f361fe204f8 ax:8 si:1 di:7f361fe205f0 [31698196.349059] exe[501211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a6353a291 cs:33 sp:7f111c86e4f8 ax:8 si:1 di:7f111c86e5f0 [31698197.039668] exe[505415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609178b1291 cs:33 sp:7f361fdde4f8 ax:8 si:1 di:7f361fdde5f0 [31698207.366810] exe[552839] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe5551f2ab8 ax:0 si:7fe5551f2bf0 di:19 [31698240.873833] exe[483483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e474a1291 cs:33 sp:7fe6b4cf04f8 ax:8 si:1 di:7fe6b4cf05f0 [31698241.392379] exe[483837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629c013b291 cs:33 sp:7fcdbea0c4f8 ax:8 si:1 di:7fcdbea0c5f0 [31698241.972980] exe[483603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f6436291 cs:33 sp:7f9d9e5bc4f8 ax:8 si:1 di:7f9d9e5bc5f0 [31698242.679448] exe[482111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2450e5291 cs:33 sp:7f966b2534f8 ax:8 si:1 di:7f966b2535f0 [31698243.143723] exe[482888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2450e5291 cs:33 sp:7f966b2534f8 ax:8 si:1 di:7f966b2535f0 [31698245.033185] exe[552174] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb1ebdfeab8 ax:0 si:7fb1ebdfebf0 di:19 [31698245.594872] exe[552321] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbcd21c0ab8 ax:0 si:7fbcd21c0bf0 di:19 [31698245.731076] exe[554257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbcd21c0ab8 ax:0 si:7fbcd21c0bf0 di:19 [31698245.970961] exe[552242] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb1ebdfeab8 ax:0 si:7fb1ebdfebf0 di:19 [31698246.381546] exe[554400] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbcd21c0ab8 ax:0 si:7fbcd21c0bf0 di:19 [31698276.677322] exe[491021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d23e490291 cs:33 sp:7fd8d71714f8 ax:8 si:1 di:7fd8d71715f0 [31698277.326833] exe[482438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628ba453291 cs:33 sp:7f937481b4f8 ax:8 si:1 di:7f937481b5f0 [31698278.140568] exe[482514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628ba453291 cs:33 sp:7f937481b4f8 ax:8 si:1 di:7f937481b5f0 [31698278.695072] exe[491902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c962028291 cs:33 sp:7fee5ae904f8 ax:8 si:1 di:7fee5ae905f0 [31698279.389727] exe[482814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d23e490291 cs:33 sp:7fd8d71714f8 ax:8 si:1 di:7fd8d71715f0 [31698284.995308] exe[552363] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2c0f469ab8 ax:0 si:7f2c0f469bf0 di:19 [31698290.460469] exe[524444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1dbe86291 cs:33 sp:7ef6767224f8 ax:8 si:1 di:7ef6767225f0 [31698291.657255] exe[520945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563177b1c291 cs:33 sp:7ebabc7ad4f8 ax:8 si:1 di:7ebabc7ad5f0 [31698292.493504] exe[525683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635b7ccc291 cs:33 sp:7ed1f72204f8 ax:8 si:1 di:7ed1f72205f0 [31698293.260819] exe[521991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635b7ccc291 cs:33 sp:7ed1f72624f8 ax:8 si:1 di:7ed1f72625f0 [31698294.248011] exe[524289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650e5582291 cs:33 sp:7eebf67af4f8 ax:8 si:1 di:7eebf67af5f0 [31698317.148793] exe[557480] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fef026d7ab8 ax:0 si:7fef026d7bf0 di:19 [31698338.985357] exe[559916] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7899a2fab8 ax:0 si:7f7899a2fbf0 di:19 [31698339.981122] exe[550892] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7899a2fab8 ax:0 si:7f7899a2fbf0 di:19 [31698340.983971] exe[559916] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7899a2fab8 ax:0 si:7f7899a2fbf0 di:19 [31698341.765504] exe[552909] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe5551f2ab8 ax:0 si:7fe5551f2bf0 di:19 [31698341.914455] exe[555198] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe5551f2ab8 ax:0 si:7fe5551f2bf0 di:19 [31698343.688225] exe[469769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602f44b1291 cs:33 sp:7f1a8db5e4f8 ax:8 si:1 di:7f1a8db5e5f0 [31698345.098101] exe[545629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a43a897291 cs:33 sp:7f5f4b0ac4f8 ax:8 si:1 di:7f5f4b0ac5f0 [31698345.807871] exe[471569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a43a897291 cs:33 sp:7f5f4b0ac4f8 ax:8 si:1 di:7f5f4b0ac5f0 [31698346.769124] exe[471908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56189b53b291 cs:33 sp:7fa9cdf6e4f8 ax:8 si:1 di:7fa9cdf6e5f0 [31698347.414812] exe[469112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d90f31f291 cs:33 sp:7fa9c91b94f8 ax:8 si:1 di:7fa9c91b95f0 [31698348.754322] exe[490282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca0c8ed291 cs:33 sp:7fb55f2434f8 ax:8 si:1 di:7fb55f2435f0 [31698349.540985] exe[491004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566a2db3291 cs:33 sp:7f1c460b64f8 ax:8 si:1 di:7f1c460b65f0 [31698350.299897] exe[499369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566a2db3291 cs:33 sp:7f1c460b64f8 ax:8 si:1 di:7f1c460b65f0 [31698350.555374] exe[558819] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f658015dab8 ax:0 si:7f658015dbf0 di:19 [31698351.080172] exe[487373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb620ee291 cs:33 sp:7f1f0b83f4f8 ax:8 si:1 di:7f1f0b83f5f0 [31698351.623674] exe[482380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56472e89a291 cs:33 sp:7f076eca94f8 ax:8 si:1 di:7f076eca95f0 [31698351.801469] exe[550739] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbfce594ab8 ax:0 si:7fbfce594bf0 di:19 [31698351.960070] exe[550892] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbfce594ab8 ax:0 si:7fbfce594bf0 di:19 [31698352.920700] exe[550739] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbfce594ab8 ax:0 si:7fbfce594bf0 di:19 [31698353.952280] exe[550739] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbfce594ab8 ax:0 si:7fbfce594bf0 di:19 [31698354.971746] exe[550892] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbfce594ab8 ax:0 si:7fbfce594bf0 di:19 [31698355.309881] exe[558973] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbfce594ab8 ax:0 si:7fbfce594bf0 di:19 [31698355.487230] exe[552920] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe5551f2ab8 ax:0 si:7fe5551f2bf0 di:19 [31698356.430708] exe[552908] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe5551f2ab8 ax:0 si:7fe5551f2bf0 di:19 [31698357.427467] exe[553269] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe5551f2ab8 ax:0 si:7fe5551f2bf0 di:19 [31698359.628104] exe[557487] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe9a5e5dab8 ax:0 si:7fe9a5e5dbf0 di:19 [31698361.993025] exe[558819] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f941067bab8 ax:0 si:7f941067bbf0 di:19 [31698362.398280] exe[557486] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efcad707ab8 ax:0 si:7efcad707bf0 di:19 [31698362.955449] exe[551136] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8411b76ab8 ax:0 si:7f8411b76bf0 di:19 [31698363.264165] exe[552920] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe5551f2ab8 ax:0 si:7fe5551f2bf0 di:19 [31698363.303846] exe[559458] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd441d6aab8 ax:0 si:7fd441d6abf0 di:19 [31698363.624748] exe[558952] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb1ef74bab8 ax:0 si:7fb1ef74bbf0 di:19 [31698363.948148] exe[558643] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4bf274bab8 ax:0 si:7f4bf274bbf0 di:19 [31698364.179607] exe[557185] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe5551f2ab8 ax:0 si:7fe5551f2bf0 di:19 [31698365.152075] exe[552894] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe5551f2ab8 ax:0 si:7fe5551f2bf0 di:19 [31698365.947090] exe[550954] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4bf274bab8 ax:0 si:7f4bf274bbf0 di:19 [31698374.446956] warn_bad_vsyscall: 2 callbacks suppressed [31698374.446960] exe[546060] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eda74631ab8 ax:0 si:7eda74631bf0 di:19 [31698417.585662] exe[560680] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc7e2dfab8 ax:0 si:7fbc7e2dfbf0 di:19 [31698426.009113] exe[554332] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9de6d9bab8 ax:0 si:7f9de6d9bbf0 di:19 [31698437.697047] exe[489060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b380c85291 cs:33 sp:7ff48ec394f8 ax:8 si:1 di:7ff48ec395f0 [31698438.331297] exe[486623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6a0dc4291 cs:33 sp:7f3d137454f8 ax:8 si:1 di:7f3d137455f0 [31698438.733452] exe[494298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6a0dc4291 cs:33 sp:7f3d137454f8 ax:8 si:1 di:7f3d137455f0 [31698439.088634] exe[489873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc5971e291 cs:33 sp:7fc11bfa64f8 ax:8 si:1 di:7fc11bfa65f0 [31698439.556631] exe[488239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b380c85291 cs:33 sp:7ff48ec394f8 ax:8 si:1 di:7ff48ec395f0 [31698455.717801] exe[552563] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f713af3bab8 ax:0 si:7f713af3bbf0 di:19 [31698518.034914] exe[562300] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f680ce33ab8 ax:0 si:7f680ce33bf0 di:19 [31698520.696401] exe[561823] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0107922ab8 ax:0 si:7f0107922bf0 di:19 [31698521.748921] exe[562052] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0107922ab8 ax:0 si:7f0107922bf0 di:19 [31698525.366076] exe[561984] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb4df8c6ab8 ax:0 si:7fb4df8c6bf0 di:19 [31698527.650494] exe[558606] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3032453ab8 ax:0 si:7f3032453bf0 di:19 [31698574.109095] exe[559221] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f49115c7ab8 ax:0 si:7f49115c7bf0 di:19 [31698583.801788] exe[559117] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f96fbf63ab8 ax:0 si:7f96fbf63bf0 di:19 [31698590.768591] exe[526024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555686214291 cs:33 sp:7f635343e4f8 ax:8 si:1 di:7f635343e5f0 [31698591.567471] exe[502328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587ad27c291 cs:33 sp:7f01dcb1e4f8 ax:8 si:1 di:7f01dcb1e5f0 [31698592.839077] exe[509288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9e5445291 cs:33 sp:7f5a500c24f8 ax:8 si:1 di:7f5a500c25f0 [31698593.650891] exe[501171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ebbcb3291 cs:33 sp:7fe3aab8c4f8 ax:8 si:1 di:7fe3aab8c5f0 [31698594.687724] exe[512728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ebbcb3291 cs:33 sp:7fe3aab8c4f8 ax:8 si:1 di:7fe3aab8c5f0 [31698765.345610] exe[559115] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2ecc6adab8 ax:0 si:7f2ecc6adbf0 di:19 [31698821.110010] exe[566872] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f41872d0ab8 ax:0 si:7f41872d0bf0 di:19 [31698900.276547] exe[500563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf33b03291 cs:33 sp:7f1b3dfb64f8 ax:8 si:1 di:7f1b3dfb65f0 [31698900.924062] exe[502924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569061ea291 cs:33 sp:7f8aaeedd4f8 ax:8 si:1 di:7f8aaeedd5f0 [31698901.954160] exe[500584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b564fd1291 cs:33 sp:7f58037644f8 ax:8 si:1 di:7f58037645f0 [31698902.726603] exe[535778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569061ea291 cs:33 sp:7f8aaeedd4f8 ax:8 si:1 di:7f8aaeedd5f0 [31698903.431865] exe[500843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf33b03291 cs:33 sp:7f1b3dfb64f8 ax:8 si:1 di:7f1b3dfb65f0 [31698926.173479] exe[568128] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7729195ab8 ax:0 si:7f7729195bf0 di:19 [31698926.363711] exe[568138] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7729195ab8 ax:0 si:7f7729195bf0 di:19 [31698926.382044] exe[568137] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7729195ab8 ax:0 si:7f7729195bf0 di:19 [31698930.580015] exe[564037] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f116b505ab8 ax:0 si:7f116b505bf0 di:19 [31698953.812189] exe[564021] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe6e59a4ab8 ax:0 si:7fe6e59a4bf0 di:19 [31698976.571488] exe[566830] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2b1a97fab8 ax:0 si:7f2b1a97fbf0 di:19 [31698981.431569] exe[524253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1ceb2291 cs:33 sp:7ef73b2f14f8 ax:8 si:1 di:7ef73b2f15f0 [31698981.939161] exe[527371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640141b3291 cs:33 sp:7eeda91004f8 ax:8 si:1 di:7eeda91005f0 [31698982.678087] exe[520964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640141b3291 cs:33 sp:7eeda91004f8 ax:8 si:1 di:7eeda91005f0 [31698983.406822] exe[527371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1ceb2291 cs:33 sp:7ef73b2f14f8 ax:8 si:1 di:7ef73b2f15f0 [31698984.402226] exe[543479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45ec89291 cs:33 sp:7eaf021eb4f8 ax:8 si:1 di:7eaf021eb5f0 [31699053.735327] exe[562533] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2821759ab8 ax:0 si:7f2821759bf0 di:19 [31699069.373336] exe[562293] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eff7e32fab8 ax:0 si:7eff7e32fbf0 di:19 [31699086.237914] potentially unexpected fatal signal 5. [31699086.243108] CPU: 84 PID: 569937 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31699086.255069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31699086.265494] RIP: 0033:0x7fffffffe062 [31699086.269478] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31699086.288630] RSP: 002b:000000c0007cfbe8 EFLAGS: 00000297 [31699086.295687] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31699086.304614] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31699086.313508] RBP: 000000c0007cfc80 R08: 0000000000000000 R09: 0000000000000000 [31699086.321051] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007cfc70 [31699086.328603] R13: 000000c0007ec800 R14: 000000c0004e0380 R15: 00000000000865ea [31699086.337492] FS: 000000c00013b898 GS: 0000000000000000 [31699086.953789] exe[550117] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff4448a8ab8 ax:0 si:7ff4448a8bf0 di:19 [31699153.078628] potentially unexpected fatal signal 5. [31699153.083834] CPU: 93 PID: 571052 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31699153.095803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31699153.105453] RIP: 0033:0x7fffffffe062 [31699153.109443] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31699153.128777] RSP: 002b:000000c00075bbe8 EFLAGS: 00000297 [31699153.135805] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31699153.144699] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31699153.152226] RBP: 000000c00075bc80 R08: 0000000000000000 R09: 0000000000000000 [31699153.159761] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00075bc70 [31699153.168774] R13: 000000c000357800 R14: 000000c0004ecc40 R15: 0000000000086c3b [31699153.176312] FS: 000000c000504098 GS: 0000000000000000 [31699153.282997] potentially unexpected fatal signal 5. [31699153.288220] CPU: 72 PID: 564058 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31699153.301619] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31699153.312636] RIP: 0033:0x7fffffffe062 [31699153.318002] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31699153.337220] RSP: 002b:000000c0007e1be8 EFLAGS: 00000297 [31699153.344296] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31699153.353235] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31699153.362200] RBP: 000000c0007e1c80 R08: 0000000000000000 R09: 0000000000000000 [31699153.371138] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007e1c70 [31699153.380053] R13: 000000c000471800 R14: 000000c000243c00 R15: 0000000000086c3c [31699153.387622] FS: 000000c00013b098 GS: 0000000000000000 [31699267.953712] exe[518579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115f38e291 cs:33 sp:7f3c1fc724f8 ax:8 si:1 di:7f3c1fc725f0 [31699268.438541] exe[524300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115f38e291 cs:33 sp:7f3c1fc724f8 ax:8 si:1 di:7f3c1fc725f0 [31699268.918970] exe[523385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561927d90291 cs:33 sp:7f0f7e0f94f8 ax:8 si:1 di:7f0f7e0f95f0 [31699269.244624] exe[525577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d43902d291 cs:33 sp:7f56587f34f8 ax:8 si:1 di:7f56587f35f0 [31699269.756518] exe[535042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607ea255291 cs:33 sp:7fb152fcc4f8 ax:8 si:1 di:7fb152fcc5f0 [31699396.726209] exe[571130] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7654dcaab8 ax:0 si:7f7654dcabf0 di:19 [31699455.146826] exe[520944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d9f182291 cs:33 sp:7ead194dd4f8 ax:8 si:1 di:7ead194dd5f0 [31699455.859113] exe[521967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555904b99291 cs:33 sp:7ef88f2654f8 ax:8 si:1 di:7ef88f2655f0 [31699456.568710] exe[521948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634aa043291 cs:33 sp:7ee4580064f8 ax:8 si:1 di:7ee4580065f0 [31699457.438058] exe[523760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634aa043291 cs:33 sp:7ee4580064f8 ax:8 si:1 di:7ee4580065f0 [31699457.816773] exe[543561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edd09f291 cs:33 sp:7eb196d5f4f8 ax:8 si:1 di:7eb196d5f5f0 [31699494.278901] exe[568666] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc661d1fab8 ax:0 si:7fc661d1fbf0 di:19 [31699555.269520] exe[561491] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7295ed4ab8 ax:0 si:7f7295ed4bf0 di:19 [31699591.606885] exe[562346] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6723bfeab8 ax:0 si:7f6723bfebf0 di:19 [31699619.376597] exe[586191] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f52a9d57ab8 ax:0 si:7f52a9d57bf0 di:19 [31699659.043913] exe[562729] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f52507b1ab8 ax:0 si:7f52507b1bf0 di:19 [31699793.577934] potentially unexpected fatal signal 5. [31699793.583164] CPU: 94 PID: 595409 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31699793.595303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31699793.604941] RIP: 0033:0x7fffffffe062 [31699793.608916] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31699793.628126] RSP: 002b:000000c0003c3be8 EFLAGS: 00000297 [31699793.635156] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31699793.644059] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31699793.652995] RBP: 000000c0003c3c80 R08: 0000000000000000 R09: 0000000000000000 [31699793.661907] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0003c3c70 [31699793.670822] R13: 000000c000003000 R14: 000000c000161500 R15: 0000000000090de7 [31699793.679754] FS: 000000c000180098 GS: 0000000000000000 [31700406.359248] exe[628096] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f791eca0ab8 ax:0 si:7f791eca0bf0 di:19 [31700407.264982] exe[628096] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f791eca0ab8 ax:0 si:7f791eca0bf0 di:19 [31700408.205110] exe[627769] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f791eca0ab8 ax:0 si:7f791eca0bf0 di:19 [31700409.154159] exe[627867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f791eca0ab8 ax:0 si:7f791eca0bf0 di:19 [31700409.291495] exe[627839] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f791eca0ab8 ax:0 si:7f791eca0bf0 di:19 [31700489.037359] exe[634292] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f677fd5bab8 ax:0 si:7f677fd5bbf0 di:19 [31700521.037413] exe[635705] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa55c7c4ab8 ax:0 si:7fa55c7c4bf0 di:19 [31700526.452230] exe[635587] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc8d9456ab8 ax:0 si:7fc8d9456bf0 di:19 [31700526.525437] exe[629315] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0891df5ab8 ax:0 si:7f0891df5bf0 di:19 [31700526.600611] exe[635755] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc8d9456ab8 ax:0 si:7fc8d9456bf0 di:19 [31700526.663920] exe[630466] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0891df5ab8 ax:0 si:7f0891df5bf0 di:19 [31700526.733209] exe[632861] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc8d9456ab8 ax:0 si:7fc8d9456bf0 di:19 [31700614.308103] exe[639194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abe68ad291 cs:33 sp:7ef1667824f8 ax:8 si:1 di:7ef1667825f0 [31700614.932548] exe[639194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b66369f291 cs:33 sp:7ec7098184f8 ax:8 si:1 di:7ec7098185f0 [31700615.557786] exe[638928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638d3f11291 cs:33 sp:7ef81fde24f8 ax:8 si:1 di:7ef81fde25f0 [31700616.340323] exe[638081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55852162a291 cs:33 sp:7ef1c03c14f8 ax:8 si:1 di:7ef1c03c15f0 [31700616.814759] exe[636274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556afbd3f291 cs:33 sp:7ec6b42d54f8 ax:8 si:1 di:7ec6b42d55f0 [31700617.256618] exe[638382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd94d07291 cs:33 sp:7ee9ead824f8 ax:8 si:1 di:7ee9ead825f0 [31700617.693576] exe[638380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557831967291 cs:33 sp:7ef19901d4f8 ax:8 si:1 di:7ef19901d5f0 [31700618.156666] exe[638081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557831967291 cs:33 sp:7ef19901d4f8 ax:8 si:1 di:7ef19901d5f0 [31700618.563743] exe[638214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df67d6c291 cs:33 sp:7eb5235554f8 ax:8 si:1 di:7eb5235555f0 [31700619.092559] exe[635506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55852162a291 cs:33 sp:7ef1c04244f8 ax:8 si:1 di:7ef1c04245f0 [31700650.089579] exe[613488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea4802b291 cs:33 sp:7f90ac74f4f8 ax:8 si:1 di:7f90ac74f5f0 [31700650.607028] exe[613860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b4ed4291 cs:33 sp:7f56287784f8 ax:8 si:1 di:7f56287785f0 [31700651.227616] exe[614079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a38a5a291 cs:33 sp:7f6c4f7204f8 ax:8 si:1 di:7f6c4f7205f0 [31700652.069102] exe[613885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea4802b291 cs:33 sp:7f90ac74f4f8 ax:8 si:1 di:7f90ac74f5f0 [31700652.576862] exe[615155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea4802b291 cs:33 sp:7f90ac74f4f8 ax:8 si:1 di:7f90ac74f5f0 [31700676.155024] exe[634969] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc2ebd19ab8 ax:0 si:7fc2ebd19bf0 di:19 [31700682.070474] exe[639599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0df25b291 cs:33 sp:7ec183f3d4f8 ax:8 si:1 di:7ec183f3d5f0 [31700682.607028] exe[638305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646b67f9291 cs:33 sp:7ec188bb94f8 ax:8 si:1 di:7ec188bb95f0 [31700683.227060] exe[635937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db7a946291 cs:33 sp:7ebb39f274f8 ax:8 si:1 di:7ebb39f275f0 [31700683.688225] exe[634553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db7a946291 cs:33 sp:7ebb39f274f8 ax:8 si:1 di:7ebb39f275f0 [31700684.437045] exe[638129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646b67f9291 cs:33 sp:7ec188bb94f8 ax:8 si:1 di:7ec188bb95f0 [31700689.815167] exe[629943] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f02ec979ab8 ax:0 si:7f02ec979bf0 di:19 [31700718.669567] exe[645707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc2ebd19ab8 ax:0 si:7fc2ebd19bf0 di:19 [31700750.188630] exe[648388] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2b86077ab8 ax:0 si:7f2b86077bf0 di:19 [31700764.048484] exe[647782] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcf3ddfeab8 ax:0 si:7fcf3ddfebf0 di:19 [31700812.282304] exe[651889] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc134264ab8 ax:0 si:7fc134264bf0 di:19 [31700817.252858] exe[622340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a537f64291 cs:33 sp:7f2119d4f4f8 ax:8 si:1 di:7f2119d4f5f0 [31700818.008062] exe[619326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b1db8e291 cs:33 sp:7f901a70c4f8 ax:8 si:1 di:7f901a70c5f0 [31700818.463106] exe[626680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b783ea7291 cs:33 sp:7f1c0f02c4f8 ax:8 si:1 di:7f1c0f02c5f0 [31700819.018988] exe[623071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b783ea7291 cs:33 sp:7f1c0f02c4f8 ax:8 si:1 di:7f1c0f02c5f0 [31700819.699463] exe[620643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594231be291 cs:33 sp:7fcde6d924f8 ax:8 si:1 di:7fcde6d925f0 [31700838.282204] exe[626913] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc2ebd19ab8 ax:0 si:7fc2ebd19bf0 di:19 [31700841.427958] exe[627637] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc2ebd19ab8 ax:0 si:7fc2ebd19bf0 di:19 [31700851.516547] exe[648068] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc2ebcf8ab8 ax:0 si:7fc2ebcf8bf0 di:19 [31700880.787666] exe[634103] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44af6ceab8 ax:0 si:7f44af6cebf0 di:19 [31700889.584998] exe[651277] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb32c676ab8 ax:0 si:7fb32c676bf0 di:19 [31700903.173168] exe[653710] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8917a8eab8 ax:0 si:7f8917a8ebf0 di:19 [31700911.026900] exe[633429] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44af6adab8 ax:0 si:7f44af6adbf0 di:19 [31700920.033316] exe[653024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654670b6291 cs:33 sp:7ecac95614f8 ax:8 si:1 di:7ecac95615f0 [31700920.868227] exe[653174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abf51e3291 cs:33 sp:7ed5ec2a34f8 ax:8 si:1 di:7ed5ec2a35f0 [31700921.844469] exe[652961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634a3f5e291 cs:33 sp:7ef88ce034f8 ax:8 si:1 di:7ef88ce035f0 [31700922.609210] exe[653419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abf51e3291 cs:33 sp:7ed5ec2a34f8 ax:8 si:1 di:7ed5ec2a35f0 [31700923.432487] exe[653033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558da37d8291 cs:33 sp:7ecb0a0924f8 ax:8 si:1 di:7ecb0a0925f0 [31700926.085622] exe[634833] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44af6ceab8 ax:0 si:7f44af6cebf0 di:19 [31700944.003227] exe[650721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb716de291 cs:33 sp:7f97db6414f8 ax:8 si:1 di:7f97db6415f0 [31700944.755393] exe[649952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3ef257291 cs:33 sp:7f919c3ab4f8 ax:8 si:1 di:7f919c3ab5f0 [31700945.147320] exe[649494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d28c53291 cs:33 sp:7f4bee2cb4f8 ax:8 si:1 di:7f4bee2cb5f0 [31700945.694953] exe[651381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acf0f21291 cs:33 sp:7fe552a8b4f8 ax:8 si:1 di:7fe552a8b5f0 [31700946.420800] exe[650302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cef39ea291 cs:33 sp:7f93ce3244f8 ax:8 si:1 di:7f93ce3245f0 [31700980.644622] exe[635922] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44af6adab8 ax:0 si:7f44af6adbf0 di:19 [31700980.644774] exe[634039] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44af6ceab8 ax:0 si:7f44af6cebf0 di:19 [31700987.366686] exe[634702] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44af6ceab8 ax:0 si:7f44af6cebf0 di:19 [31701012.070123] exe[652061] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44af6ceab8 ax:0 si:7f44af6cebf0 di:19 [31701028.406393] exe[646430] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc2ebd19ab8 ax:0 si:7fc2ebd19bf0 di:19 [31701045.274262] exe[655725] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec18d6e6ab8 ax:0 si:7ec18d6e6bf0 di:19 [31701048.730030] exe[655617] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef4a5a88ab8 ax:0 si:7ef4a5a88bf0 di:19 [31701049.582223] exe[654905] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef4a5a88ab8 ax:0 si:7ef4a5a88bf0 di:19 [31701057.084408] exe[650794] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f23a4b6cab8 ax:0 si:7f23a4b6cbf0 di:19 [31701057.647738] exe[648827] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f23a4b6cab8 ax:0 si:7f23a4b6cbf0 di:19 [31701059.093399] exe[650543] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f23a4b6cab8 ax:0 si:7f23a4b6cbf0 di:19 [31701063.067003] exe[647620] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc2ebd19ab8 ax:0 si:7fc2ebd19bf0 di:19 [31701074.945181] exe[648630] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6910249ab8 ax:0 si:7f6910249bf0 di:19 [31701174.472151] exe[648671] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fac19332ab8 ax:0 si:7fac19332bf0 di:19 [31701176.814537] exe[655757] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f63aa9bcab8 ax:0 si:7f63aa9bcbf0 di:19 [31701204.181859] exe[626088] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc2ebd19ab8 ax:0 si:7fc2ebd19bf0 di:19 [31701210.635788] exe[659108] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc2ebd19ab8 ax:0 si:7fc2ebd19bf0 di:19 [31701223.370656] exe[654195] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f20750a8ab8 ax:0 si:7f20750a8bf0 di:19 [31701226.603889] exe[625950] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc2ebd19ab8 ax:0 si:7fc2ebd19bf0 di:19 [31701230.713021] exe[659266] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8a18934ab8 ax:0 si:7f8a18934bf0 di:19 [31701232.097428] exe[634829] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f03b75ab8 ax:0 si:7f2f03b75bf0 di:19 [31701241.690668] exe[630155] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f03b75ab8 ax:0 si:7f2f03b75bf0 di:19 [31701248.503564] exe[647382] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f03b75ab8 ax:0 si:7f2f03b75bf0 di:19 [31701280.456566] exe[657870] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc2ebd19ab8 ax:0 si:7fc2ebd19bf0 di:19 [31701296.523906] exe[648860] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe47434aab8 ax:0 si:7fe47434abf0 di:19 [31701298.678014] exe[633426] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f03b54ab8 ax:0 si:7f2f03b54bf0 di:19 [31701355.008549] exe[655640] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff3b9136ab8 ax:0 si:7ff3b9136bf0 di:19 [31701360.961380] exe[644418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d74d820291 cs:33 sp:7fd4cc73f4f8 ax:8 si:1 di:7fd4cc73f5f0 [31701362.348866] exe[621960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d9d496291 cs:33 sp:7f074b96b4f8 ax:8 si:1 di:7f074b96b5f0 [31701363.506254] exe[619140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8c29eb291 cs:33 sp:7f29b9a874f8 ax:8 si:1 di:7f29b9a875f0 [31701363.802146] exe[656988] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc2ebd19ab8 ax:0 si:7fc2ebd19bf0 di:19 [31701364.498549] exe[619739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8d6cb2291 cs:33 sp:7f85701664f8 ax:8 si:1 di:7f85701665f0 [31701365.495305] exe[627938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8d6cb2291 cs:33 sp:7f85701664f8 ax:8 si:1 di:7f85701665f0 [31701375.129078] exe[661508] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb5f6788ab8 ax:0 si:7fb5f6788bf0 di:19 [31701383.154954] exe[630158] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f03b75ab8 ax:0 si:7f2f03b75bf0 di:19 [31701415.689906] exe[663653] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f65688f9ab8 ax:0 si:7f65688f9bf0 di:19 [31701443.708398] exe[663662] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fce361bfab8 ax:0 si:7fce361bfbf0 di:19 [31701449.023826] exe[634656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ab69f8291 cs:33 sp:7ee20c31c4f8 ax:8 si:1 di:7ee20c31c5f0 [31701449.601569] exe[634551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648bd41a291 cs:33 sp:7edac83b34f8 ax:8 si:1 di:7edac83b35f0 [31701450.218861] exe[647624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648bd41a291 cs:33 sp:7edac83b34f8 ax:8 si:1 di:7edac83b35f0 [31701450.848022] exe[657440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639ff431291 cs:33 sp:7ede3f83d4f8 ax:8 si:1 di:7ede3f83d5f0 [31701451.292354] exe[652497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ab69f8291 cs:33 sp:7ee20c31c4f8 ax:8 si:1 di:7ee20c31c5f0 [31701490.029494] exe[657333] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9fde51eab8 ax:0 si:7f9fde51ebf0 di:19 [31701491.429633] exe[663537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa418f10ab8 ax:0 si:7fa418f10bf0 di:19 [31701496.983975] exe[662261] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbee6e26ab8 ax:0 si:7fbee6e26bf0 di:19 [31701498.197617] exe[663018] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbee6e26ab8 ax:0 si:7fbee6e26bf0 di:19 [31701551.362842] exe[664111] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f63db659ab8 ax:0 si:7f63db659bf0 di:19 [31701563.002126] exe[591971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fc017d291 cs:33 sp:7f05501fa4f8 ax:8 si:1 di:7f05501fa5f0 [31701565.098039] exe[591368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56122dfa0291 cs:33 sp:7fce773ec4f8 ax:8 si:1 di:7fce773ec5f0 [31701565.816147] exe[591153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fc017d291 cs:33 sp:7f05501fa4f8 ax:8 si:1 di:7f05501fa5f0 [31701566.521879] exe[593018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed415c291 cs:33 sp:7f526b3df4f8 ax:8 si:1 di:7f526b3df5f0 [31701567.831373] exe[654033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdbffdb291 cs:33 sp:7eee15c9b4f8 ax:8 si:1 di:7eee15c9b5f0 [31701568.462254] exe[655653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b40acc4291 cs:33 sp:7ebe0beda4f8 ax:8 si:1 di:7ebe0beda5f0 [31701569.585094] exe[654228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdbffdb291 cs:33 sp:7eee15c9b4f8 ax:8 si:1 di:7eee15c9b5f0 [31701570.189378] exe[654350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558516366291 cs:33 sp:7ed8082e94f8 ax:8 si:1 di:7ed8082e95f0 [31701570.840496] exe[654033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc63fad291 cs:33 sp:7ee8e59954f8 ax:8 si:1 di:7ee8e59955f0 [31701631.646601] exe[623014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ce3af5291 cs:33 sp:7fd1de45a4f8 ax:8 si:1 di:7fd1de45a5f0 [31701631.970632] exe[619859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614351ed291 cs:33 sp:7fda38dbe4f8 ax:8 si:1 di:7fda38dbe5f0 [31701632.311595] exe[621184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb1e57f291 cs:33 sp:7fa900a494f8 ax:8 si:1 di:7fa900a495f0 [31701632.824384] exe[627938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562952e88291 cs:33 sp:7f3a0c1794f8 ax:8 si:1 di:7f3a0c1795f0 [31701633.237523] exe[619699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614351ed291 cs:33 sp:7fda38dbe4f8 ax:8 si:1 di:7fda38dbe5f0 [31701678.917342] exe[652982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae125ec291 cs:33 sp:7ee53d8b64f8 ax:8 si:1 di:7ee53d8b65f0 [31701679.532330] exe[654899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae125ec291 cs:33 sp:7ee53d8b64f8 ax:8 si:1 di:7ee53d8b65f0 [31701680.178279] exe[653027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d819e6a291 cs:33 sp:7ec18a28e4f8 ax:8 si:1 di:7ec18a28e5f0 [31701680.964301] exe[654033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e08b89291 cs:33 sp:7ed72e4904f8 ax:8 si:1 di:7ed72e4905f0 [31701682.283912] exe[653181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c42b8f6291 cs:33 sp:7ef7aec174f8 ax:8 si:1 di:7ef7aec175f0 [31701701.551963] exe[634557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ff25c291 cs:33 sp:7ea659a164f8 ax:8 si:1 di:7ea659a165f0 [31701701.814979] exe[634558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55828aa5d291 cs:33 sp:7eed4278c4f8 ax:8 si:1 di:7eed4278c5f0 [31701702.246780] exe[653196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560688b1291 cs:33 sp:7eafc1b1e4f8 ax:8 si:1 di:7eafc1b1e5f0 [31701702.720689] exe[636060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559ae893291 cs:33 sp:7eddf76684f8 ax:8 si:1 di:7eddf76685f0 [31701703.883953] exe[653196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560558a60291 cs:33 sp:7ef7b3cfe4f8 ax:8 si:1 di:7ef7b3cfe5f0 [31701721.810223] exe[588692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff03bd1291 cs:33 sp:7f523e67c4f8 ax:8 si:1 di:7f523e67c5f0 [31701722.744702] exe[589491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a23a71b291 cs:33 sp:7f690ad604f8 ax:8 si:1 di:7f690ad605f0 [31701723.705436] exe[590177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a23a71b291 cs:33 sp:7f690ad604f8 ax:8 si:1 di:7f690ad605f0 [31701724.506704] exe[590026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdd49d3291 cs:33 sp:7f352af054f8 ax:8 si:1 di:7f352af055f0 [31701725.358838] exe[589928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a23a71b291 cs:33 sp:7f690ad604f8 ax:8 si:1 di:7f690ad605f0 [31701730.861309] exe[667483] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eae163b0ab8 ax:0 si:7eae163b0bf0 di:19 [31701754.533420] exe[641854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af4c555291 cs:33 sp:7fc3201c34f8 ax:8 si:1 di:7fc3201c35f0 [31701754.960076] exe[639062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b17a83291 cs:33 sp:7fb8db8484f8 ax:8 si:1 di:7fb8db8485f0 [31701755.490429] exe[642080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af4c555291 cs:33 sp:7fc3201c34f8 ax:8 si:1 di:7fc3201c35f0 [31701756.180429] exe[656035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b17a83291 cs:33 sp:7fb8db8484f8 ax:8 si:1 di:7fb8db8485f0 [31701756.671643] exe[648216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af4c555291 cs:33 sp:7fc3201c34f8 ax:8 si:1 di:7fc3201c35f0 [31701900.517407] exe[655598] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed473fe9ab8 ax:0 si:7ed473fe9bf0 di:19 [31701916.806975] exe[650825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565250998291 cs:33 sp:7f24005404f8 ax:8 si:1 di:7f24005405f0 [31701916.906679] exe[650354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7a9bd4291 cs:33 sp:7f03ff98c4f8 ax:8 si:1 di:7f03ff98c5f0 [31701917.406104] exe[653063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7a9bd4291 cs:33 sp:7f03ff98c4f8 ax:8 si:1 di:7f03ff98c5f0 [31701917.817931] exe[650891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f6c167291 cs:33 sp:7f64b00f14f8 ax:8 si:1 di:7f64b00f15f0 [31701918.675229] exe[650347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563783df4291 cs:33 sp:7f0b10d214f8 ax:8 si:1 di:7f0b10d215f0 [31702105.955736] exe[653424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb3923291 cs:33 sp:7ee57dbb74f8 ax:8 si:1 di:7ee57dbb75f0 [31702107.060337] exe[665142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac9fe3c291 cs:33 sp:7eb5731644f8 ax:8 si:1 di:7eb5731645f0 [31702108.584316] exe[657471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac9fe3c291 cs:33 sp:7eb5731644f8 ax:8 si:1 di:7eb5731645f0 [31702109.661679] exe[652986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac9fe3c291 cs:33 sp:7eb5731644f8 ax:8 si:1 di:7eb5731645f0 [31702110.339549] exe[663585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac9fe3c291 cs:33 sp:7eb5731644f8 ax:8 si:1 di:7eb5731645f0 [31702137.472534] exe[672236] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1b10e87ab8 ax:0 si:7f1b10e87bf0 di:19 [31702139.725125] exe[672334] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4753494ab8 ax:0 si:7f4753494bf0 di:19 [31702140.451510] exe[672290] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4753494ab8 ax:0 si:7f4753494bf0 di:19 [31702141.449339] exe[672347] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4753494ab8 ax:0 si:7f4753494bf0 di:19 [31702143.591593] exe[672313] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4753494ab8 ax:0 si:7f4753494bf0 di:19 [31702154.278800] exe[655612] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed1e279fab8 ax:0 si:7ed1e279fbf0 di:19 [31702425.772855] exe[668666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfd09e7291 cs:33 sp:7fc989da24f8 ax:8 si:1 di:7fc989da25f0 [31702426.317022] exe[641422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562df8a35291 cs:33 sp:7f233917a4f8 ax:8 si:1 di:7f233917a5f0 [31702427.609402] exe[650909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4f4296291 cs:33 sp:7f3bbe2624f8 ax:8 si:1 di:7f3bbe2625f0 [31702428.454243] exe[640848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bf4e0c291 cs:33 sp:7ff43dcea4f8 ax:8 si:1 di:7ff43dcea5f0 [31702428.580431] exe[615155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af408f4291 cs:33 sp:7fb6ed4b54f8 ax:8 si:1 di:7fb6ed4b55f0 [31702429.173877] exe[661167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561387d13291 cs:33 sp:7efe2bd1c4f8 ax:8 si:1 di:7efe2bd1c5f0 [31702429.652484] exe[615883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561387d13291 cs:33 sp:7efe2bd1c4f8 ax:8 si:1 di:7efe2bd1c5f0 [31702430.322573] exe[614466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7aa974291 cs:33 sp:7fa0feba34f8 ax:8 si:1 di:7fa0feba35f0 [31702431.016284] exe[615283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e54dc77291 cs:33 sp:7fe8012674f8 ax:8 si:1 di:7fe8012675f0 [31702504.973572] exe[676570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639f04a7291 cs:33 sp:7f79015bc4f8 ax:8 si:1 di:7f79015bc5f0 [31702505.651790] exe[640990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ef3f3e291 cs:33 sp:7fccb12e24f8 ax:8 si:1 di:7fccb12e25f0 [31702506.273720] exe[644427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56354ae9f291 cs:33 sp:7ff541fac4f8 ax:8 si:1 di:7ff541fac5f0 [31702506.707168] exe[669547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56354ae9f291 cs:33 sp:7ff541fac4f8 ax:8 si:1 di:7ff541fac5f0 [31702507.263676] exe[640872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56354ae9f291 cs:33 sp:7ff541fac4f8 ax:8 si:1 di:7ff541fac5f0 [31702711.675237] potentially unexpected fatal signal 5. [31702711.676663] potentially unexpected fatal signal 5. [31702711.680542] CPU: 66 PID: 678647 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31702711.680544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31702711.680550] RIP: 0033:0x7fffffffe062 [31702711.680555] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31702711.685777] CPU: 48 PID: 676834 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31702711.685780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31702711.685788] RIP: 0033:0x7fffffffe062 [31702711.685792] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31702711.685793] RSP: 002b:000000c000479be8 EFLAGS: 00000297 [31702711.685795] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31702711.685796] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31702711.685797] RBP: 000000c000479c80 R08: 0000000000000000 R09: 0000000000000000 [31702711.685797] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000479c70 [31702711.685798] R13: 000000c000001000 R14: 000000c000483500 R15: 00000000000a538f [31702711.685799] FS: 000000c00048e898 GS: 0000000000000000 [31702711.834499] RSP: 002b:000000c000835be8 EFLAGS: 00000297 [31702711.841555] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31702711.850470] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31702711.859410] RBP: 000000c000835c80 R08: 0000000000000000 R09: 0000000000000000 [31702711.868331] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000835c70 [31702711.877260] R13: 000000c000353800 R14: 000000c00047e700 R15: 00000000000a5390 [31702711.886195] FS: 000000c000592098 GS: 0000000000000000 [31702735.813070] exe[643595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1ca9fc291 cs:33 sp:7f62fbcfa4f8 ax:8 si:1 di:7f62fbcfa5f0 [31702736.461581] exe[645896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfba6f0291 cs:33 sp:7fe6c07694f8 ax:8 si:1 di:7fe6c07695f0 [31702737.979784] exe[643595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1ca9fc291 cs:33 sp:7f62fbcfa4f8 ax:8 si:1 di:7f62fbcfa5f0 [31702739.816329] exe[661661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1ca9fc291 cs:33 sp:7f62fbcfa4f8 ax:8 si:1 di:7f62fbcfa5f0 [31702740.912090] exe[642500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1ca9fc291 cs:33 sp:7f62fbcfa4f8 ax:8 si:1 di:7f62fbcfa5f0 [31702741.132046] exe[679423] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f6d9feab8 ax:0 si:7f7f6d9febf0 di:19 [31702741.250514] exe[679408] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f6d9feab8 ax:0 si:7f7f6d9febf0 di:19 [31702741.366983] exe[679408] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f6d9feab8 ax:0 si:7f7f6d9febf0 di:19 [31702741.484237] exe[679536] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc89cfa6ab8 ax:0 si:7fc89cfa6bf0 di:19 [31702741.581433] exe[679485] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f6d9feab8 ax:0 si:7f7f6d9febf0 di:19 [31702779.189957] potentially unexpected fatal signal 5. [31702779.193983] potentially unexpected fatal signal 5. [31702779.195266] CPU: 80 PID: 680277 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31702779.200476] CPU: 19 PID: 677401 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31702779.200479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31702779.200486] RIP: 0033:0x7fffffffe062 [31702779.200490] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31702779.200492] RSP: 002b:000000c000769be8 EFLAGS: 00000297 [31702779.200494] RAX: 00000000000a6156 RBX: 0000000000000000 RCX: 00007fffffffe05a [31702779.200495] RDX: 0000000000000000 RSI: 000000c00076a000 RDI: 0000000000012f00 [31702779.200496] RBP: 000000c000769c80 R08: 000000c0008c4010 R09: 0000000000000000 [31702779.200497] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000769c70 [31702779.200498] R13: 000000c00044f800 R14: 000000c000249c00 R15: 00000000000a560a [31702779.200499] FS: 0000000002365a70 GS: 0000000000000000 [31702779.308979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31702779.320028] RIP: 0033:0x7fffffffe062 [31702779.325409] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31702779.346002] RSP: 002b:000000c00079fbe8 EFLAGS: 00000297 [31702779.351658] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31702779.360604] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31702779.369547] RBP: 000000c00079fc80 R08: 0000000000000000 R09: 0000000000000000 [31702779.378472] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00079fc70 [31702779.387396] R13: 000000c000299800 R14: 000000c0003448c0 R15: 00000000000a560e [31702779.396331] FS: 000000c000506098 GS: 0000000000000000 [31702808.376599] exe[681780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fde5fda5ab8 ax:0 si:7fde5fda5bf0 di:19 [31702808.499800] exe[681718] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f06dbdbfab8 ax:0 si:7f06dbdbfbf0 di:19 [31702808.639787] exe[681829] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fde5fda5ab8 ax:0 si:7fde5fda5bf0 di:19 [31702808.748210] exe[681634] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f06dbdbfab8 ax:0 si:7f06dbdbfbf0 di:19 [31702808.875429] exe[681758] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fde5fda5ab8 ax:0 si:7fde5fda5bf0 di:19 [31702836.919588] exe[681426] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa8a08ddab8 ax:0 si:7fa8a08ddbf0 di:19 [31702837.422672] exe[681494] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa8a08ddab8 ax:0 si:7fa8a08ddbf0 di:19 [31702838.297159] exe[676998] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe6685f7ab8 ax:0 si:7fe6685f7bf0 di:19 [31702838.979939] exe[681494] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa8a08ddab8 ax:0 si:7fa8a08ddbf0 di:19 [31702839.530194] exe[682222] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe6685f7ab8 ax:0 si:7fe6685f7bf0 di:19 [31702846.530710] exe[670098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee3e1e9291 cs:33 sp:7f1b1e6664f8 ax:8 si:1 di:7f1b1e6665f0 [31702847.081209] exe[671139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559887d86291 cs:33 sp:7ff2c51e14f8 ax:8 si:1 di:7ff2c51e15f0 [31702847.604120] exe[649313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a7a86e291 cs:33 sp:7f08cc88c4f8 ax:8 si:1 di:7f08cc88c5f0 [31702848.177568] exe[661530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559887d86291 cs:33 sp:7ff2c51e14f8 ax:8 si:1 di:7ff2c51e15f0 [31702848.853575] exe[650489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a7a86e291 cs:33 sp:7f08cc88c4f8 ax:8 si:1 di:7f08cc88c5f0 [31702977.299064] exe[684925] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f790fc41ab8 ax:0 si:7f790fc41bf0 di:19 [31702977.996126] exe[684911] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f790fc41ab8 ax:0 si:7f790fc41bf0 di:19 [31702983.208712] exe[679985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd3c5cecab8 ax:0 si:7fd3c5cecbf0 di:19 [31703003.421717] exe[686568] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f790fc41ab8 ax:0 si:7f790fc41bf0 di:19 [31703007.195740] exe[672233] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa3c1510ab8 ax:0 si:7fa3c1510bf0 di:19 [31703018.174489] exe[686984] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f790fc41ab8 ax:0 si:7f790fc41bf0 di:19 [31703019.470209] exe[679572] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f790fc41ab8 ax:0 si:7f790fc41bf0 di:19 [31703062.282317] exe[687005] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd3c5cecab8 ax:0 si:7fd3c5cecbf0 di:19 [31703063.198977] exe[686963] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd3c5cecab8 ax:0 si:7fd3c5cecbf0 di:19 [31703065.595549] exe[686847] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd3c5cecab8 ax:0 si:7fd3c5cecbf0 di:19 [31703072.097976] exe[687746] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd3c5cecab8 ax:0 si:7fd3c5cecbf0 di:19 [31703074.654455] exe[687649] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f790fc41ab8 ax:0 si:7f790fc41bf0 di:19 [31703075.078810] exe[687846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd3c5cecab8 ax:0 si:7fd3c5cecbf0 di:19 [31703087.220599] exe[687549] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f790fc41ab8 ax:0 si:7f790fc41bf0 di:19 [31703150.729140] exe[651138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599d2410291 cs:33 sp:7f6e79d5e4f8 ax:8 si:1 di:7f6e79d5e5f0 [31703151.167233] exe[656303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599d2410291 cs:33 sp:7f6e79d5e4f8 ax:8 si:1 di:7f6e79d5e5f0 [31703151.371185] exe[649232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640ecd74291 cs:33 sp:7ff84c6de4f8 ax:8 si:1 di:7ff84c6de5f0 [31703151.522092] exe[650668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a5802f291 cs:33 sp:7fa5ee2534f8 ax:8 si:1 di:7fa5ee2535f0 [31703152.212881] exe[651138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599d2410291 cs:33 sp:7f6e79d5e4f8 ax:8 si:1 di:7f6e79d5e5f0 [31703175.076270] exe[689675] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffb50dfeab8 ax:0 si:7ffb50dfebf0 di:19 [31703185.799550] exe[680081] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fac54bc1ab8 ax:0 si:7fac54bc1bf0 di:19 [31703190.426647] exe[689780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd5b230291 cs:33 sp:7f11830cd4f8 ax:8 si:1 di:7f11830cd5f0 [31703191.298839] exe[642310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ced9eb4291 cs:33 sp:7fd6c36b74f8 ax:8 si:1 di:7fd6c36b75f0 [31703191.857935] exe[642394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd5b230291 cs:33 sp:7f11830cd4f8 ax:8 si:1 di:7f11830cd5f0 [31703194.173280] exe[644176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ced9eb4291 cs:33 sp:7fd6c36754f8 ax:8 si:1 di:7fd6c36755f0 [31703236.750864] exe[682904] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f52b2079ab8 ax:0 si:7f52b2079bf0 di:19 [31703255.028159] exe[591762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a8ee5d291 cs:33 sp:7f525e53b4f8 ax:8 si:1 di:7f525e53b5f0 [31703256.107460] exe[588291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55953f651291 cs:33 sp:7f55681224f8 ax:8 si:1 di:7f55681225f0 [31703257.111776] exe[596322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dded7bf291 cs:33 sp:7f44c99d34f8 ax:8 si:1 di:7f44c99d35f0 [31703259.494209] exe[591136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55994d234291 cs:33 sp:7eff86cc44f8 ax:8 si:1 di:7eff86cc45f0 [31703259.574420] exe[671574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608cba5e291 cs:33 sp:7fc97c1794f8 ax:8 si:1 di:7fc97c1795f0 [31703270.612709] exe[690550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d802e24291 cs:33 sp:7f243b2054f8 ax:8 si:1 di:7f243b2055f0 [31703271.326049] exe[690550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d802e24291 cs:33 sp:7f243b2054f8 ax:8 si:1 di:7f243b2055f0 [31703272.069580] exe[648839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570b4fbf291 cs:33 sp:7f0c3e5ec4f8 ax:8 si:1 di:7f0c3e5ec5f0 [31703272.751228] exe[690557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c40931f291 cs:33 sp:7ff22de2d4f8 ax:8 si:1 di:7ff22de2d5f0 [31703273.621339] exe[642289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8cebdd291 cs:33 sp:7f7da4b604f8 ax:8 si:1 di:7f7da4b605f0 [31703288.690950] exe[689741] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f07585dfab8 ax:0 si:7f07585dfbf0 di:19 [31703304.719033] exe[691305] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff40aa6bab8 ax:0 si:7ff40aa6bbf0 di:19 [31703307.541869] exe[672131] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f465f081ab8 ax:0 si:7f465f081bf0 di:19 [31703308.162652] exe[690869] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa21407cab8 ax:0 si:7fa21407cbf0 di:19 [31703315.680639] exe[690849] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa21407cab8 ax:0 si:7fa21407cbf0 di:19 [31703341.049627] exe[688359] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff942ea8ab8 ax:0 si:7ff942ea8bf0 di:19 [31703342.315231] exe[691328] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff40aa6bab8 ax:0 si:7ff40aa6bbf0 di:19 [31703342.511153] exe[691393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff40aa6bab8 ax:0 si:7ff40aa6bbf0 di:19 [31703351.972630] exe[688668] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd9fe1f5ab8 ax:0 si:7fd9fe1f5bf0 di:19 [31703355.957821] exe[692079] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa21407cab8 ax:0 si:7fa21407cbf0 di:19 [31703362.940094] exe[691139] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa21407cab8 ax:0 si:7fa21407cbf0 di:19 [31703368.509589] exe[657818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563900f3e291 cs:33 sp:7f9f91fa84f8 ax:8 si:1 di:7f9f91fa85f0 [31703369.969569] exe[637332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574bb290291 cs:33 sp:7f1d1a6174f8 ax:8 si:1 di:7f1d1a6175f0 [31703370.832350] exe[656059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56524e573291 cs:33 sp:7f965adec4f8 ax:8 si:1 di:7f965adec5f0 [31703371.554041] exe[650708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561adc91e291 cs:33 sp:7f30d5b904f8 ax:8 si:1 di:7f30d5b905f0 [31703387.436047] exe[692243] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff40aa6bab8 ax:0 si:7ff40aa6bbf0 di:19 [31703388.473202] exe[691086] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f42183f0ab8 ax:0 si:7f42183f0bf0 di:19 [31703404.267613] exe[688758] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0fae8c1ab8 ax:0 si:7f0fae8c1bf0 di:19 [31703416.872670] exe[691048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa901332ab8 ax:0 si:7fa901332bf0 di:19 [31703423.400218] exe[691658] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa21405bab8 ax:0 si:7fa21405bbf0 di:19 [31703434.747479] exe[655225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598da02c291 cs:33 sp:7ef7f848c4f8 ax:8 si:1 di:7ef7f848c5f0 [31703435.257941] exe[670223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3fc8f5291 cs:33 sp:7edc0f3064f8 ax:8 si:1 di:7edc0f3065f0 [31703435.767425] exe[654033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aed55c9291 cs:33 sp:7ea6c7c6a4f8 ax:8 si:1 di:7ea6c7c6a5f0 [31703436.869306] exe[653173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571ae9fc291 cs:33 sp:7edb8527d4f8 ax:8 si:1 di:7edb8527d5f0 [31703437.562979] exe[692280] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f17153a2ab8 ax:0 si:7f17153a2bf0 di:19 [31703437.699280] exe[676173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feeee35291 cs:33 sp:7ef0a90b34f8 ax:8 si:1 di:7ef0a90b35f0 [31703493.902060] exe[682125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbf0d5c3ab8 ax:0 si:7fbf0d5c3bf0 di:19 [31703519.751848] exe[689484] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe27635fab8 ax:0 si:7fe27635fbf0 di:19 [31703554.317219] exe[676854] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eff41ae0ab8 ax:0 si:7eff41ae0bf0 di:19 [31703588.996915] exe[684689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6f9fb51ab8 ax:0 si:7f6f9fb51bf0 di:19 [31703597.696110] exe[676966] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6f9fb51ab8 ax:0 si:7f6f9fb51bf0 di:19 [31703603.631166] exe[693510] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f192bd4eab8 ax:0 si:7f192bd4ebf0 di:19 [31703609.265408] exe[697175] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe27635fab8 ax:0 si:7fe27635fbf0 di:19 [31703609.511623] exe[688012] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd0abb94ab8 ax:0 si:7fd0abb94bf0 di:19 [31703619.869773] exe[695638] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f192bd4eab8 ax:0 si:7f192bd4ebf0 di:19 [31703637.847193] exe[677796] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9745e9cab8 ax:0 si:7f9745e9cbf0 di:19 [31703651.956750] exe[681928] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f994b835ab8 ax:0 si:7f994b835bf0 di:19 [31703653.725407] exe[624571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649bc10e291 cs:33 sp:7f1ce672c4f8 ax:8 si:1 di:7f1ce672c5f0 [31703654.159605] exe[623019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567c070a291 cs:33 sp:7f4f425094f8 ax:8 si:1 di:7f4f425095f0 [31703655.292969] exe[621299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4b7794291 cs:33 sp:7f0fd48334f8 ax:8 si:1 di:7f0fd48335f0 [31703655.858202] exe[621284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56106f19b291 cs:33 sp:7ff2634fd4f8 ax:8 si:1 di:7ff2634fd5f0 [31703684.223050] exe[696982] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe27635fab8 ax:0 si:7fe27635fbf0 di:19 [31703700.820286] exe[688471] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9ca045aab8 ax:0 si:7f9ca045abf0 di:19 [31703713.315712] exe[616859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d64e225291 cs:33 sp:7fc562e844f8 ax:8 si:1 di:7fc562e845f0 [31703713.881557] exe[627339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558456ec3291 cs:33 sp:7fe259cf84f8 ax:8 si:1 di:7fe259cf85f0 [31703714.671068] exe[617412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556c2731291 cs:33 sp:7f9c784024f8 ax:8 si:1 di:7f9c784025f0 [31703715.089820] exe[627464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558456ec3291 cs:33 sp:7fe259cf84f8 ax:8 si:1 di:7fe259cf85f0 [31703715.483838] exe[624335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ccc3f6291 cs:33 sp:7f7eaa97d4f8 ax:8 si:1 di:7f7eaa97d5f0 [31703725.234471] exe[694088] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f05f3275ab8 ax:0 si:7f05f3275bf0 di:19 [31703755.003596] exe[697459] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb1e6c69ab8 ax:0 si:7fb1e6c69bf0 di:19 [31703757.376835] exe[615133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623679d7291 cs:33 sp:7f810004a4f8 ax:8 si:1 di:7f810004a5f0 [31703757.958937] exe[616146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560add5c291 cs:33 sp:7f7bdfd074f8 ax:8 si:1 di:7f7bdfd075f0 [31703758.478998] exe[617379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5368d8291 cs:33 sp:7fd3792dd4f8 ax:8 si:1 di:7fd3792dd5f0 [31703759.095110] exe[661185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560add5c291 cs:33 sp:7f7bdfd074f8 ax:8 si:1 di:7f7bdfd075f0 [31703759.497226] exe[613339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560add5c291 cs:33 sp:7f7bdfd074f8 ax:8 si:1 di:7f7bdfd075f0 [31703768.644282] exe[697512] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8879ee0ab8 ax:0 si:7f8879ee0bf0 di:19 [31703783.577951] exe[688285] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc6bd153ab8 ax:0 si:7fc6bd153bf0 di:19 [31703809.866300] exe[697180] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f414e7b4ab8 ax:0 si:7f414e7b4bf0 di:19 [31703814.817697] exe[699656] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8879ee0ab8 ax:0 si:7f8879ee0bf0 di:19 [31703829.957472] exe[691293] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8879ee0ab8 ax:0 si:7f8879ee0bf0 di:19 [31703834.391559] potentially unexpected fatal signal 5. [31703834.396780] CPU: 90 PID: 621395 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31703834.408755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31703834.418407] RIP: 0033:0x7fffffffe062 [31703834.422437] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31703834.443028] RSP: 002b:000000c0005ebb90 EFLAGS: 00000297 [31703834.448744] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31703834.457699] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31703834.466612] RBP: 000000c0005ebc28 R08: 0000000000000000 R09: 0000000000000000 [31703834.475534] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005ebc18 [31703834.483106] R13: 000000c000338090 R14: 000000c0004a88c0 R15: 0000000000096fae [31703834.491989] FS: 000000c000180898 GS: 0000000000000000 [31703853.883351] exe[691513] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0c93039ab8 ax:0 si:7f0c93039bf0 di:19 [31703866.334876] exe[697490] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f525dfbcab8 ax:0 si:7f525dfbcbf0 di:19 [31703872.891441] exe[692284] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8879ee0ab8 ax:0 si:7f8879ee0bf0 di:19 [31703896.124087] exe[695547] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f29f842aab8 ax:0 si:7f29f842abf0 di:19 [31703900.201543] exe[653949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7c7095291 cs:33 sp:7f6001c7e4f8 ax:8 si:1 di:7f6001c7e5f0 [31703900.497703] exe[650916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b65a8a291 cs:33 sp:7fcc9db134f8 ax:8 si:1 di:7fcc9db135f0 [31703900.771798] exe[656352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb706e9291 cs:33 sp:7f28b32644f8 ax:8 si:1 di:7f28b32645f0 [31703901.199083] exe[657755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578414d2291 cs:33 sp:7f222321f4f8 ax:8 si:1 di:7f222321f5f0 [31703901.547236] exe[683543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cda6a61291 cs:33 sp:7fab921904f8 ax:8 si:1 di:7fab921905f0 [31703904.540050] exe[654484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563243ec4291 cs:33 sp:7ea5ae0594f8 ax:8 si:1 di:7ea5ae0595f0 [31703905.416238] exe[656850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563243ec4291 cs:33 sp:7ea5ae0594f8 ax:8 si:1 di:7ea5ae0595f0 [31703906.034413] exe[655081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be6a4ca291 cs:33 sp:7eb65bc7e4f8 ax:8 si:1 di:7eb65bc7e5f0 [31703906.743867] exe[657471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559294a5d291 cs:33 sp:7ea3be6704f8 ax:8 si:1 di:7ea3be6705f0 [31703907.355086] exe[654484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602a46f1291 cs:33 sp:7ecb754714f8 ax:8 si:1 di:7ecb754715f0 [31703915.356712] exe[692187] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8879ee0ab8 ax:0 si:7f8879ee0bf0 di:19 [31703925.581110] exe[696770] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f19a7f9bab8 ax:0 si:7f19a7f9bbf0 di:19 [31703934.054057] exe[689666] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8879ebfab8 ax:0 si:7f8879ebfbf0 di:19 [31703975.820545] exe[702751] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0e8e0c1ab8 ax:0 si:7f0e8e0c1bf0 di:19 [31704102.314311] potentially unexpected fatal signal 5. [31704102.319550] CPU: 6 PID: 705143 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31704102.331449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31704102.341114] RIP: 0033:0x7fffffffe062 [31704102.345099] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31704102.365692] RSP: 002b:000000c0007f9be8 EFLAGS: 00000297 [31704102.371422] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31704102.378998] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31704102.387933] RBP: 000000c0007f9c80 R08: 0000000000000000 R09: 0000000000000000 [31704102.396840] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007f9c70 [31704102.404369] R13: 000000c000665000 R14: 000000c0001a68c0 R15: 00000000000a7087 [31704102.411996] FS: 000000c000180898 GS: 0000000000000000 [31704125.037985] exe[653719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c47950291 cs:33 sp:7ea75d0614f8 ax:8 si:1 di:7ea75d0615f0 [31704125.936814] exe[653719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c47950291 cs:33 sp:7ea75d0614f8 ax:8 si:1 di:7ea75d0615f0 [31704126.884433] exe[655933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa61b291 cs:33 sp:7ed3d9f8c4f8 ax:8 si:1 di:7ed3d9f8c5f0 [31704127.520556] exe[652938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa61b291 cs:33 sp:7ed3d9f8c4f8 ax:8 si:1 di:7ed3d9f8c5f0 [31704128.329846] exe[654917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565550d08291 cs:33 sp:7ec26df8d4f8 ax:8 si:1 di:7ec26df8d5f0 [31704128.345390] potentially unexpected fatal signal 5. [31704128.351691] CPU: 85 PID: 702451 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31704128.363685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31704128.373351] RIP: 0033:0x7fffffffe062 [31704128.377351] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31704128.397981] RSP: 002b:000000c000673be8 EFLAGS: 00000297 [31704128.404970] RAX: 00000000000ac6b3 RBX: 0000000000000000 RCX: 00007fffffffe05a [31704128.413907] RDX: 0000000000000000 RSI: 000000c000674000 RDI: 0000000000012f00 [31704128.422832] RBP: 000000c000673c80 R08: 000000c0007442e0 R09: 0000000000000000 [31704128.431774] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000673c70 [31704128.440710] R13: 000000c000451800 R14: 000000c0001aae00 R15: 00000000000ab7a8 [31704128.448272] FS: 000000c00013b098 GS: 0000000000000000 [31704228.765096] exe[683708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a5a124291 cs:33 sp:7f19558304f8 ax:8 si:1 di:7f19558305f0 [31704229.474815] exe[710937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6d2c1c291 cs:33 sp:7f827de734f8 ax:8 si:1 di:7f827de735f0 [31704229.796238] exe[656640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6d2c1c291 cs:33 sp:7f827de734f8 ax:8 si:1 di:7f827de735f0 [31704230.060973] exe[654090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c1e864291 cs:33 sp:7f0a026e44f8 ax:8 si:1 di:7f0a026e45f0 [31704230.330430] exe[670048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56091aa41291 cs:33 sp:7f1a1eb1d4f8 ax:8 si:1 di:7f1a1eb1d5f0 [31704670.616177] exe[731213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed82b539ab8 ax:0 si:7ed82b539bf0 di:19 [31704671.428306] exe[730555] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed82b539ab8 ax:0 si:7ed82b539bf0 di:19 [31704672.223317] exe[731213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed82b539ab8 ax:0 si:7ed82b539bf0 di:19 [31704673.025621] exe[731213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed82b539ab8 ax:0 si:7ed82b539bf0 di:19 [31704673.808413] exe[731213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed82b539ab8 ax:0 si:7ed82b539bf0 di:19 [31704728.482344] potentially unexpected fatal signal 5. [31704728.487632] CPU: 19 PID: 728371 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31704728.499631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31704728.509273] RIP: 0033:0x7fffffffe062 [31704728.513260] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31704728.532449] RSP: 002b:000000c000785be8 EFLAGS: 00000297 [31704728.539470] RAX: 00000000000b32c5 RBX: 0000000000000000 RCX: 00007fffffffe05a [31704728.547004] RDX: 0000000000000000 RSI: 000000c000786000 RDI: 0000000000012f00 [31704728.555916] RBP: 000000c000785c80 R08: 000000c00092a1f0 R09: 0000000000000000 [31704728.564852] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000785c70 [31704728.573768] R13: 000000c000347800 R14: 000000c00016cc40 R15: 00000000000b1d03 [31704728.582679] FS: 0000000002365a70 GS: 0000000000000000 [31705247.442326] exe[762718] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbcf3a53ab8 ax:0 si:7fbcf3a53bf0 di:19 [31705247.722398] exe[767174] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbcf3a53ab8 ax:0 si:7fbcf3a53bf0 di:19 [31705247.812382] exe[762727] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbcf3a53ab8 ax:0 si:7fbcf3a53bf0 di:19 [31705247.896435] exe[767174] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbcf3a53ab8 ax:0 si:7fbcf3a53bf0 di:19 [31705247.980476] exe[762632] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbcf3a53ab8 ax:0 si:7fbcf3a53bf0 di:19 [31705263.207122] exe[767252] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9db7ce3ab8 ax:0 si:7f9db7ce3bf0 di:19 [31705263.307068] exe[767515] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9db7ce3ab8 ax:0 si:7f9db7ce3bf0 di:19 [31705263.400399] exe[767623] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9db7ce3ab8 ax:0 si:7f9db7ce3bf0 di:19 [31705263.551140] exe[767623] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9db7ce3ab8 ax:0 si:7f9db7ce3bf0 di:19 [31705263.778266] exe[767625] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9db7ce3ab8 ax:0 si:7f9db7ce3bf0 di:19 [31705302.245266] potentially unexpected fatal signal 5. [31705302.250492] CPU: 4 PID: 755003 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31705302.262381] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31705302.272015] RIP: 0033:0x7fffffffe062 [31705302.276027] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31705302.295264] RSP: 002b:000000c000657be8 EFLAGS: 00000297 [31705302.302268] RAX: 00000000000bbaf9 RBX: 0000000000000000 RCX: 00007fffffffe05a [31705302.311192] RDX: 0000000000000000 RSI: 000000c000658000 RDI: 0000000000012f00 [31705302.320141] RBP: 000000c000657c80 R08: 000000c0009aa4c0 R09: 0000000000000000 [31705302.329023] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000657c70 [31705302.337944] R13: 000000c000451800 R14: 000000c0001bea80 R15: 00000000000b845d [31705302.346869] FS: 000000c00058c098 GS: 0000000000000000 [31705337.453330] exe[742964] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea8654ffab8 ax:0 si:7ea8654ffbf0 di:19 [31705380.260525] exe[739007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56461122e291 cs:33 sp:7fddec4a14f8 ax:8 si:1 di:7fddec4a15f0 [31705380.957995] exe[730278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629619c4291 cs:33 sp:7fc4cdfdc4f8 ax:8 si:1 di:7fc4cdfdc5f0 [31705382.135361] exe[725398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56494c0c6291 cs:33 sp:7f77dec1f4f8 ax:8 si:1 di:7f77dec1f5f0 [31705383.140176] exe[732883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56461122e291 cs:33 sp:7fddec4a14f8 ax:8 si:1 di:7fddec4a15f0 [31705384.344520] exe[733937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56461122e291 cs:33 sp:7fddec4a14f8 ax:8 si:1 di:7fddec4a15f0 [31705423.756959] exe[773789] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9876078ab8 ax:0 si:7f9876078bf0 di:19 [31705503.843656] exe[761628] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44dcfddab8 ax:0 si:7f44dcfddbf0 di:19 [31705546.544898] exe[780071] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44dcffeab8 ax:0 si:7f44dcffebf0 di:19 [31705560.843281] exe[766808] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd5dc4dfab8 ax:0 si:7fd5dc4dfbf0 di:19 [31705575.476378] exe[772129] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f809c876ab8 ax:0 si:7f809c876bf0 di:19 [31705576.645230] exe[768016] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f97f2e82ab8 ax:0 si:7f97f2e82bf0 di:19 [31705577.802636] exe[767261] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5838030ab8 ax:0 si:7f5838030bf0 di:19 [31705590.084953] exe[783852] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44dcffeab8 ax:0 si:7f44dcffebf0 di:19 [31705593.939865] exe[784428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44dcffeab8 ax:0 si:7f44dcffebf0 di:19 [31705597.841508] exe[752837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56495ad81291 cs:33 sp:7f71ace134f8 ax:8 si:1 di:7f71ace135f0 [31705598.463114] exe[753904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56541d51b291 cs:33 sp:7fac124db4f8 ax:8 si:1 di:7fac124db5f0 [31705598.860904] exe[770970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9e6529291 cs:33 sp:7f38138dc4f8 ax:8 si:1 di:7f38138dc5f0 [31705599.344267] exe[757604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bec187291 cs:33 sp:7f71e80ed4f8 ax:8 si:1 di:7f71e80ed5f0 [31705599.856489] exe[757304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbe3913291 cs:33 sp:7f8d78b6e4f8 ax:8 si:1 di:7f8d78b6e5f0 [31705617.690580] exe[774853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44dcffeab8 ax:0 si:7f44dcffebf0 di:19 [31705619.081176] exe[785263] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5838030ab8 ax:0 si:7f5838030bf0 di:19 [31705636.958670] exe[782621] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fddfbf98ab8 ax:0 si:7fddfbf98bf0 di:19 [31705641.824322] exe[786051] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44dcfddab8 ax:0 si:7f44dcfddbf0 di:19 [31705677.576005] exe[781489] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6a9eafaab8 ax:0 si:7f6a9eafabf0 di:19 [31705691.578761] exe[774802] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44dcffeab8 ax:0 si:7f44dcffebf0 di:19 [31705700.886176] exe[789971] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44dcffeab8 ax:0 si:7f44dcffebf0 di:19 [31705705.939523] exe[789996] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44dcffeab8 ax:0 si:7f44dcffebf0 di:19 [31705706.952920] exe[789993] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44dcffeab8 ax:0 si:7f44dcffebf0 di:19 [31705706.953244] exe[789996] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44dcfddab8 ax:0 si:7f44dcfddbf0 di:19 [31705724.564837] exe[790097] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44dcffeab8 ax:0 si:7f44dcffebf0 di:19 [31705753.685218] exe[791505] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb999c9fab8 ax:0 si:7fb999c9fbf0 di:19 [31705754.404843] exe[791547] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f83e56bbab8 ax:0 si:7f83e56bbbf0 di:19 [31705754.953176] exe[785089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c70580291 cs:33 sp:7f6ef29284f8 ax:8 si:1 di:7f6ef29285f0 [31705755.369538] exe[790107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562535b56291 cs:33 sp:7f7daddbb4f8 ax:8 si:1 di:7f7daddbb5f0 [31705755.805578] exe[785539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c70580291 cs:33 sp:7f6ef29284f8 ax:8 si:1 di:7f6ef29285f0 [31705756.475598] exe[775627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c70580291 cs:33 sp:7f6ef29284f8 ax:8 si:1 di:7f6ef29285f0 [31705757.125551] exe[785546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d95d0ec291 cs:33 sp:7ff3edd374f8 ax:8 si:1 di:7ff3edd375f0 [31705766.064897] exe[791505] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5f48426ab8 ax:0 si:7f5f48426bf0 di:19 [31705766.154931] exe[762595] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5f48426ab8 ax:0 si:7f5f48426bf0 di:19 [31705766.319421] exe[767548] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbfb7a33ab8 ax:0 si:7fbfb7a33bf0 di:19 [31705770.011436] exe[782503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c0abc4291 cs:33 sp:7ebf68c674f8 ax:8 si:1 di:7ebf68c675f0 [31705770.905929] exe[782464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608c4de0291 cs:33 sp:7eb31d5284f8 ax:8 si:1 di:7eb31d5285f0 [31705771.284234] exe[769147] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff492a4aab8 ax:0 si:7ff492a4abf0 di:19 [31705771.916232] exe[780372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3bd21d291 cs:33 sp:7ec1516904f8 ax:8 si:1 di:7ec1516905f0 [31705772.485081] exe[792491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648241bc291 cs:33 sp:7ef81282f4f8 ax:8 si:1 di:7ef81282f5f0 [31705772.991386] exe[773044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e2bbc2291 cs:33 sp:7ee9ecb974f8 ax:8 si:1 di:7ee9ecb975f0 [31705788.605607] exe[770568] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5f48426ab8 ax:0 si:7f5f48426bf0 di:19 [31705788.605922] exe[793127] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5f481feab8 ax:0 si:7f5f481febf0 di:19 [31705816.486098] exe[783314] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcd49f1aab8 ax:0 si:7fcd49f1abf0 di:19 [31705819.040283] exe[787991] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5f48426ab8 ax:0 si:7f5f48426bf0 di:19 [31705819.826285] exe[753989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56151b31f291 cs:33 sp:7f3f61dad4f8 ax:8 si:1 di:7f3f61dad5f0 [31705819.978143] exe[787991] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5f48426ab8 ax:0 si:7f5f48426bf0 di:19 [31705820.460424] exe[752893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558326236291 cs:33 sp:7f737f2764f8 ax:8 si:1 di:7f737f2765f0 [31705821.302376] exe[753482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d86a5b6291 cs:33 sp:7f2e1a7404f8 ax:8 si:1 di:7f2e1a7405f0 [31705821.906288] exe[753095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558326236291 cs:33 sp:7f737f2764f8 ax:8 si:1 di:7f737f2765f0 [31705822.803875] exe[754828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c39c63291 cs:33 sp:7f4fd447c4f8 ax:8 si:1 di:7f4fd447c5f0 [31705829.055835] exe[793137] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5f48426ab8 ax:0 si:7f5f48426bf0 di:19 [31705829.057898] exe[761467] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5f481feab8 ax:0 si:7f5f481febf0 di:19 [31705847.673672] exe[786393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f041b3feab8 ax:0 si:7f041b3febf0 di:19 [31705849.744309] exe[793012] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f88972c6ab8 ax:0 si:7f88972c6bf0 di:19 [31705860.209546] exe[793871] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff5a917aab8 ax:0 si:7ff5a917abf0 di:19 [31705870.237212] exe[770486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c17b203291 cs:33 sp:7f536663b4f8 ax:8 si:1 di:7f536663b5f0 [31705870.700100] exe[759946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aee6c97291 cs:33 sp:7f943b56b4f8 ax:8 si:1 di:7f943b56b5f0 [31705871.154453] exe[758047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605acfbc291 cs:33 sp:7ff2035ca4f8 ax:8 si:1 di:7ff2035ca5f0 [31705871.780417] exe[756555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591a70d7291 cs:33 sp:7f18f773b4f8 ax:8 si:1 di:7f18f773b5f0 [31705872.536896] exe[764547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd1cd76291 cs:33 sp:7ff2779814f8 ax:8 si:1 di:7ff2779815f0 [31705873.020502] exe[788634] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f890715dab8 ax:0 si:7f890715dbf0 di:19 [31705898.360589] exe[787991] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5f481ddab8 ax:0 si:7f5f481ddbf0 di:19 [31705906.560999] exe[795039] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdaf4472ab8 ax:0 si:7fdaf4472bf0 di:19 [31705955.147655] exe[786323] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f518747fab8 ax:0 si:7f518747fbf0 di:19 [31705957.565186] exe[765780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5f48426ab8 ax:0 si:7f5f48426bf0 di:19 [31705981.894470] exe[795533] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0e5f927ab8 ax:0 si:7f0e5f927bf0 di:19 [31705983.509276] exe[754713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6502b7291 cs:33 sp:7f81401264f8 ax:8 si:1 di:7f81401265f0 [31705984.406870] exe[757949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56549b969291 cs:33 sp:7f1a98eb64f8 ax:8 si:1 di:7f1a98eb65f0 [31705984.948490] exe[755460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f9c46f291 cs:33 sp:7fc93bdde4f8 ax:8 si:1 di:7fc93bdde5f0 [31705985.561271] exe[753308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56549b969291 cs:33 sp:7f1a98eb64f8 ax:8 si:1 di:7f1a98eb65f0 [31705986.061989] exe[761896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56318fbc8291 cs:33 sp:7f391f48f4f8 ax:8 si:1 di:7f391f48f5f0 [31706024.779875] exe[730383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583593e6291 cs:33 sp:7f57f2ca64f8 ax:8 si:1 di:7f57f2ca65f0 [31706025.849537] exe[732774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af39825291 cs:33 sp:7fb55c0874f8 ax:8 si:1 di:7fb55c0875f0 [31706026.532759] exe[728302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558165233291 cs:33 sp:7f4bf1c974f8 ax:8 si:1 di:7f4bf1c975f0 [31706027.231048] exe[735087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b594936291 cs:33 sp:7f4b19ca14f8 ax:8 si:1 di:7f4b19ca15f0 [31706027.686384] exe[769989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558165233291 cs:33 sp:7f4bf1c974f8 ax:8 si:1 di:7f4bf1c975f0 [31706046.351743] exe[774679] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0d1a2f5ab8 ax:0 si:7f0d1a2f5bf0 di:19 [31706055.508339] exe[769088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558db2148291 cs:33 sp:7fba0d1e64f8 ax:8 si:1 di:7fba0d1e65f0 [31706067.651775] exe[756737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e643e9291 cs:33 sp:7f1fc4ac34f8 ax:8 si:1 di:7f1fc4ac35f0 [31706068.024922] exe[758835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5c84de291 cs:33 sp:7f7617d674f8 ax:8 si:1 di:7f7617d675f0 [31706073.200191] exe[778671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cc8b4f291 cs:33 sp:7eb010d0a4f8 ax:8 si:1 di:7eb010d0a5f0 [31706073.868590] exe[781891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571b42f8291 cs:33 sp:7ef5cd8b84f8 ax:8 si:1 di:7ef5cd8b85f0 [31706074.305327] exe[789780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cc8b4f291 cs:33 sp:7eb010d0a4f8 ax:8 si:1 di:7eb010d0a5f0 [31706074.747988] exe[781375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558655b74291 cs:33 sp:7ea36539b4f8 ax:8 si:1 di:7ea36539b5f0 [31706075.197556] exe[784282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558655b74291 cs:33 sp:7ea36539b4f8 ax:8 si:1 di:7ea36539b5f0 [31706130.939351] exe[793389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb5821feab8 ax:0 si:7fb5821febf0 di:19 [31706133.552035] exe[766129] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8f1436aab8 ax:0 si:7f8f1436abf0 di:19 [31706134.464075] exe[767212] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8f1436aab8 ax:0 si:7f8f1436abf0 di:19 [31706145.471001] exe[794774] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5a21433ab8 ax:0 si:7f5a21433bf0 di:19 [31706164.444826] exe[793914] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0fb50a6ab8 ax:0 si:7f0fb50a6bf0 di:19 [31706220.662260] exe[796986] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f66cf314ab8 ax:0 si:7f66cf314bf0 di:19 [31706259.265418] exe[768526] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efe4182fab8 ax:0 si:7efe4182fbf0 di:19 [31706276.857113] exe[780143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56520ddce291 cs:33 sp:7fa830c814f8 ax:8 si:1 di:7fa830c815f0 [31706277.572244] exe[777311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9ee7d1291 cs:33 sp:7f6ca79f64f8 ax:8 si:1 di:7f6ca79f65f0 [31706278.544929] exe[782992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56520ddce291 cs:33 sp:7fa830c3f4f8 ax:8 si:1 di:7fa830c3f5f0 [31706279.336580] exe[785158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56520ddce291 cs:33 sp:7fa830c814f8 ax:8 si:1 di:7fa830c815f0 [31706280.259804] exe[781443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648a3f70291 cs:33 sp:7f3106bfe4f8 ax:8 si:1 di:7f3106bfe5f0 [31706293.011495] exe[800564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f28f7b92ab8 ax:0 si:7f28f7b92bf0 di:19 [31706319.876959] exe[784543] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feb43064ab8 ax:0 si:7feb43064bf0 di:19 [31706353.230708] exe[800942] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7e2d396ab8 ax:0 si:7f7e2d396bf0 di:19 [31706353.999733] exe[800799] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feb43064ab8 ax:0 si:7feb43064bf0 di:19 [31706406.455718] exe[800924] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efcb1bdbab8 ax:0 si:7efcb1bdbbf0 di:19 [31706407.816618] exe[801592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efcb1bdbab8 ax:0 si:7efcb1bdbbf0 di:19 [31706409.342363] exe[801085] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efcb1bdbab8 ax:0 si:7efcb1bdbbf0 di:19 [31706410.324999] exe[801614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558471c46291 cs:33 sp:7fa6214c74f8 ax:8 si:1 di:7fa6214c75f0 [31706410.956837] exe[797324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c09dca0291 cs:33 sp:7fb2dd5604f8 ax:8 si:1 di:7fb2dd5605f0 [31706411.037086] exe[801486] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efcb1bdbab8 ax:0 si:7efcb1bdbbf0 di:19 [31706411.558731] exe[775797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c31a0ee291 cs:33 sp:7f90d1cf74f8 ax:8 si:1 di:7f90d1cf75f0 [31706411.590629] exe[788572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccec322291 cs:33 sp:7f5277c0d4f8 ax:8 si:1 di:7f5277c0d5f0 [31706412.238091] exe[787361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccec322291 cs:33 sp:7f5277c0d4f8 ax:8 si:1 di:7f5277c0d5f0 [31706412.308884] exe[777096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558471c46291 cs:33 sp:7fa6214c74f8 ax:8 si:1 di:7fa6214c75f0 [31706412.752273] exe[797495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c09dca0291 cs:33 sp:7fb2dd5604f8 ax:8 si:1 di:7fb2dd5605f0 [31706413.039310] exe[776285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558471c46291 cs:33 sp:7fa6214c74f8 ax:8 si:1 di:7fa6214c75f0 [31706413.080834] exe[799440] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efcb1bdbab8 ax:0 si:7efcb1bdbbf0 di:19 [31706413.149798] exe[787474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8ef78e291 cs:33 sp:7f41edb764f8 ax:8 si:1 di:7f41edb765f0 [31706414.199516] exe[801608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3785ef291 cs:33 sp:7f48bd6444f8 ax:8 si:1 di:7f48bd6445f0 [31706427.985661] exe[793952] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc973b85ab8 ax:0 si:7fc973b85bf0 di:19 [31706428.679228] exe[797437] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc973b85ab8 ax:0 si:7fc973b85bf0 di:19 [31706429.656899] exe[793952] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc973b85ab8 ax:0 si:7fc973b85bf0 di:19 [31706430.311101] exe[793961] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc973b85ab8 ax:0 si:7fc973b85bf0 di:19 [31706457.095035] exe[795122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab92cbd291 cs:33 sp:7ebc646984f8 ax:8 si:1 di:7ebc646985f0 [31706457.742735] exe[795122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab92cbd291 cs:33 sp:7ebc646984f8 ax:8 si:1 di:7ebc646985f0 [31706458.222975] exe[795706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd986c291 cs:33 sp:7ee3008f74f8 ax:8 si:1 di:7ee3008f75f0 [31706458.837712] exe[793190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564cef91291 cs:33 sp:7eeff2d414f8 ax:8 si:1 di:7eeff2d415f0 [31706459.463259] exe[793123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564cef91291 cs:33 sp:7eeff2d414f8 ax:8 si:1 di:7eeff2d415f0 [31706500.754067] exe[773624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edb6624291 cs:33 sp:7ea6835214f8 ax:8 si:1 di:7ea6835215f0 [31706501.143029] exe[772049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6e8e34291 cs:33 sp:7ee44515c4f8 ax:8 si:1 di:7ee44515c5f0 [31706501.820233] exe[773624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6e8e34291 cs:33 sp:7ee44515c4f8 ax:8 si:1 di:7ee44515c5f0 [31706502.411310] exe[778665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edb6624291 cs:33 sp:7ea6835214f8 ax:8 si:1 di:7ea6835215f0 [31706503.060570] exe[772049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eff9420291 cs:33 sp:7eeeb39494f8 ax:8 si:1 di:7eeeb39495f0 [31706526.643689] potentially unexpected fatal signal 5. [31706526.648934] CPU: 77 PID: 800532 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31706526.660932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31706526.670571] RIP: 0033:0x7fffffffe062 [31706526.674585] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31706526.695129] RSP: 002b:000000c0007d9be8 EFLAGS: 00000297 [31706526.700767] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31706526.709685] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31706526.717214] RBP: 000000c0007d9c80 R08: 0000000000000000 R09: 0000000000000000 [31706526.726168] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007d9c70 [31706526.735061] R13: 000000c000377800 R14: 000000c0004cec40 R15: 00000000000bc077 [31706526.743983] FS: 000000c000180898 GS: 0000000000000000 [31706585.096671] exe[756190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a05b5a7291 cs:33 sp:7f2e08aaa4f8 ax:8 si:1 di:7f2e08aaa5f0 [31706585.614116] exe[760090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a05b5a7291 cs:33 sp:7f2e08aaa4f8 ax:8 si:1 di:7f2e08aaa5f0 [31706586.310600] exe[758097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564378740291 cs:33 sp:7fcc064844f8 ax:8 si:1 di:7fcc064845f0 [31706586.762499] exe[756983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564378740291 cs:33 sp:7fcc064844f8 ax:8 si:1 di:7fcc064845f0 [31706587.633977] exe[762243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564378740291 cs:33 sp:7fcc064844f8 ax:8 si:1 di:7fcc064845f0 [31706667.267379] exe[805587] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f38fb0b1ab8 ax:0 si:7f38fb0b1bf0 di:19 [31706701.980992] exe[766995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576bc1a0291 cs:33 sp:7f60b46b04f8 ax:8 si:1 di:7f60b46b05f0 [31706702.343291] exe[756883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576bc1a0291 cs:33 sp:7f60b46b04f8 ax:8 si:1 di:7f60b46b05f0 [31706702.722335] exe[764643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576bc1a0291 cs:33 sp:7f60b46b04f8 ax:8 si:1 di:7f60b46b05f0 [31706703.049824] exe[756657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efeb1cc291 cs:33 sp:7f639dd764f8 ax:8 si:1 di:7f639dd765f0 [31706703.334866] exe[756504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c69320291 cs:33 sp:7f261dda34f8 ax:8 si:1 di:7f261dda35f0 [31706728.626378] exe[788627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558085703291 cs:33 sp:7f49bedc14f8 ax:8 si:1 di:7f49bedc15f0 [31706729.021391] exe[788398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b1069d291 cs:33 sp:7f06f5ed54f8 ax:8 si:1 di:7f06f5ed55f0 [31706729.693345] exe[787786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591e6aa2291 cs:33 sp:7f2ca6e514f8 ax:8 si:1 di:7f2ca6e515f0 [31706730.171866] exe[800364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f663e8c291 cs:33 sp:7f3e814304f8 ax:8 si:1 di:7f3e814305f0 [31706730.681847] exe[788111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558085703291 cs:33 sp:7f49bedc14f8 ax:8 si:1 di:7f49bedc15f0 [31706777.914077] exe[805635] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5372194ab8 ax:0 si:7f5372194bf0 di:19 [31706848.085165] exe[784282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e228b1291 cs:33 sp:7ede558714f8 ax:8 si:1 di:7ede558715f0 [31706848.630808] exe[782014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c50208e291 cs:33 sp:7ef3aa76d4f8 ax:8 si:1 di:7ef3aa76d5f0 [31706849.012884] exe[780985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beec7f8291 cs:33 sp:7eeabfb684f8 ax:8 si:1 di:7eeabfb685f0 [31706849.302223] exe[772078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55beec7f8291 cs:33 sp:7eeabfb684f8 ax:8 si:1 di:7eeabfb685f0 [31706849.717861] exe[807359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f5ac4a291 cs:33 sp:7eaf1fdb84f8 ax:8 si:1 di:7eaf1fdb85f0 [31706952.597609] exe[807995] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f47e2859ab8 ax:0 si:7f47e2859bf0 di:19 [31707014.682378] exe[805777] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f27843feab8 ax:0 si:7f27843febf0 di:19 [31707025.928703] exe[792441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a86380291 cs:33 sp:7edc71ad34f8 ax:8 si:1 di:7edc71ad35f0 [31707026.684872] exe[793125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569fb4ed291 cs:33 sp:7ee3763f34f8 ax:8 si:1 di:7ee3763f35f0 [31707027.230034] exe[792373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4b19bf291 cs:33 sp:7ed1f4c104f8 ax:8 si:1 di:7ed1f4c105f0 [31707028.112215] exe[802435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a86380291 cs:33 sp:7edc71ad34f8 ax:8 si:1 di:7edc71ad35f0 [31707028.900498] exe[795576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56043e094291 cs:33 sp:7ef8e16c14f8 ax:8 si:1 di:7ef8e16c15f0 [31707064.708114] exe[789664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a6d039291 cs:33 sp:7fb3bdcdb4f8 ax:8 si:1 di:7fb3bdcdb5f0 [31707065.334808] exe[787359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605f2f5b291 cs:33 sp:7f9bf69264f8 ax:8 si:1 di:7f9bf69265f0 [31707066.014866] exe[789716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d76e6c291 cs:33 sp:7fd0f5c2d4f8 ax:8 si:1 di:7fd0f5c2d5f0 [31707066.664708] exe[787088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9b0e6291 cs:33 sp:7f15d5ccc4f8 ax:8 si:1 di:7f15d5ccc5f0 [31707067.334508] exe[790589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576366fc291 cs:33 sp:7f7f5c6354f8 ax:8 si:1 di:7f7f5c6355f0 [31707088.150371] exe[799607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b35c85291 cs:33 sp:7f97257754f8 ax:8 si:1 di:7f97257755f0 [31707112.795240] exe[787099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55755a656291 cs:33 sp:7f3d4ec344f8 ax:8 si:1 di:7f3d4ec345f0 [31707236.457956] exe[729189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e10c08d291 cs:33 sp:7fb5be4e04f8 ax:8 si:1 di:7fb5be4e05f0 [31707237.804248] exe[727127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c199851291 cs:33 sp:7f05a855e4f8 ax:8 si:1 di:7f05a855e5f0 [31707239.301722] exe[728735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c017a36291 cs:33 sp:7fc2794f94f8 ax:8 si:1 di:7fc2794f95f0 [31707240.860352] exe[725188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601b0c07291 cs:33 sp:7f878691e4f8 ax:8 si:1 di:7f878691e5f0 [31707242.480727] exe[732832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c017a36291 cs:33 sp:7fc2794f94f8 ax:8 si:1 di:7fc2794f95f0 [31707263.303040] exe[798639] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f09301aeab8 ax:0 si:7f09301aebf0 di:19 [31707492.847332] exe[789429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d4015d291 cs:33 sp:7f95f092f4f8 ax:8 si:1 di:7f95f092f5f0 [31707493.627369] exe[789312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571583cd291 cs:33 sp:7fd8122c34f8 ax:8 si:1 di:7fd8122c35f0 [31707493.929832] exe[789682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed1dab1291 cs:33 sp:7fa59a70b4f8 ax:8 si:1 di:7fa59a70b5f0 [31707494.314109] exe[788806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed1dab1291 cs:33 sp:7fa59a70b4f8 ax:8 si:1 di:7fa59a70b5f0 [31707560.630657] exe[794230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cc9594291 cs:33 sp:7f6c3649b4f8 ax:8 si:1 di:7f6c3649b5f0 [31707561.412150] exe[788759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3f98f9291 cs:33 sp:7f214b82e4f8 ax:8 si:1 di:7f214b82e5f0 [31707562.022223] exe[788696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cc9594291 cs:33 sp:7f6c3649b4f8 ax:8 si:1 di:7f6c3649b5f0 [31707562.530375] exe[789293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3f98f9291 cs:33 sp:7f214b82e4f8 ax:8 si:1 di:7f214b82e5f0 [31707563.007187] exe[787211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3f98f9291 cs:33 sp:7f214b82e4f8 ax:8 si:1 di:7f214b82e5f0 [31707594.736559] exe[815435] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4ae307ab8 ax:0 si:7fa4ae307bf0 di:19 [31707594.838110] exe[815649] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6fc99a5ab8 ax:0 si:7f6fc99a5bf0 di:19 [31707595.018888] exe[815489] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6fc99a5ab8 ax:0 si:7f6fc99a5bf0 di:19 [31707595.189874] exe[815489] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6fc99a5ab8 ax:0 si:7f6fc99a5bf0 di:19 [31707595.346608] exe[815616] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6fc99a5ab8 ax:0 si:7f6fc99a5bf0 di:19 [31707634.423868] potentially unexpected fatal signal 5. [31707634.429090] CPU: 40 PID: 812989 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31707634.441085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31707634.450757] RIP: 0033:0x7fffffffe062 [31707634.454765] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31707634.473968] RSP: 002b:000000c0006b5be8 EFLAGS: 00000297 [31707634.481025] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31707634.489938] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31707634.498852] RBP: 000000c0006b5c80 R08: 0000000000000000 R09: 0000000000000000 [31707634.507795] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006b5c70 [31707634.516762] R13: 000000c0002a7000 R14: 000000c000341c00 R15: 00000000000c6760 [31707634.525760] FS: 0000000002365a70 GS: 0000000000000000 [31707667.887563] exe[789368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be3a0b379 cs:33 sp:7fd81fa347d8 ax:0 si:561be3aa0352 di:ffffffffff600000 [31707668.457477] exe[776244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad66ea4379 cs:33 sp:7f34b68b97d8 ax:0 si:55ad66f39352 di:ffffffffff600000 [31707668.967300] exe[791641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad66ea4379 cs:33 sp:7f34b68b97d8 ax:0 si:55ad66f39352 di:ffffffffff600000 [31707669.573525] exe[795387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be3a0b379 cs:33 sp:7fd81fa347d8 ax:0 si:561be3aa0352 di:ffffffffff600000 [31707669.977354] exe[781090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561d4335379 cs:33 sp:7f3bd95d87d8 ax:0 si:5561d43ca352 di:ffffffffff600000 [31707726.538772] potentially unexpected fatal signal 5. [31707726.543995] CPU: 86 PID: 818367 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31707726.555980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31707726.565637] RIP: 0033:0x7fffffffe062 [31707726.569603] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31707726.589008] RSP: 002b:000000c0008e1be8 EFLAGS: 00000297 [31707726.596062] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31707726.605025] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31707726.614435] RBP: 000000c0008e1c80 R08: 0000000000000000 R09: 0000000000000000 [31707726.623366] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0008e1c70 [31707726.632302] R13: 000000c0005e9800 R14: 000000c000482fc0 R15: 00000000000c6d5b [31707726.641255] FS: 0000000002365a70 GS: 0000000000000000 [31707727.118048] exe[799429] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ec6552ab8 ax:0 si:7f1ec6552bf0 di:19 [31707802.799001] exe[815406] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdd5aed5ab8 ax:0 si:7fdd5aed5bf0 di:19 [31707806.289186] exe[820740] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdd5aed5ab8 ax:0 si:7fdd5aed5bf0 di:19 [31707843.142184] exe[816938] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f81e5095ab8 ax:0 si:7f81e5095bf0 di:19 [31707843.254885] exe[817655] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f81e5095ab8 ax:0 si:7f81e5095bf0 di:19 [31707843.371685] exe[816938] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f81e5095ab8 ax:0 si:7f81e5095bf0 di:19 [31707843.492857] exe[817230] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f81e5095ab8 ax:0 si:7f81e5095bf0 di:19 [31707843.629049] exe[816854] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f81e5095ab8 ax:0 si:7f81e5095bf0 di:19 [31707845.219809] exe[820745] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdd5aed5ab8 ax:0 si:7fdd5aed5bf0 di:19 [31707893.808346] exe[815762] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f35699cbab8 ax:0 si:7f35699cbbf0 di:19 [31707902.747793] exe[764528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f977c7f291 cs:33 sp:7f5b3b9e74f8 ax:8 si:1 di:7f5b3b9e75f0 [31707903.352084] exe[770517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b084dc9291 cs:33 sp:7f78e94bf4f8 ax:8 si:1 di:7f78e94bf5f0 [31707904.068077] exe[756584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c185f95291 cs:33 sp:7f2aef6f94f8 ax:8 si:1 di:7f2aef6f95f0 [31707904.481499] exe[760090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556341dca291 cs:33 sp:7f9fd4c304f8 ax:8 si:1 di:7f9fd4c305f0 [31707904.905414] exe[760090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645e3b96291 cs:33 sp:7f5207c984f8 ax:8 si:1 di:7f5207c985f0 [31707921.780793] exe[819732] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f700d03aab8 ax:0 si:7f700d03abf0 di:19 [31707968.782747] potentially unexpected fatal signal 5. [31707968.788078] CPU: 20 PID: 817600 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31707968.800139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31707968.809788] RIP: 0033:0x7fffffffe062 [31707968.813765] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31707968.832957] RSP: 002b:000000c0004e7be8 EFLAGS: 00000297 [31707968.839999] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31707968.848919] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31707968.857833] RBP: 000000c0004e7c80 R08: 0000000000000000 R09: 0000000000000000 [31707968.866759] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004e7c70 [31707968.875687] R13: 000000c00002b000 R14: 000000c000464fc0 R15: 00000000000c7631 [31707968.884645] FS: 0000000002365a70 GS: 0000000000000000 [31707980.530562] potentially unexpected fatal signal 5. [31707980.535773] CPU: 27 PID: 822919 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31707980.547750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31707980.557380] RIP: 0033:0x7fffffffe062 [31707980.561358] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31707980.580543] RSP: 002b:000000c00077fbe8 EFLAGS: 00000297 [31707980.586219] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31707980.595145] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31707980.604074] RBP: 000000c00077fc80 R08: 0000000000000000 R09: 0000000000000000 [31707980.613021] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00077fc70 [31707980.621944] R13: 000000c0002d9000 R14: 000000c000475a40 R15: 00000000000c7fdc [31707980.630867] FS: 000000c000588098 GS: 0000000000000000 [31708007.734662] exe[819959] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa2948b9ab8 ax:0 si:7fa2948b9bf0 di:19 [31708021.864624] exe[815622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f47a0846ab8 ax:0 si:7f47a0846bf0 di:19 [31708044.757389] exe[783708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4c3a46291 cs:33 sp:7f92da4494f8 ax:8 si:1 di:7f92da4495f0 [31708046.228397] exe[825777] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f111fbe4ab8 ax:0 si:7f111fbe4bf0 di:19 [31708046.252231] exe[815596] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f111fbc3ab8 ax:0 si:7f111fbc3bf0 di:19 [31708046.850932] exe[799579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b11a86291 cs:33 sp:7fa5dadb04f8 ax:8 si:1 di:7fa5dadb05f0 [31708047.589867] exe[777014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b11a86291 cs:33 sp:7fa5dadb04f8 ax:8 si:1 di:7fa5dadb05f0 [31708048.578573] exe[789190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac9eaf6291 cs:33 sp:7ff6ee7994f8 ax:8 si:1 di:7ff6ee7995f0 [31708055.883926] exe[817221] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdb24b0cab8 ax:0 si:7fdb24b0cbf0 di:19 [31708055.903623] exe[817450] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdb24acaab8 ax:0 si:7fdb24acabf0 di:19 [31708088.614613] exe[816024] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc883253ab8 ax:0 si:7fc883253bf0 di:19 [31708102.125861] exe[828499] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc883253ab8 ax:0 si:7fc883253bf0 di:19 [31708141.705231] exe[724723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56106001e291 cs:33 sp:7fa670c3f4f8 ax:8 si:1 di:7fa670c3f5f0 [31708142.699778] exe[732812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56106001e291 cs:33 sp:7fa670bfd4f8 ax:8 si:1 di:7fa670bfd5f0 [31708143.429037] exe[735086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569b40d7291 cs:33 sp:7f09c20274f8 ax:8 si:1 di:7f09c20275f0 [31708145.851480] exe[725813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582e8ffa291 cs:33 sp:7f2f0685d4f8 ax:8 si:1 di:7f2f0685d5f0 [31708200.013484] exe[828430] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff672c3fab8 ax:0 si:7ff672c3fbf0 di:19 [31708203.191107] exe[828731] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff672c3fab8 ax:0 si:7ff672c3fbf0 di:19 [31708234.236545] exe[828148] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff6729feab8 ax:0 si:7ff6729febf0 di:19 [31708272.783346] exe[827272] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff6729feab8 ax:0 si:7ff6729febf0 di:19 [31708294.848107] exe[828805] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff672c3fab8 ax:0 si:7ff672c3fbf0 di:19 [31708305.243415] exe[800093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b24b161291 cs:33 sp:7f19fa0304f8 ax:8 si:1 di:7f19fa0305f0 [31708305.936542] exe[834412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa22afd5ab8 ax:0 si:7fa22afd5bf0 di:19 [31708310.028983] exe[833659] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9c34229ab8 ax:0 si:7f9c34229bf0 di:19 [31708351.778466] exe[827272] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2c717e6ab8 ax:0 si:7f2c717e6bf0 di:19 [31708368.604371] exe[826689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2cbd0bdab8 ax:0 si:7f2cbd0bdbf0 di:19 [31708368.623273] exe[826689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2cbd0bdab8 ax:0 si:7f2cbd0bdbf0 di:19 [31708379.491081] exe[780113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56298017a291 cs:33 sp:7f930052d4f8 ax:8 si:1 di:7f930052d5f0 [31708379.511997] exe[826022] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eac0fb3cab8 ax:0 si:7eac0fb3cbf0 di:19 [31708379.520759] exe[799480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d0f9ad291 cs:33 sp:7ed6eb89d4f8 ax:8 si:1 di:7ed6eb89d5f0 [31708380.283153] exe[781429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3e4be4291 cs:33 sp:7f6bce40b4f8 ax:8 si:1 di:7f6bce40b5f0 [31708380.414577] exe[825889] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eac0fb3cab8 ax:0 si:7eac0fb3cbf0 di:19 [31708380.517803] exe[792443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55632ef38291 cs:33 sp:7ecf38e5b4f8 ax:8 si:1 di:7ecf38e5b5f0 [31708380.802231] exe[781718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56298017a291 cs:33 sp:7f930052d4f8 ax:8 si:1 di:7f930052d5f0 [31708381.298691] exe[785120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56298017a291 cs:33 sp:7f930052d4f8 ax:8 si:1 di:7f930052d5f0 [31708381.523758] exe[795576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55632ef38291 cs:33 sp:7ecf38e5b4f8 ax:8 si:1 di:7ecf38e5b5f0 [31708381.840820] exe[807866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d48000291 cs:33 sp:7fec05b654f8 ax:8 si:1 di:7fec05b655f0 [31708385.435075] warn_bad_vsyscall: 3 callbacks suppressed [31708385.435080] exe[835867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ead64c45ab8 ax:0 si:7ead64c45bf0 di:19 [31708386.061911] exe[835867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ead64c45ab8 ax:0 si:7ead64c45bf0 di:19 [31708426.305006] exe[754422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d5cdd0291 cs:33 sp:7f063c42b4f8 ax:8 si:1 di:7f063c42b5f0 [31708427.356257] exe[754122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab3b35291 cs:33 sp:7fe0cbc254f8 ax:8 si:1 di:7fe0cbc255f0 [31708427.951301] exe[755801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559558751291 cs:33 sp:7f6a225db4f8 ax:8 si:1 di:7f6a225db5f0 [31708428.453661] exe[751590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559558751291 cs:33 sp:7f6a225db4f8 ax:8 si:1 di:7f6a225db5f0 [31708428.899397] exe[764701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559558751291 cs:33 sp:7f6a225db4f8 ax:8 si:1 di:7f6a225db5f0 [31708481.397039] exe[806067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9a4c4e291 cs:33 sp:7f59cc2764f8 ax:8 si:1 di:7f59cc2765f0 [31708481.672967] exe[787565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc18887291 cs:33 sp:7f8cd47814f8 ax:8 si:1 di:7f8cd47815f0 [31708482.007458] exe[788708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc18887291 cs:33 sp:7f8cd47814f8 ax:8 si:1 di:7f8cd47815f0 [31708482.548342] exe[788337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9a4c4e291 cs:33 sp:7f59cc2764f8 ax:8 si:1 di:7f59cc2765f0 [31708483.532510] exe[789270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575d27bc291 cs:33 sp:7f3931d524f8 ax:8 si:1 di:7f3931d525f0 [31708494.552132] exe[789716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575d27bc291 cs:33 sp:7f3931d524f8 ax:8 si:1 di:7f3931d525f0 [31708494.866824] exe[787858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575d27bc291 cs:33 sp:7f3931d524f8 ax:8 si:1 di:7f3931d525f0 [31708495.681848] exe[800457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0ad26e291 cs:33 sp:7f6453ca34f8 ax:8 si:1 di:7f6453ca35f0 [31708496.042432] exe[809854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6a17b4291 cs:33 sp:7f61a6e334f8 ax:8 si:1 di:7f61a6e335f0 [31708638.928524] exe[773076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebbe10e291 cs:33 sp:7ecbb8fcb4f8 ax:8 si:1 di:7ecbb8fcb5f0 [31708639.545752] exe[772024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebbe10e291 cs:33 sp:7ecbb8fcb4f8 ax:8 si:1 di:7ecbb8fcb5f0 [31708640.273999] exe[772069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebbe10e291 cs:33 sp:7ecbb8fcb4f8 ax:8 si:1 di:7ecbb8fcb5f0 [31708640.691848] exe[772064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55886b85c291 cs:33 sp:7eb68f4d54f8 ax:8 si:1 di:7eb68f4d55f0 [31708641.262459] exe[773040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7b622e291 cs:33 sp:7efafafcb4f8 ax:8 si:1 di:7efafafcb5f0 [31708680.273670] exe[789277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b2c6a6291 cs:33 sp:7fc0d4d634f8 ax:8 si:1 di:7fc0d4d635f0 [31708681.068112] exe[842639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9bcb79291 cs:33 sp:7f203b0ee4f8 ax:8 si:1 di:7f203b0ee5f0 [31708681.548091] exe[788948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da1bdf291 cs:33 sp:7fc442ca24f8 ax:8 si:1 di:7fc442ca25f0 [31708682.207075] exe[788852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebb2a4a291 cs:33 sp:7f9224f884f8 ax:8 si:1 di:7f9224f885f0 [31708682.757960] exe[842636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebb2a4a291 cs:33 sp:7f9224f884f8 ax:8 si:1 di:7f9224f885f0 [31708690.978467] exe[759158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591dd7ac291 cs:33 sp:7f0a32c064f8 ax:8 si:1 di:7f0a32c065f0 [31708691.680549] exe[759622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632e708c291 cs:33 sp:7f09137f14f8 ax:8 si:1 di:7f09137f15f0 [31708692.163502] exe[760377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b761a05291 cs:33 sp:7fede50c84f8 ax:8 si:1 di:7fede50c85f0 [31708692.677704] exe[756462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632e708c291 cs:33 sp:7f09137f14f8 ax:8 si:1 di:7f09137f15f0 [31708693.314448] exe[762953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6fb010291 cs:33 sp:7f485a9464f8 ax:8 si:1 di:7f485a9465f0 [31708834.085520] exe[835867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaa4cd10ab8 ax:0 si:7eaa4cd10bf0 di:19 [31708834.205732] exe[835867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaa4cd10ab8 ax:0 si:7eaa4cd10bf0 di:19 [31708875.010887] exe[788750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607ff191291 cs:33 sp:7f89d4cc74f8 ax:8 si:1 di:7f89d4cc75f0 [31708875.458346] exe[792138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556977f0291 cs:33 sp:7fe191b354f8 ax:8 si:1 di:7fe191b355f0 [31708875.768659] exe[788360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575eb149291 cs:33 sp:7f22949bb4f8 ax:8 si:1 di:7f22949bb5f0 [31708876.157229] exe[809942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a93e9c291 cs:33 sp:7f903565e4f8 ax:8 si:1 di:7f903565e5f0 [31708876.495041] exe[800302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a93e9c291 cs:33 sp:7f903565e4f8 ax:8 si:1 di:7f903565e5f0 [31708921.458194] exe[777872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cb5661291 cs:33 sp:7f7e490ad4f8 ax:8 si:1 di:7f7e490ad5f0 [31708921.831912] exe[780140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cb5661291 cs:33 sp:7f7e490ad4f8 ax:8 si:1 di:7f7e490ad5f0 [31708922.237895] exe[775785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f25ccaa291 cs:33 sp:7f34621d14f8 ax:8 si:1 di:7f34621d15f0 [31708922.856925] exe[785900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948cafd291 cs:33 sp:7fa5cb0014f8 ax:8 si:1 di:7fa5cb0015f0 [31708923.574674] exe[776077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f25ccaa291 cs:33 sp:7f34621d14f8 ax:8 si:1 di:7f34621d15f0 [31709176.318020] potentially unexpected fatal signal 5. [31709176.323242] CPU: 57 PID: 859552 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31709176.335275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31709176.344925] RIP: 0033:0x7fffffffe062 [31709176.348905] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31709176.368124] RSP: 002b:000000c000757be8 EFLAGS: 00000297 [31709176.375121] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31709176.384031] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31709176.392951] RBP: 000000c000757c80 R08: 0000000000000000 R09: 0000000000000000 [31709176.401852] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000757c70 [31709176.410750] R13: 000000c0002d3800 R14: 000000c0004df6c0 R15: 00000000000cfb03 [31709176.419661] FS: 000000c00013b898 GS: 0000000000000000 [31709328.975697] potentially unexpected fatal signal 5. [31709328.975732] potentially unexpected fatal signal 5. [31709328.980909] CPU: 86 PID: 866501 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31709328.980911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31709328.980914] RIP: 0033:0x7fffffffe062 [31709328.980917] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31709328.980917] RSP: 002b:000000c0007f3be8 EFLAGS: 00000297 [31709328.980919] RAX: 00000000000d3dd7 RBX: 0000000000000000 RCX: 00007fffffffe05a [31709328.980919] RDX: 0000000000000000 RSI: 000000c0007f4000 RDI: 0000000000012f00 [31709328.980920] RBP: 000000c0007f3c80 R08: 000000c000622010 R09: 0000000000000000 [31709328.980920] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007f3c70 [31709328.980921] R13: 000000c0001cf000 R14: 000000c000502a80 R15: 00000000000d38ba [31709328.980921] FS: 000000c00013a898 GS: 0000000000000000 [31709329.082548] CPU: 95 PID: 866551 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31709329.094519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31709329.105522] RIP: 0033:0x7fffffffe062 [31709329.110889] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31709329.131439] RSP: 002b:000000c0007f3be8 EFLAGS: 00000297 [31709329.138441] RAX: 00000000000d3dd8 RBX: 0000000000000000 RCX: 00007fffffffe05a [31709329.147366] RDX: 0000000000000000 RSI: 000000c0007f4000 RDI: 0000000000012f00 [31709329.156324] RBP: 000000c0007f3c80 R08: 000000c000698100 R09: 0000000000000000 [31709329.165202] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007f3c70 [31709329.174110] R13: 000000c0001cf000 R14: 000000c000502a80 R15: 00000000000d38ba [31709329.181666] FS: 000000c00013a898 GS: 0000000000000000 [31709554.246750] exe[874152] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4c0fd9ab8 ax:0 si:7fa4c0fd9bf0 di:19 [31709554.325300] exe[874113] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4c0fd9ab8 ax:0 si:7fa4c0fd9bf0 di:19 [31709554.397953] exe[878705] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe2be9fab8 ax:0 si:7fbe2be9fbf0 di:19 [31709554.492587] exe[869604] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe2be9fab8 ax:0 si:7fbe2be9fbf0 di:19 [31709554.581254] exe[875372] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe2be9fab8 ax:0 si:7fbe2be9fbf0 di:19 [31709569.352351] exe[884274] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4c0fd9ab8 ax:0 si:7fa4c0fd9bf0 di:19 [31709569.367455] exe[883656] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4c0fd9ab8 ax:0 si:7fa4c0fd9bf0 di:19 [31709650.264214] exe[880840] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5ec246dab8 ax:0 si:7f5ec246dbf0 di:19 [31709672.408828] exe[869921] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f45d2473ab8 ax:0 si:7f45d2473bf0 di:19 [31709706.374562] exe[874399] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a12902ab8 ax:0 si:7f3a12902bf0 di:19 [31709707.067395] exe[873900] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a12902ab8 ax:0 si:7f3a12902bf0 di:19 [31709707.673898] exe[873962] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a12902ab8 ax:0 si:7f3a12902bf0 di:19 [31709708.278116] exe[875486] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4d2357bab8 ax:0 si:7f4d2357bbf0 di:19 [31709709.028210] exe[884524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4d2357bab8 ax:0 si:7f4d2357bbf0 di:19 [31709724.201445] exe[869439] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2195b8aab8 ax:0 si:7f2195b8abf0 di:19 [31709772.139958] exe[880425] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4d4a287ab8 ax:0 si:7f4d4a287bf0 di:19 [31709802.571323] exe[886858] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efd02234ab8 ax:0 si:7efd02234bf0 di:19 [31709839.414794] exe[884273] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0cea0e3ab8 ax:0 si:7f0cea0e3bf0 di:19 [31710004.105273] exe[896476] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6441901ab8 ax:0 si:7f6441901bf0 di:19 [31710004.195039] exe[896476] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6441901ab8 ax:0 si:7f6441901bf0 di:19 [31710004.282114] exe[895852] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6441901ab8 ax:0 si:7f6441901bf0 di:19 [31710004.366233] exe[893770] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6441901ab8 ax:0 si:7f6441901bf0 di:19 [31710004.440695] exe[893735] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6441901ab8 ax:0 si:7f6441901bf0 di:19 [31710077.498258] exe[880802] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fca4c5f6ab8 ax:0 si:7fca4c5f6bf0 di:19 [31710093.109644] exe[903607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558be7904291 cs:33 sp:7ff2bc9834f8 ax:8 si:1 di:7ff2bc9835f0 [31710093.758025] exe[907002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cabda4e291 cs:33 sp:7f54b92904f8 ax:8 si:1 di:7f54b92905f0 [31710094.749696] exe[904409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a524f05291 cs:33 sp:7fba62b064f8 ax:8 si:1 di:7fba62b065f0 [31710095.086581] exe[907297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffc5e98291 cs:33 sp:7f276e5824f8 ax:8 si:1 di:7f276e5825f0 [31710095.390039] exe[905485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffc5e98291 cs:33 sp:7f276e5824f8 ax:8 si:1 di:7f276e5825f0 [31710134.138317] exe[909821] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f92ac1feab8 ax:0 si:7f92ac1febf0 di:19 [31710215.966501] exe[910993] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1b0d3dcab8 ax:0 si:7f1b0d3dcbf0 di:19 [31710219.263657] exe[909643] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f10aea9dab8 ax:0 si:7f10aea9dbf0 di:19 [31710272.093328] exe[915839] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f0bca4ab8 ax:0 si:7f2f0bca4bf0 di:19 [31710297.105955] exe[915941] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f633d9afab8 ax:0 si:7f633d9afbf0 di:19 [31710297.124599] exe[916310] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f633d9afab8 ax:0 si:7f633d9afbf0 di:19 [31710309.528259] exe[916813] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1eeb57bab8 ax:0 si:7f1eeb57bbf0 di:19 [31710354.452154] exe[917845] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1eeb57bab8 ax:0 si:7f1eeb57bbf0 di:19 [31710354.616459] exe[917358] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1eeb57bab8 ax:0 si:7f1eeb57bbf0 di:19 [31710359.160522] exe[901337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608ea024291 cs:33 sp:7f5bb2f634f8 ax:8 si:1 di:7f5bb2f635f0 [31710360.318623] exe[906024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e5cad291 cs:33 sp:7f781fca04f8 ax:8 si:1 di:7f781fca05f0 [31710361.520672] exe[906762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e5cad291 cs:33 sp:7f781fca04f8 ax:8 si:1 di:7f781fca05f0 [31710362.522062] exe[905263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e5cad291 cs:33 sp:7f781fca04f8 ax:8 si:1 di:7f781fca05f0 [31710363.504403] exe[905315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7f0c76291 cs:33 sp:7fc5e6de14f8 ax:8 si:1 di:7fc5e6de15f0 [31710396.146452] exe[909124] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6c7689bab8 ax:0 si:7f6c7689bbf0 di:19 [31710425.063014] exe[923911] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fab6da3eab8 ax:0 si:7fab6da3ebf0 di:19 [31710428.280107] exe[917192] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1eeb57bab8 ax:0 si:7f1eeb57bbf0 di:19 [31710441.052173] exe[917215] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1eeb57bab8 ax:0 si:7f1eeb57bbf0 di:19 [31710468.394817] exe[872416] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f28f4025ab8 ax:0 si:7f28f4025bf0 di:19 [31710468.416702] exe[872416] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f28f4025ab8 ax:0 si:7f28f4025bf0 di:19 [31710469.784715] exe[925735] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1eeb57bab8 ax:0 si:7f1eeb57bbf0 di:19 [31710471.442149] exe[925729] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1eeb57bab8 ax:0 si:7f1eeb57bbf0 di:19 [31710479.149955] exe[916518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1eeb57bab8 ax:0 si:7f1eeb57bbf0 di:19 [31710492.311752] exe[875271] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdfcf6fcab8 ax:0 si:7fdfcf6fcbf0 di:19 [31710512.848928] exe[925740] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1eeb57bab8 ax:0 si:7f1eeb57bbf0 di:19 [31710576.703888] exe[909633] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa6b11beab8 ax:0 si:7fa6b11bebf0 di:19 [31710582.269421] exe[922906] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f723642eab8 ax:0 si:7f723642ebf0 di:19 [31710605.017206] exe[931567] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f723642eab8 ax:0 si:7f723642ebf0 di:19 [31710610.705968] exe[921019] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f723642eab8 ax:0 si:7f723642ebf0 di:19 [31710673.991993] exe[935750] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f723642eab8 ax:0 si:7f723642ebf0 di:19 [31710715.893178] exe[931608] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4ba2bfeab8 ax:0 si:7f4ba2bfebf0 di:19 [31710756.532763] exe[934085] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe3d2077ab8 ax:0 si:7fe3d2077bf0 di:19 [31710863.248696] exe[935648] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f849e277ab8 ax:0 si:7f849e277bf0 di:19 [31710905.764624] exe[935717] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fed8ba6bab8 ax:0 si:7fed8ba6bbf0 di:19 [31710936.394960] exe[930111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a16908291 cs:33 sp:7edfc31754f8 ax:8 si:1 di:7edfc31755f0 [31710936.498013] exe[935215] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f81b1e90ab8 ax:0 si:7f81b1e90bf0 di:19 [31710936.837008] exe[936131] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f81b1e90ab8 ax:0 si:7f81b1e90bf0 di:19 [31710936.930682] exe[915483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a16908291 cs:33 sp:7edfc31754f8 ax:8 si:1 di:7edfc31755f0 [31710937.257261] exe[915462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577d1702291 cs:33 sp:7ede3307c4f8 ax:8 si:1 di:7ede3307c5f0 [31710937.706030] exe[919867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577d1702291 cs:33 sp:7ede3307c4f8 ax:8 si:1 di:7ede3307c5f0 [31710938.222106] exe[916061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a16908291 cs:33 sp:7edfc31754f8 ax:8 si:1 di:7edfc31755f0 [31710940.286972] exe[942252] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f054de7aab8 ax:0 si:7f054de7abf0 di:19 [31710940.893980] exe[940016] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f054de7aab8 ax:0 si:7f054de7abf0 di:19 [31710941.678650] exe[942252] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f054de7aab8 ax:0 si:7f054de7abf0 di:19 [31710942.229689] exe[940019] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f054de7aab8 ax:0 si:7f054de7abf0 di:19 [31710943.017709] exe[937816] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f054de7aab8 ax:0 si:7f054de7abf0 di:19 [31710962.870162] exe[894055] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f15bf6d4ab8 ax:0 si:7f15bf6d4bf0 di:19 [31710972.930287] exe[931141] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd6f3f19ab8 ax:0 si:7fd6f3f19bf0 di:19 [31710989.256941] exe[932767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d9bbf5291 cs:33 sp:7fb7841b24f8 ax:8 si:1 di:7fb7841b25f0 [31710989.665800] exe[930179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad64c5f291 cs:33 sp:7ff0ecb084f8 ax:8 si:1 di:7ff0ecb085f0 [31710990.118378] exe[940453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad64c5f291 cs:33 sp:7ff0ecb084f8 ax:8 si:1 di:7ff0ecb085f0 [31710990.679823] exe[941140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad64c5f291 cs:33 sp:7ff0ecb084f8 ax:8 si:1 di:7ff0ecb085f0 [31710991.322233] exe[935251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad00b07291 cs:33 sp:7f582eb194f8 ax:8 si:1 di:7f582eb195f0 [31711019.577357] exe[922355] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fefdb6e0ab8 ax:0 si:7fefdb6e0bf0 di:19 [31711141.258444] exe[902820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56348fb7f291 cs:33 sp:7fb1ac7624f8 ax:8 si:1 di:7fb1ac7625f0 [31711141.662071] exe[902774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a28dd3e291 cs:33 sp:7fdc7537c4f8 ax:8 si:1 di:7fdc7537c5f0 [31711142.316445] exe[899889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdfa34e291 cs:33 sp:7fe20483e4f8 ax:8 si:1 di:7fe20483e5f0 [31711143.216865] exe[909015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618e19a0291 cs:33 sp:7f5d658444f8 ax:8 si:1 di:7f5d658445f0 [31711143.544167] exe[898064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645e235b291 cs:33 sp:7f43cbd5c4f8 ax:8 si:1 di:7f43cbd5c5f0 [31711210.896241] exe[935528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ba6f75291 cs:33 sp:7f7d33e5a4f8 ax:8 si:1 di:7f7d33e5a5f0 [31711211.726936] exe[929588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584949f7291 cs:33 sp:7f1a8337f4f8 ax:8 si:1 di:7f1a8337f5f0 [31711212.222397] exe[932818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f39fac7291 cs:33 sp:7f7f38b364f8 ax:8 si:1 di:7f7f38b365f0 [31711223.878518] exe[933243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584949f7291 cs:33 sp:7f1a8337f4f8 ax:8 si:1 di:7f1a8337f5f0 [31711255.036536] exe[919050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbca4e8291 cs:33 sp:7ea26df0d4f8 ax:8 si:1 di:7ea26df0d5f0 [31711255.410207] exe[928652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c08316291 cs:33 sp:7ec742baa4f8 ax:8 si:1 di:7ec742baa5f0 [31711255.714739] exe[919867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559653dd0291 cs:33 sp:7ec13a7864f8 ax:8 si:1 di:7ec13a7865f0 [31711256.242187] exe[919867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559653dd0291 cs:33 sp:7ec13a7864f8 ax:8 si:1 di:7ec13a7865f0 [31711256.615032] exe[943448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbca4e8291 cs:33 sp:7ea26df0d4f8 ax:8 si:1 di:7ea26df0d5f0 [31711372.726105] exe[941547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f79770291 cs:33 sp:7f43d72964f8 ax:8 si:1 di:7f43d72965f0 [31711373.721694] exe[944091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3d88cf291 cs:33 sp:7ff605de94f8 ax:8 si:1 di:7ff605de95f0 [31711374.286628] exe[940453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3d88cf291 cs:33 sp:7ff605de94f8 ax:8 si:1 di:7ff605de95f0 [31711374.695063] exe[933852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c0f61a291 cs:33 sp:7f8e757564f8 ax:8 si:1 di:7f8e757565f0 [31711375.054851] exe[929909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d622205291 cs:33 sp:7f2764aa34f8 ax:8 si:1 di:7f2764aa35f0 [31711414.163053] exe[923595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eccf92f291 cs:33 sp:7eb42b87e4f8 ax:8 si:1 di:7eb42b87e5f0 [31711414.491177] exe[916028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625bedfd291 cs:33 sp:7ed46afaf4f8 ax:8 si:1 di:7ed46afaf5f0 [31711415.164038] exe[916028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625bedfd291 cs:33 sp:7ed46afaf4f8 ax:8 si:1 di:7ed46afaf5f0 [31711415.810543] exe[916440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ac4662291 cs:33 sp:7ee24413f4f8 ax:8 si:1 di:7ee24413f5f0 [31711429.186803] exe[899074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56505b8ff291 cs:33 sp:7f6fcdb464f8 ax:8 si:1 di:7f6fcdb465f0 [31711429.679543] exe[900033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c59be9291 cs:33 sp:7f14346114f8 ax:8 si:1 di:7f14346115f0 [31711430.180644] exe[899228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608b400f291 cs:33 sp:7f2c9def94f8 ax:8 si:1 di:7f2c9def95f0 [31711430.656895] exe[899794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a28ee38291 cs:33 sp:7f2463ddd4f8 ax:8 si:1 di:7f2463ddd5f0 [31711431.032208] exe[897396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2bdfd0291 cs:33 sp:7f880fb124f8 ax:8 si:1 di:7f880fb125f0 [31711431.988060] exe[919932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d4a3e291 cs:33 sp:7fc1a22914f8 ax:8 si:1 di:7fc1a22915f0 [31711432.507734] exe[919431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8596a4291 cs:33 sp:7f134420b4f8 ax:8 si:1 di:7f134420b5f0 [31711433.235177] exe[918944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d4a3e291 cs:33 sp:7fc1a22914f8 ax:8 si:1 di:7fc1a22915f0 [31711433.973413] exe[942953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b006684291 cs:33 sp:7f2fdd7674f8 ax:8 si:1 di:7f2fdd7675f0 [31711435.065071] exe[919431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b006684291 cs:33 sp:7f2fdd7674f8 ax:8 si:1 di:7f2fdd7675f0 [31711474.695431] exe[897675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b895d00291 cs:33 sp:7f5e25fbe4f8 ax:8 si:1 di:7f5e25fbe5f0 [31711475.072014] exe[898804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b895d00291 cs:33 sp:7f5e25fbe4f8 ax:8 si:1 di:7f5e25fbe5f0 [31711475.416758] exe[897133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c76ac5b291 cs:33 sp:7f7830f4d4f8 ax:8 si:1 di:7f7830f4d5f0 [31711475.722691] exe[899566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b69fe291 cs:33 sp:7fdb07a854f8 ax:8 si:1 di:7fdb07a855f0 [31711476.007333] exe[899967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b895d00291 cs:33 sp:7f5e25fbe4f8 ax:8 si:1 di:7f5e25fbe5f0 [31711526.629266] exe[926604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c553353291 cs:33 sp:7ec50c9bb4f8 ax:8 si:1 di:7ec50c9bb5f0 [31711527.241990] exe[915994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c553353291 cs:33 sp:7ec50c9bb4f8 ax:8 si:1 di:7ec50c9bb5f0 [31711527.591683] exe[928652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f58ee6a291 cs:33 sp:7ee1dd84b4f8 ax:8 si:1 di:7ee1dd84b5f0 [31711527.937620] exe[927172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfa3125291 cs:33 sp:7ea7b8d304f8 ax:8 si:1 di:7ea7b8d305f0 [31711528.559737] exe[916785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e68500291 cs:33 sp:7eb0a7e8b4f8 ax:8 si:1 di:7eb0a7e8b5f0 [31711531.245173] exe[931496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596926b6291 cs:33 sp:7f5ae51404f8 ax:8 si:1 di:7f5ae51405f0 [31711531.563585] exe[932265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d4635d291 cs:33 sp:7f32cae084f8 ax:8 si:1 di:7f32cae085f0 [31711531.981028] exe[930506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558373538291 cs:33 sp:7f224152d4f8 ax:8 si:1 di:7f224152d5f0 [31711532.421132] exe[947277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6b4a55291 cs:33 sp:7f9c6f78e4f8 ax:8 si:1 di:7f9c6f78e5f0 [31711532.791952] exe[933271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558373538291 cs:33 sp:7f224152d4f8 ax:8 si:1 di:7f224152d5f0 [31711743.197951] exe[888200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a19ace7291 cs:33 sp:7f78090404f8 ax:8 si:1 di:7f78090405f0 [31711743.828947] exe[878113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561035b6e291 cs:33 sp:7f9c4eca94f8 ax:8 si:1 di:7f9c4eca95f0 [31711744.581782] exe[882736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cdbf8b291 cs:33 sp:7f54ac89b4f8 ax:8 si:1 di:7f54ac89b5f0 [31711745.199995] exe[879332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561035b6e291 cs:33 sp:7f9c4eca94f8 ax:8 si:1 di:7f9c4eca95f0 [31711900.438704] exe[929580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb656f3291 cs:33 sp:7fcfc54474f8 ax:8 si:1 di:7fcfc54475f0 [31711900.865724] exe[931416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc2335c291 cs:33 sp:7fba6f4584f8 ax:8 si:1 di:7fba6f4585f0 [31711901.469829] exe[941554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562049738291 cs:33 sp:7f587924e4f8 ax:8 si:1 di:7f587924e5f0 [31711901.889588] exe[929672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f6f09f291 cs:33 sp:7f572118e4f8 ax:8 si:1 di:7f572118e5f0 [31711902.344271] exe[940424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562049738291 cs:33 sp:7f587924e4f8 ax:8 si:1 di:7f587924e5f0 [31712014.114324] exe[951650] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edaef3d4ab8 ax:0 si:7edaef3d4bf0 di:19 [31712019.279911] exe[951650] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edaef3d4ab8 ax:0 si:7edaef3d4bf0 di:19 [31712020.235206] exe[950100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eee1e4b0ab8 ax:0 si:7eee1e4b0bf0 di:19 [31712021.131561] exe[951650] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edaef3d4ab8 ax:0 si:7edaef3d4bf0 di:19 [31712029.555706] exe[954225] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0c2db32ab8 ax:0 si:7f0c2db32bf0 di:19 [31712029.659490] exe[955590] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0c2db32ab8 ax:0 si:7f0c2db32bf0 di:19 [31712029.793994] exe[955590] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0c2db32ab8 ax:0 si:7f0c2db32bf0 di:19 [31712029.963923] exe[951478] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0c2db32ab8 ax:0 si:7f0c2db32bf0 di:19 [31712030.135250] exe[952027] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0c2db32ab8 ax:0 si:7f0c2db32bf0 di:19 [31712032.951822] exe[902446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d3994291 cs:33 sp:7f45c04564f8 ax:8 si:1 di:7f45c04565f0 [31712033.346824] exe[904491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585598f0291 cs:33 sp:7f11147704f8 ax:8 si:1 di:7f11147705f0 [31712033.719154] exe[906796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f48adb9291 cs:33 sp:7f9a14e6d4f8 ax:8 si:1 di:7f9a14e6d5f0 [31712034.582192] exe[904711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1987f3291 cs:33 sp:7f2bfb4934f8 ax:8 si:1 di:7f2bfb4935f0 [31712043.950066] exe[954086] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0c2db32ab8 ax:0 si:7f0c2db32bf0 di:19 [31712072.585950] exe[955640] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f154e6ab8 ax:0 si:7f2f154e6bf0 di:19 [31712074.811880] potentially unexpected fatal signal 5. [31712074.817190] CPU: 83 PID: 952243 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31712074.829287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31712074.839382] RIP: 0033:0x7fffffffe062 [31712074.843338] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31712074.862547] RSP: 002b:000000c00074bbe8 EFLAGS: 00000297 [31712074.866581] potentially unexpected fatal signal 5. [31712074.868211] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31712074.873382] CPU: 3 PID: 956110 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31712074.873384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31712074.873394] RIP: 0033:0x7fffffffe062 [31712074.880918] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31712074.880920] RBP: 000000c00074bc80 R08: 0000000000000000 R09: 0000000000000000 [31712074.880921] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00074bc70 [31712074.880923] R13: 000000c00076a800 R14: 000000c000007a40 R15: 00000000000e843d [31712074.880924] FS: 0000000002365a70 GS: 0000000000000000 [31712074.946925] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31712074.966627] RSP: 002b:000000c00074bbe8 EFLAGS: 00000297 [31712074.973666] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31712074.981279] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31712074.990227] RBP: 000000c00074bc80 R08: 0000000000000000 R09: 0000000000000000 [31712074.999178] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00074bc70 [31712075.008081] R13: 000000c00076a800 R14: 000000c000007a40 R15: 00000000000e843d [31712075.017021] FS: 0000000002365a70 GS: 0000000000000000 [31712092.324346] exe[936022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9e7560291 cs:33 sp:7eb1bb8b04f8 ax:8 si:1 di:7eb1bb8b05f0 [31712094.451904] exe[937518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9e7560291 cs:33 sp:7eb1bb8b04f8 ax:8 si:1 di:7eb1bb8b05f0 [31712095.460982] exe[941875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9e7560291 cs:33 sp:7eb1bb8b04f8 ax:8 si:1 di:7eb1bb8b05f0 [31712096.275854] exe[935486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9e7560291 cs:33 sp:7eb1bb8b04f8 ax:8 si:1 di:7eb1bb8b05f0 [31712097.690892] exe[941875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590d05eb291 cs:33 sp:7eebb87e44f8 ax:8 si:1 di:7eebb87e45f0 [31712133.942517] exe[915488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a3a60f291 cs:33 sp:7ea3009b24f8 ax:8 si:1 di:7ea3009b25f0 [31712134.261007] exe[917510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1c801b291 cs:33 sp:7ebd9f2264f8 ax:8 si:1 di:7ebd9f2265f0 [31712134.672621] exe[938396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f9fb17291 cs:33 sp:7ecb265234f8 ax:8 si:1 di:7ecb265235f0 [31712135.193365] exe[944228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eef046b291 cs:33 sp:7ed0748c54f8 ax:8 si:1 di:7ed0748c55f0 [31712135.621267] exe[917510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1c801b291 cs:33 sp:7ebd9f2264f8 ax:8 si:1 di:7ebd9f2265f0 [31712252.816705] potentially unexpected fatal signal 5. [31712252.821911] CPU: 40 PID: 960752 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31712252.823794] potentially unexpected fatal signal 5. [31712252.833971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31712252.839242] CPU: 38 PID: 961017 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31712252.839243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31712252.839248] RIP: 0033:0x7fffffffe062 [31712252.848881] RIP: 0033:0x7fffffffe062 [31712252.848885] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31712252.848886] RSP: 002b:000000c0002d1be8 EFLAGS: 00000297 [31712252.848888] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31712252.848889] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31712252.848890] RBP: 000000c0002d1c80 R08: 0000000000000000 R09: 0000000000000000 [31712252.848891] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002d1c70 [31712252.848891] R13: 000000c00002b000 R14: 000000c0004ce8c0 R15: 00000000000ea8d2 [31712252.848892] FS: 000000c00013b098 GS: 0000000000000000 [31712252.953804] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31712252.973011] RSP: 002b:000000c000779be8 EFLAGS: 00000297 [31712252.980045] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31712252.988987] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31712252.997924] RBP: 000000c000779c80 R08: 0000000000000000 R09: 0000000000000000 [31712253.006861] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000779c70 [31712253.015807] R13: 000000c00035f800 R14: 000000c000521500 R15: 00000000000ea9c9 [31712253.024719] FS: 0000000002365a70 GS: 0000000000000000 [31712396.468256] exe[929918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605939ed291 cs:33 sp:7ff684c6c4f8 ax:8 si:1 di:7ff684c6c5f0 [31712396.891109] exe[944093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2288e291 cs:33 sp:7fb2cb2324f8 ax:8 si:1 di:7fb2cb2325f0 [31712397.203230] exe[934622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2288e291 cs:33 sp:7fb2cb2324f8 ax:8 si:1 di:7fb2cb2325f0 [31712397.714910] exe[940416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595216e6291 cs:33 sp:7f0dbce304f8 ax:8 si:1 di:7f0dbce305f0 [31712398.097587] exe[933289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b19e9a291 cs:33 sp:7f90a74ab4f8 ax:8 si:1 di:7f90a74ab5f0 [31712412.732421] exe[973025] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff36a3feab8 ax:0 si:7ff36a3febf0 di:19 [31712412.908270] exe[969820] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff36a3feab8 ax:0 si:7ff36a3febf0 di:19 [31712413.025421] exe[969820] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff36a3feab8 ax:0 si:7ff36a3febf0 di:19 [31712413.112480] exe[969813] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb6a2111ab8 ax:0 si:7fb6a2111bf0 di:19 [31712413.231240] exe[969820] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff36a3feab8 ax:0 si:7ff36a3febf0 di:19 [31712505.895321] exe[949633] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef280458ab8 ax:0 si:7ef280458bf0 di:19 [31712530.963618] exe[932809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556dd3d7291 cs:33 sp:7f945f7c14f8 ax:8 si:1 di:7f945f7c15f0 [31712531.456514] exe[930415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee2098291 cs:33 sp:7ffbcd8664f8 ax:8 si:1 di:7ffbcd8665f0 [31712532.122214] exe[929310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a96ff36291 cs:33 sp:7fbc937444f8 ax:8 si:1 di:7fbc937445f0 [31712532.913238] exe[934802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dd6c80291 cs:33 sp:7fa945bba4f8 ax:8 si:1 di:7fa945bba5f0 [31712533.457195] exe[931351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dd6c80291 cs:33 sp:7fa945bba4f8 ax:8 si:1 di:7fa945bba5f0 [31712559.733613] exe[908787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55deeb1d1291 cs:33 sp:7f8d8fc6e4f8 ax:8 si:1 di:7f8d8fc6e5f0 [31712560.184562] exe[898878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563de0f1b291 cs:33 sp:7fbe23cd44f8 ax:8 si:1 di:7fbe23cd45f0 [31712560.604191] exe[910216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642fc443291 cs:33 sp:7f21dc81f4f8 ax:8 si:1 di:7f21dc81f5f0 [31712560.978866] exe[903400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642fc443291 cs:33 sp:7f21dc81f4f8 ax:8 si:1 di:7f21dc81f5f0 [31712561.463550] exe[898960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563de0f1b291 cs:33 sp:7fbe23cd44f8 ax:8 si:1 di:7fbe23cd45f0 [31712624.168075] exe[975964] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9567909ab8 ax:0 si:7f9567909bf0 di:19 [31712691.318213] exe[923243] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f97cc1d4ab8 ax:0 si:7f97cc1d4bf0 di:19 [31712692.019650] exe[943955] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f024987eab8 ax:0 si:7f024987ebf0 di:19 [31712692.485671] exe[924853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f97cc1d4ab8 ax:0 si:7f97cc1d4bf0 di:19 [31712693.580127] exe[926808] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdee7a5aab8 ax:0 si:7fdee7a5abf0 di:19 [31712693.913780] exe[927224] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f024987eab8 ax:0 si:7f024987ebf0 di:19 [31712710.761607] exe[978679] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fad19d5aab8 ax:0 si:7fad19d5abf0 di:19 [31712712.111272] exe[929808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564702a52291 cs:33 sp:7fad844894f8 ax:8 si:1 di:7fad844895f0 [31712788.833183] exe[975326] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2939ecfab8 ax:0 si:7f2939ecfbf0 di:19 [31712796.064585] exe[978781] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2939ecfab8 ax:0 si:7f2939ecfbf0 di:19 [31712807.560131] exe[977504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56419757a291 cs:33 sp:7f246bc024f8 ax:8 si:1 di:7f246bc025f0 [31712808.200089] exe[926158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624aceed291 cs:33 sp:7fb1220854f8 ax:8 si:1 di:7fb1220855f0 [31712808.819606] exe[931722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56419757a291 cs:33 sp:7f246bc024f8 ax:8 si:1 di:7f246bc025f0 [31712809.309722] exe[926520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624aceed291 cs:33 sp:7fb1220854f8 ax:8 si:1 di:7fb1220855f0 [31712809.817649] exe[926668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624aceed291 cs:33 sp:7fb1220854f8 ax:8 si:1 di:7fb1220855f0 [31712815.579025] exe[975543] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2939eaeab8 ax:0 si:7f2939eaebf0 di:19 [31712819.201870] exe[979304] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2939ecfab8 ax:0 si:7f2939ecfbf0 di:19 [31712844.868631] exe[915471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56154c0c5291 cs:33 sp:7eef843364f8 ax:8 si:1 di:7eef843365f0 [31712845.479085] exe[941105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56154c0c5291 cs:33 sp:7eef843364f8 ax:8 si:1 di:7eef843365f0 [31712845.935372] exe[972713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c37d5a291 cs:33 sp:7edb57c694f8 ax:8 si:1 di:7edb57c695f0 [31712847.015591] exe[972750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c37d5a291 cs:33 sp:7edb57c694f8 ax:8 si:1 di:7edb57c695f0 [31712847.554997] exe[972751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c63b29c291 cs:33 sp:7ecf5db894f8 ax:8 si:1 di:7ecf5db895f0 [31712856.162090] exe[979994] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2939ecfab8 ax:0 si:7f2939ecfbf0 di:19 [31712856.273498] exe[980078] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2939eaeab8 ax:0 si:7f2939eaebf0 di:19 [31712867.192638] exe[979410] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f761e87eab8 ax:0 si:7f761e87ebf0 di:19 [31712869.147415] exe[980023] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2939ecfab8 ax:0 si:7f2939ecfbf0 di:19 [31712872.564839] exe[980195] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2939ecfab8 ax:0 si:7f2939ecfbf0 di:19 [31712873.753679] exe[902520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b9e4b6291 cs:33 sp:7fa1a1b814f8 ax:8 si:1 di:7fa1a1b815f0 [31712874.075093] exe[914558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560252ab0291 cs:33 sp:7f964d6414f8 ax:8 si:1 di:7f964d6415f0 [31712874.555984] exe[902216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8aa88291 cs:33 sp:7f2b05cd94f8 ax:8 si:1 di:7f2b05cd95f0 [31712874.882807] exe[907841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8aa88291 cs:33 sp:7f2b05cd94f8 ax:8 si:1 di:7f2b05cd95f0 [31712875.720114] exe[905719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601d6e15291 cs:33 sp:7fd8d546b4f8 ax:8 si:1 di:7fd8d546b5f0 [31712897.069202] exe[970513] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f810908bab8 ax:0 si:7f810908bbf0 di:19 [31712907.455223] exe[881667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2ed4a4291 cs:33 sp:7fc06f0754f8 ax:8 si:1 di:7fc06f0755f0 [31712908.396038] exe[876609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c6a610291 cs:33 sp:7f4a289654f8 ax:8 si:1 di:7f4a289655f0 [31712909.311713] exe[880637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c6a610291 cs:33 sp:7f4a289654f8 ax:8 si:1 di:7f4a289655f0 [31712909.822489] exe[877265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561768a2e291 cs:33 sp:7f3e464734f8 ax:8 si:1 di:7f3e464735f0 [31712910.604779] exe[879098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55adb051e291 cs:33 sp:7f4e80b924f8 ax:8 si:1 di:7f4e80b925f0 [31712922.728664] exe[975775] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9cfabfcab8 ax:0 si:7f9cfabfcbf0 di:19 [31712926.966634] exe[904569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563716efa291 cs:33 sp:7f3275b924f8 ax:8 si:1 di:7f3275b925f0 [31712927.506328] exe[905136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563716efa291 cs:33 sp:7f3275b924f8 ax:8 si:1 di:7f3275b925f0 [31712928.372717] exe[904925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607b7402291 cs:33 sp:7fc3ebbd74f8 ax:8 si:1 di:7fc3ebbd75f0 [31712928.870476] exe[905164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e345b3291 cs:33 sp:7f9e6d69f4f8 ax:8 si:1 di:7f9e6d69f5f0 [31712929.668477] exe[904830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1fae83291 cs:33 sp:7f59bbe454f8 ax:8 si:1 di:7f59bbe455f0 [31712967.768653] exe[905139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55687a8c1291 cs:33 sp:7f1dc81d74f8 ax:8 si:1 di:7f1dc81d75f0 [31712968.195732] exe[913914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e2d438291 cs:33 sp:7ff91a0394f8 ax:8 si:1 di:7ff91a0395f0 [31712968.693879] exe[907262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563716efa291 cs:33 sp:7f3275b924f8 ax:8 si:1 di:7f3275b925f0 [31712969.201673] exe[903710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55687a8c1291 cs:33 sp:7f1dc81d74f8 ax:8 si:1 di:7f1dc81d75f0 [31712969.641379] exe[905847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55687a8c1291 cs:33 sp:7f1dc81d74f8 ax:8 si:1 di:7f1dc81d75f0 [31712971.987958] exe[976175] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe4ccfddab8 ax:0 si:7fe4ccfddbf0 di:19 [31713041.786037] potentially unexpected fatal signal 5. [31713041.791245] CPU: 32 PID: 982904 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31713041.803228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31713041.812870] RIP: 0033:0x7fffffffe062 [31713041.816872] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31713041.836138] RSP: 002b:000000c00075fbe8 EFLAGS: 00000297 [31713041.843136] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31713041.852086] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31713041.861020] RBP: 000000c00075fc80 R08: 0000000000000000 R09: 0000000000000000 [31713041.869953] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00075fc70 [31713041.878895] R13: 000000c000027000 R14: 000000c00015c540 R15: 00000000000efe8f [31713041.887801] FS: 0000000002365a70 GS: 0000000000000000 [31713058.494016] exe[879168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f55603291 cs:33 sp:7ffbcf1b54f8 ax:8 si:1 di:7ffbcf1b55f0 [31713059.250210] exe[887427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4a025c291 cs:33 sp:7f387387d4f8 ax:8 si:1 di:7f387387d5f0 [31713059.808802] exe[880914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560262e6c291 cs:33 sp:7fa10b7ff4f8 ax:8 si:1 di:7fa10b7ff5f0 [31713061.105957] exe[880936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56410d12d291 cs:33 sp:7fe8334f64f8 ax:8 si:1 di:7fe8334f65f0 [31713066.749043] exe[975141] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd5fc633ab8 ax:0 si:7fd5fc633bf0 di:19 [31713084.376408] exe[979949] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1733eb9ab8 ax:0 si:7f1733eb9bf0 di:19 [31713090.003018] exe[978626] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1733eb9ab8 ax:0 si:7f1733eb9bf0 di:19 [31713100.324216] exe[982859] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1733eb9ab8 ax:0 si:7f1733eb9bf0 di:19 [31713117.059730] exe[984127] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fab3b335ab8 ax:0 si:7fab3b335bf0 di:19 [31713136.232572] exe[935822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613d7433291 cs:33 sp:7ebcb5e184f8 ax:8 si:1 di:7ebcb5e185f0 [31713137.420374] exe[941875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6d6ed8291 cs:33 sp:7ed1bf6f44f8 ax:8 si:1 di:7ed1bf6f45f0 [31713138.138190] exe[935847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602f534d291 cs:33 sp:7ea4d566a4f8 ax:8 si:1 di:7ea4d566a5f0 [31713138.823084] exe[945729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602f534d291 cs:33 sp:7ea4d566a4f8 ax:8 si:1 di:7ea4d566a5f0 [31713139.361024] exe[936986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602f534d291 cs:33 sp:7ea4d566a4f8 ax:8 si:1 di:7ea4d566a5f0 [31713152.098799] exe[945764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3b1011291 cs:33 sp:7fe1925ac4f8 ax:8 si:1 di:7fe1925ac5f0 [31713152.832806] exe[932572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d6c11d291 cs:33 sp:7f81622534f8 ax:8 si:1 di:7f81622535f0 [31713153.435127] exe[933246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d6c11d291 cs:33 sp:7f81622534f8 ax:8 si:1 di:7f81622535f0 [31713153.972163] exe[929108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d6c11d291 cs:33 sp:7f81622534f8 ax:8 si:1 di:7f81622535f0 [31713154.294391] exe[929741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5655182f8291 cs:33 sp:7f3e836514f8 ax:8 si:1 di:7f3e836515f0 [31713178.988844] exe[981507] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc58a121ab8 ax:0 si:7fc58a121bf0 di:19 [31713229.015977] exe[979845] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2e1c074ab8 ax:0 si:7f2e1c074bf0 di:19 [31713272.188342] exe[986858] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2e1c074ab8 ax:0 si:7f2e1c074bf0 di:19 [31713299.225219] exe[977876] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4aadbfeab8 ax:0 si:7f4aadbfebf0 di:19 [31713324.777650] exe[923217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c86aab1291 cs:33 sp:7ef00f4834f8 ax:8 si:1 di:7ef00f4835f0 [31713325.377723] exe[942693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55658e5fb291 cs:33 sp:7edc9a91b4f8 ax:8 si:1 di:7edc9a91b5f0 [31713326.017956] exe[923749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56013f941291 cs:33 sp:7ebd759a74f8 ax:8 si:1 di:7ebd759a75f0 [31713326.570971] exe[924926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56199205e291 cs:33 sp:7ebcc4b954f8 ax:8 si:1 di:7ebcc4b955f0 [31713327.148788] exe[922499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56013f941291 cs:33 sp:7ebd759a74f8 ax:8 si:1 di:7ebd759a75f0 [31713349.332274] exe[975559] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4aadbfeab8 ax:0 si:7f4aadbfebf0 di:19 [31713359.708981] exe[979121] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3786c30ab8 ax:0 si:7f3786c30bf0 di:19 [31713384.826670] exe[942636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf984ef291 cs:33 sp:7eec8b2974f8 ax:8 si:1 di:7eec8b2975f0 [31713385.315790] exe[942685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3c3198291 cs:33 sp:7ebc3ee404f8 ax:8 si:1 di:7ebc3ee405f0 [31713385.810043] exe[919086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f4aa3f291 cs:33 sp:7eb973d264f8 ax:8 si:1 di:7eb973d265f0 [31713386.389664] exe[931346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f4aa3f291 cs:33 sp:7eb973d264f8 ax:8 si:1 di:7eb973d265f0 [31713386.965854] exe[942615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d166ee6291 cs:33 sp:7ed5760924f8 ax:8 si:1 di:7ed5760925f0 [31713413.170091] exe[987154] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4aadbfeab8 ax:0 si:7f4aadbfebf0 di:19 [31713424.090540] exe[989278] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4aadbfeab8 ax:0 si:7f4aadbfebf0 di:19 [31713424.110312] exe[979372] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4aadbfeab8 ax:0 si:7f4aadbfebf0 di:19 [31713428.741369] exe[991266] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb5490ccab8 ax:0 si:7fb5490ccbf0 di:19 [31713445.144821] exe[991726] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb5490ccab8 ax:0 si:7fb5490ccbf0 di:19 [31713445.251867] exe[991639] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb5490ccab8 ax:0 si:7fb5490ccbf0 di:19 [31713467.464839] exe[991578] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9080a7fab8 ax:0 si:7f9080a7fbf0 di:19 [31713467.569168] exe[991332] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9080a7fab8 ax:0 si:7f9080a7fbf0 di:19 [31713467.663896] exe[991942] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9080a7fab8 ax:0 si:7f9080a7fbf0 di:19 [31713467.758633] exe[991327] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9080a7fab8 ax:0 si:7f9080a7fbf0 di:19 [31713467.871513] exe[991942] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9080a7fab8 ax:0 si:7f9080a7fbf0 di:19 [31713467.978935] exe[991578] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9080a7fab8 ax:0 si:7f9080a7fbf0 di:19 [31713602.432307] exe[991236] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f56fe5feab8 ax:0 si:7f56fe5febf0 di:19 [31713602.572919] exe[988987] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f56fe5feab8 ax:0 si:7f56fe5febf0 di:19 [31713602.678807] exe[993017] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f56fe5feab8 ax:0 si:7f56fe5febf0 di:19 [31713604.897910] exe[992958] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f20e347bab8 ax:0 si:7f20e347bbf0 di:19 [31713616.909666] exe[991873] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f33be5feab8 ax:0 si:7f33be5febf0 di:19 [31713637.508885] exe[992725] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcfb8dfeab8 ax:0 si:7fcfb8dfebf0 di:19 [31713648.003062] exe[992908] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc5542f5ab8 ax:0 si:7fc5542f5bf0 di:19 [31713648.345041] exe[992189] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc5542f5ab8 ax:0 si:7fc5542f5bf0 di:19 [31713732.217927] exe[994975] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa1b23abab8 ax:0 si:7fa1b23abbf0 di:19 [31713736.182054] exe[991961] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f59f4979ab8 ax:0 si:7f59f4979bf0 di:19 [31713758.659866] exe[992607] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0605a64ab8 ax:0 si:7f0605a64bf0 di:19 [31713766.985819] exe[989239] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0605a64ab8 ax:0 si:7f0605a64bf0 di:19 [31713767.229239] exe[988748] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0605a64ab8 ax:0 si:7f0605a64bf0 di:19 [31713809.411844] exe[995102] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feb8795eab8 ax:0 si:7feb8795ebf0 di:19 [31713810.622179] exe[993094] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb0e45f9ab8 ax:0 si:7fb0e45f9bf0 di:19 [31713821.317651] exe[917325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615964e8291 cs:33 sp:7ee1ce4654f8 ax:8 si:1 di:7ee1ce4655f0 [31713821.968088] exe[994588] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f54855eeab8 ax:0 si:7f54855eebf0 di:19 [31713883.919447] exe[937866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fc3559291 cs:33 sp:7f643a6874f8 ax:8 si:1 di:7f643a6875f0 [31713884.616933] exe[932244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c612ee291 cs:33 sp:7f840bb4a4f8 ax:8 si:1 di:7f840bb4a5f0 [31713885.360169] exe[934074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c612ee291 cs:33 sp:7f840bb4a4f8 ax:8 si:1 di:7f840bb4a5f0 [31713886.863905] exe[985406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c612ee291 cs:33 sp:7f840bb4a4f8 ax:8 si:1 di:7f840bb4a5f0 [31713887.487843] exe[934027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c612ee291 cs:33 sp:7f840bb4a4f8 ax:8 si:1 di:7f840bb4a5f0 [31713948.079219] exe[998142] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb6057dcab8 ax:0 si:7fb6057dcbf0 di:19 [31713988.606829] exe[992731] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3cab8fcab8 ax:0 si:7f3cab8fcbf0 di:19 [31714043.258948] exe[991622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eff9b3d7ab8 ax:0 si:7eff9b3d7bf0 di:19 [31714054.890441] exe[988879] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f09f1244ab8 ax:0 si:7f09f1244bf0 di:19 [31714094.872510] exe[930864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561565ae7291 cs:33 sp:7fcd5d0024f8 ax:8 si:1 di:7fcd5d0025f0 [31714095.125643] exe[930198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9299b4291 cs:33 sp:7f4c9ef6d4f8 ax:8 si:1 di:7f4c9ef6d5f0 [31714095.485525] exe[929626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f71332f291 cs:33 sp:7f383338c4f8 ax:8 si:1 di:7f383338c5f0 [31714095.866113] exe[933570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f71332f291 cs:33 sp:7f383338c4f8 ax:8 si:1 di:7f383338c5f0 [31714133.272269] exe[998694] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5ca1e4cab8 ax:0 si:7f5ca1e4cbf0 di:19 [31714165.450543] exe[998400] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1205360ab8 ax:0 si:7f1205360bf0 di:19 [31714203.410899] exe[6698] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8aed2a5ab8 ax:0 si:7f8aed2a5bf0 di:19 [31714224.673708] exe[10307] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb126e9dab8 ax:0 si:7fb126e9dbf0 di:19 [31714228.237307] exe[7596] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc1219dfab8 ax:0 si:7fc1219dfbf0 di:19 [31714253.790230] exe[11026] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4e263e6ab8 ax:0 si:7f4e263e6bf0 di:19 [31714299.223559] exe[8085] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc023149ab8 ax:0 si:7fc023149bf0 di:19 [31714311.208997] exe[2977] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe2a0828ab8 ax:0 si:7fe2a0828bf0 di:19 [31714312.918258] exe[12195] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5e25389ab8 ax:0 si:7f5e25389bf0 di:19 [31714367.864932] exe[11295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f87a23a4ab8 ax:0 si:7f87a23a4bf0 di:19 [31714368.404819] exe[10615] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f87a23a4ab8 ax:0 si:7f87a23a4bf0 di:19 [31714369.110089] exe[10605] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f87a23a4ab8 ax:0 si:7f87a23a4bf0 di:19 [31714369.801214] exe[11348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f87a23a4ab8 ax:0 si:7f87a23a4bf0 di:19 [31714370.612809] exe[11448] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f87a23a4ab8 ax:0 si:7f87a23a4bf0 di:19 [31714406.923958] exe[8104] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fca4e7a7ab8 ax:0 si:7fca4e7a7bf0 di:19 [31714455.898617] exe[8037] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc011d8cab8 ax:0 si:7fc011d8cbf0 di:19 [31714477.680234] exe[19446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbb00f2291 cs:33 sp:7f6ed9da44f8 ax:8 si:1 di:7f6ed9da45f0 [31714478.328842] exe[21955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdbc566291 cs:33 sp:7efe8fec34f8 ax:8 si:1 di:7efe8fec35f0 [31714478.846595] exe[19922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d8598b291 cs:33 sp:7f95cc7184f8 ax:8 si:1 di:7f95cc7185f0 [31714479.815318] exe[22000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562260e1f291 cs:33 sp:7fee474da4f8 ax:8 si:1 di:7fee474da5f0 [31714480.443082] exe[15098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d8598b291 cs:33 sp:7f95cc7184f8 ax:8 si:1 di:7f95cc7185f0 [31714481.825498] exe[19501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdbc566291 cs:33 sp:7efe8fec34f8 ax:8 si:1 di:7efe8fec35f0 [31714482.552090] exe[6237] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbd53c7fab8 ax:0 si:7fbd53c7fbf0 di:19 [31714524.833348] exe[11659] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe801247ab8 ax:0 si:7fe801247bf0 di:19 [31714682.231020] potentially unexpected fatal signal 5. [31714682.236241] CPU: 74 PID: 27231 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31714682.248153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31714682.257794] RIP: 0033:0x7fffffffe062 [31714682.261814] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31714682.282391] RSP: 002b:000000c000773be8 EFLAGS: 00000297 [31714682.289387] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31714682.298306] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31714682.307219] RBP: 000000c000773c80 R08: 0000000000000000 R09: 0000000000000000 [31714682.316143] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000773c70 [31714682.325076] R13: 000000c0001cf000 R14: 000000c000500c40 R15: 00000000000051fe [31714682.332609] FS: 0000000002365a70 GS: 0000000000000000 [31714748.488955] exe[28578] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5e7718aab8 ax:0 si:7f5e7718abf0 di:19 [31714748.553184] exe[28578] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5e7718aab8 ax:0 si:7f5e7718abf0 di:19 [31714748.631028] exe[28651] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5e7718aab8 ax:0 si:7f5e7718abf0 di:19 [31714748.720131] exe[28671] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5e7718aab8 ax:0 si:7f5e7718abf0 di:19 [31714748.800745] exe[28984] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5e7718aab8 ax:0 si:7f5e7718abf0 di:19 [31715059.188346] exe[31125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7373700ab8 ax:0 si:7f7373700bf0 di:19 [31715068.094080] exe[30675] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3b2bba2ab8 ax:0 si:7f3b2bba2bf0 di:19 [31715107.429662] exe[30814] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3e6a782ab8 ax:0 si:7f3e6a782bf0 di:19 [31715178.282241] exe[47162] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1fd85e9ab8 ax:0 si:7f1fd85e9bf0 di:19 [31715203.994951] exe[43817] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb8e53a8ab8 ax:0 si:7fb8e53a8bf0 di:19 [31715208.162825] exe[43817] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb8e53a8ab8 ax:0 si:7fb8e53a8bf0 di:19 [31715211.315719] exe[44383] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fda41188ab8 ax:0 si:7fda41188bf0 di:19 [31715220.841571] exe[38107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56346b8fa291 cs:33 sp:7feab53d34f8 ax:8 si:1 di:7feab53d35f0 [31715221.072859] exe[28609] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffbca797ab8 ax:0 si:7ffbca797bf0 di:19 [31715221.398233] exe[44851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfce3f4291 cs:33 sp:7fb43adbb4f8 ax:8 si:1 di:7fb43adbb5f0 [31715221.750689] exe[40206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db0599a291 cs:33 sp:7f408b1914f8 ax:8 si:1 di:7f408b1915f0 [31715222.472611] exe[38139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c5bac7291 cs:33 sp:7fb8194034f8 ax:8 si:1 di:7fb8194035f0 [31715222.848272] exe[33976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5077aa291 cs:33 sp:7f752f44d4f8 ax:8 si:1 di:7f752f44d5f0 [31715294.340860] exe[36562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587d6eb7291 cs:33 sp:7f4d1e11a4f8 ax:8 si:1 di:7f4d1e11a5f0 [31715295.570759] exe[38766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587d6eb7291 cs:33 sp:7f4d1e11a4f8 ax:8 si:1 di:7f4d1e11a5f0 [31715296.877372] exe[41045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7e446b291 cs:33 sp:7f27544654f8 ax:8 si:1 di:7f27544655f0 [31715297.555173] exe[45613] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f14851feab8 ax:0 si:7f14851febf0 di:19 [31715297.921090] exe[38986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587d6eb7291 cs:33 sp:7f4d1e11a4f8 ax:8 si:1 di:7f4d1e11a5f0 [31715299.144160] exe[40759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587d6eb7291 cs:33 sp:7f4d1e11a4f8 ax:8 si:1 di:7f4d1e11a5f0 [31715319.682591] exe[40578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590753de291 cs:33 sp:7f813c7d14f8 ax:8 si:1 di:7f813c7d15f0 [31715320.062781] exe[37546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590753de291 cs:33 sp:7f813c7d14f8 ax:8 si:1 di:7f813c7d15f0 [31715320.521169] exe[42914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7e446b291 cs:33 sp:7f27544654f8 ax:8 si:1 di:7f27544655f0 [31715321.081079] exe[47700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56125dd60291 cs:33 sp:7fd7edceb4f8 ax:8 si:1 di:7fd7edceb5f0 [31715361.484787] exe[31653] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe795b35ab8 ax:0 si:7fe795b35bf0 di:19 [31715538.677122] exe[40064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dee442b291 cs:33 sp:7f6a51ed94f8 ax:8 si:1 di:7f6a51ed95f0 [31715539.175202] exe[42127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dee442b291 cs:33 sp:7f6a51ed94f8 ax:8 si:1 di:7f6a51ed95f0 [31715539.991958] exe[32391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563913915291 cs:33 sp:7f469a7cb4f8 ax:8 si:1 di:7f469a7cb5f0 [31715541.046667] exe[38211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652778b7291 cs:33 sp:7f06455f24f8 ax:8 si:1 di:7f06455f25f0 [31715559.603830] exe[55127] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f52a9871ab8 ax:0 si:7f52a9871bf0 di:19 [31715584.134159] exe[55167] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f52a9871ab8 ax:0 si:7f52a9871bf0 di:19 [31715697.976679] exe[53714] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa5ad0f9ab8 ax:0 si:7fa5ad0f9bf0 di:19 [31715699.374245] exe[68198] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa5ad0f9ab8 ax:0 si:7fa5ad0f9bf0 di:19 [31715700.492212] exe[52851] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa5ad0f9ab8 ax:0 si:7fa5ad0f9bf0 di:19 [31715703.731092] exe[58534] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1926713ab8 ax:0 si:7f1926713bf0 di:19 [31715716.277393] exe[46196] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f52a9871ab8 ax:0 si:7f52a9871bf0 di:19 [31715716.277642] exe[68529] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f52a9850ab8 ax:0 si:7f52a9850bf0 di:19 [31715729.460760] potentially unexpected fatal signal 5. [31715729.466003] CPU: 37 PID: 63908 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31715729.477925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31715729.487561] RIP: 0033:0x7fffffffe062 [31715729.491640] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31715729.512186] RSP: 002b:000000c000761be8 EFLAGS: 00000297 [31715729.519281] RAX: 0000000000010e33 RBX: 0000000000000000 RCX: 00007fffffffe05a [31715729.526834] RDX: 0000000000000000 RSI: 000000c000762000 RDI: 0000000000012f00 [31715729.535771] RBP: 000000c000761c80 R08: 000000c000aac010 R09: 0000000000000000 [31715729.544718] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000761c70 [31715729.553666] R13: 000000c00037f800 R14: 000000c0004e0fc0 R15: 000000000000f98c [31715729.562592] FS: 000000c00013a898 GS: 0000000000000000 [31715731.339666] exe[46196] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f52a9871ab8 ax:0 si:7f52a9871bf0 di:19 [31715762.191378] exe[44876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dda1b37291 cs:33 sp:7f9a99eed4f8 ax:8 si:1 di:7f9a99eed5f0 [31715762.665531] exe[33767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a018a4291 cs:33 sp:7fab856d74f8 ax:8 si:1 di:7fab856d75f0 [31715763.026069] exe[33808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dda1b37291 cs:33 sp:7f9a99eed4f8 ax:8 si:1 di:7f9a99eed5f0 [31715763.374728] exe[46002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a7e45a291 cs:33 sp:7f45adbbe4f8 ax:8 si:1 di:7f45adbbe5f0 [31715763.706908] exe[33914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bc538c291 cs:33 sp:7f4b7e8a84f8 ax:8 si:1 di:7f4b7e8a85f0 [31715764.575715] exe[65876] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f75f568eab8 ax:0 si:7f75f568ebf0 di:19 [31715777.156444] exe[68641] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f52a9871ab8 ax:0 si:7f52a9871bf0 di:19 [31715788.095830] potentially unexpected fatal signal 5. [31715788.101243] CPU: 65 PID: 65708 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31715788.101247] potentially unexpected fatal signal 5. [31715788.113438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31715788.118643] CPU: 37 PID: 70754 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31715788.118645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31715788.118649] RIP: 0033:0x7fffffffe062 [31715788.118652] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31715788.118653] RSP: 002b:000000c000695be8 EFLAGS: 00000297 [31715788.118655] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31715788.118656] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31715788.118657] RBP: 000000c000695c80 R08: 0000000000000000 R09: 0000000000000000 [31715788.118658] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000695c70 [31715788.118659] R13: 000000c0003cf000 R14: 000000c00047e700 R15: 0000000000010050 [31715788.118660] FS: 000000c00013a898 GS: 0000000000000000 [31715788.231725] RIP: 0033:0x7fffffffe062 [31715788.235753] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31715788.256380] RSP: 002b:000000c00031dbe8 EFLAGS: 00000297 [31715788.263404] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31715788.272315] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31715788.281236] RBP: 000000c00031dc80 R08: 0000000000000000 R09: 0000000000000000 [31715788.290176] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00031dc70 [31715788.299135] R13: 000000c0004f5000 R14: 000000c000483500 R15: 000000000001005c [31715788.308046] FS: 000000c00013b898 GS: 0000000000000000 [31715822.688492] exe[62189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b64db34291 cs:33 sp:7fc22d3fd4f8 ax:8 si:1 di:7fc22d3fd5f0 [31715823.441370] exe[60366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cce038291 cs:33 sp:7f7e571bb4f8 ax:8 si:1 di:7f7e571bb5f0 [31715823.796663] exe[62221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c0c8f0291 cs:33 sp:7f02d18c34f8 ax:8 si:1 di:7f02d18c35f0 [31715824.128610] exe[61099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c0c8f0291 cs:33 sp:7f02d18c34f8 ax:8 si:1 di:7f02d18c35f0 [31715824.607462] exe[62795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cce038291 cs:33 sp:7f7e571bb4f8 ax:8 si:1 di:7f7e571bb5f0 [31715835.578818] exe[70811] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f75f568eab8 ax:0 si:7f75f568ebf0 di:19 [31715868.050222] exe[65378] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f75f568eab8 ax:0 si:7f75f568ebf0 di:19 [31715879.432855] exe[70335] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f52a9871ab8 ax:0 si:7f52a9871bf0 di:19 [31715884.620225] exe[70213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f52a9871ab8 ax:0 si:7f52a9871bf0 di:19 [31715894.606742] exe[60805] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff7f6885ab8 ax:0 si:7ff7f6885bf0 di:19 [31715911.103292] exe[72362] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef6a2c80ab8 ax:0 si:7ef6a2c80bf0 di:19 [31715911.928318] exe[57827] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef6a2c80ab8 ax:0 si:7ef6a2c80bf0 di:19 [31715913.246326] exe[57827] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef6a2c80ab8 ax:0 si:7ef6a2c80bf0 di:19 [31715914.523957] exe[72362] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef6a2c80ab8 ax:0 si:7ef6a2c80bf0 di:19 [31715915.829692] exe[57827] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef6a2c80ab8 ax:0 si:7ef6a2c80bf0 di:19 [31715974.217722] exe[68092] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3153833ab8 ax:0 si:7f3153833bf0 di:19 [31716002.998823] exe[72171] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc6ded7aab8 ax:0 si:7fc6ded7abf0 di:19 [31716003.158941] exe[72171] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc6ded7aab8 ax:0 si:7fc6ded7abf0 di:19 [31716003.294174] exe[72171] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc6ded7aab8 ax:0 si:7fc6ded7abf0 di:19 [31716003.404892] exe[70439] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc6ded7aab8 ax:0 si:7fc6ded7abf0 di:19 [31716003.556172] exe[70439] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc6ded7aab8 ax:0 si:7fc6ded7abf0 di:19 [31716067.932999] exe[70721] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe95b1f6ab8 ax:0 si:7fe95b1f6bf0 di:19 [31716121.255757] exe[72267] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f55e61d8ab8 ax:0 si:7f55e61d8bf0 di:19 [31716197.457056] exe[75497] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2d87b70ab8 ax:0 si:7f2d87b70bf0 di:19 [31716219.668652] exe[70432] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1194d71ab8 ax:0 si:7f1194d71bf0 di:19 [31716219.698006] exe[70460] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1194d71ab8 ax:0 si:7f1194d71bf0 di:19 [31716228.544808] exe[75491] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb667ff5ab8 ax:0 si:7eb667ff5bf0 di:19 [31716342.908008] exe[74786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f047dec5ab8 ax:0 si:7f047dec5bf0 di:19 [31716402.205036] exe[79489] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0bcd725ab8 ax:0 si:7f0bcd725bf0 di:19 [31716482.018876] exe[78267] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1c5d865ab8 ax:0 si:7f1c5d865bf0 di:19 [31716486.359705] exe[17894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5c2975291 cs:33 sp:7f90226314f8 ax:8 si:1 di:7f90226315f0 [31716487.058828] exe[15141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604b1e5b291 cs:33 sp:7efc3673a4f8 ax:8 si:1 di:7efc3673a5f0 [31716488.689366] exe[16229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5c2975291 cs:33 sp:7f90226314f8 ax:8 si:1 di:7f90226315f0 [31716489.454909] exe[16458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5c2975291 cs:33 sp:7f90226314f8 ax:8 si:1 di:7f90226315f0 [31716580.379184] exe[79565] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8e589a6ab8 ax:0 si:7f8e589a6bf0 di:19 [31716758.981560] exe[51355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594d640d291 cs:33 sp:7f7ed57b34f8 ax:8 si:1 di:7f7ed57b35f0 [31716759.798978] exe[57202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616c0d97291 cs:33 sp:7fea917a94f8 ax:8 si:1 di:7fea917a95f0 [31716760.595647] exe[51038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616c0d97291 cs:33 sp:7fea917a94f8 ax:8 si:1 di:7fea917a95f0 [31716761.227260] exe[50227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594d640d291 cs:33 sp:7f7ed57b34f8 ax:8 si:1 di:7f7ed57b35f0 [31716762.513779] exe[52175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563001bad291 cs:33 sp:7fe87a39a4f8 ax:8 si:1 di:7fe87a39a5f0 [31716952.550139] exe[46825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e41d596291 cs:33 sp:7f18c76724f8 ax:8 si:1 di:7f18c76725f0 [31716952.932829] exe[45727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcddc40291 cs:33 sp:7f955ffd84f8 ax:8 si:1 di:7f955ffd85f0 [31716953.641569] exe[36765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f40682291 cs:33 sp:7f5682edf4f8 ax:8 si:1 di:7f5682edf5f0 [31716954.007294] exe[42298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ae5784291 cs:33 sp:7f99e19234f8 ax:8 si:1 di:7f99e19235f0 [31716959.206676] potentially unexpected fatal signal 5. [31716959.211920] CPU: 22 PID: 97374 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31716959.223861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31716959.233512] RIP: 0033:0x7fffffffe062 [31716959.237526] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31716959.256808] RSP: 002b:000000c0005c5be8 EFLAGS: 00000297 [31716959.263835] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31716959.272766] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31716959.281702] RBP: 000000c0005c5c80 R08: 0000000000000000 R09: 0000000000000000 [31716959.290630] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005c5c70 [31716959.299642] R13: 000000c00012d000 R14: 000000c0004fea80 R15: 0000000000016d39 [31716959.308585] FS: 000000c000180098 GS: 0000000000000000 [31716981.887366] exe[82236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef55ed3291 cs:33 sp:7eddfbf4b4f8 ax:8 si:1 di:7eddfbf4b5f0 [31716982.319891] exe[47098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e37c34c291 cs:33 sp:7eca26a954f8 ax:8 si:1 di:7eca26a955f0 [31716982.760147] exe[67887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a768285291 cs:33 sp:7ebb51c714f8 ax:8 si:1 di:7ebb51c715f0 [31716983.197682] exe[64450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbd89b4291 cs:33 sp:7ec32fc4a4f8 ax:8 si:1 di:7ec32fc4a5f0 [31716983.484007] exe[67912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a768285291 cs:33 sp:7ebb51c714f8 ax:8 si:1 di:7ebb51c715f0 [31717017.893192] potentially unexpected fatal signal 5. [31717017.898411] CPU: 8 PID: 95128 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31717017.910287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31717017.920015] RIP: 0033:0x7fffffffe062 [31717017.924064] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31717017.944641] RSP: 002b:000000c0003c3be8 EFLAGS: 00000297 [31717017.951697] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31717017.960643] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31717017.969583] RBP: 000000c0003c3c80 R08: 0000000000000000 R09: 0000000000000000 [31717017.978506] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0003c3c70 [31717017.987492] R13: 000000c00012d000 R14: 000000c0001b48c0 R15: 0000000000017354 [31717017.996403] FS: 0000000002365a70 GS: 0000000000000000 [31717189.326794] exe[100817] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fab7dbc0ab8 ax:0 si:7fab7dbc0bf0 di:19 [31717189.465446] exe[102524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fab7dbc0ab8 ax:0 si:7fab7dbc0bf0 di:19 [31717189.590885] exe[102523] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fab7dbc0ab8 ax:0 si:7fab7dbc0bf0 di:19 [31717189.725359] exe[102523] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fab7dbc0ab8 ax:0 si:7fab7dbc0bf0 di:19 [31717189.816186] exe[101855] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fab7dbc0ab8 ax:0 si:7fab7dbc0bf0 di:19 [31717225.925985] exe[64007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56500e4bd291 cs:33 sp:7fd7f11604f8 ax:8 si:1 di:7fd7f11605f0 [31717227.002658] exe[89604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557345be9291 cs:33 sp:7f7f955494f8 ax:8 si:1 di:7f7f955495f0 [31717227.475251] exe[63616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec48ba4291 cs:33 sp:7f35c16904f8 ax:8 si:1 di:7f35c16905f0 [31717277.409205] exe[34397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56035d22b291 cs:33 sp:7effc7d4f4f8 ax:8 si:1 di:7effc7d4f5f0 [31717277.745447] exe[32826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3936fa291 cs:33 sp:7fa055f534f8 ax:8 si:1 di:7fa055f535f0 [31717278.035139] exe[44843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d547715291 cs:33 sp:7fd3496aa4f8 ax:8 si:1 di:7fd3496aa5f0 [31717278.364619] exe[34268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654022be291 cs:33 sp:7f4ae63ea4f8 ax:8 si:1 di:7f4ae63ea5f0 [31717278.660043] exe[33179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3936fa291 cs:33 sp:7fa055f954f8 ax:8 si:1 di:7fa055f955f0 [31717329.097071] potentially unexpected fatal signal 5. [31717329.102289] CPU: 53 PID: 101166 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31717329.114288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31717329.123910] RIP: 0033:0x7fffffffe062 [31717329.127868] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31717329.147060] RSP: 002b:000000c00038bbe8 EFLAGS: 00000297 [31717329.152750] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31717329.161679] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31717329.170597] RBP: 000000c00038bc80 R08: 0000000000000000 R09: 0000000000000000 [31717329.179542] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00038bc70 [31717329.188455] R13: 000000c000451800 R14: 000000c0001c8e00 R15: 00000000000188ea [31717329.197385] FS: 0000000002365a70 GS: 0000000000000000 [31717460.645803] exe[54632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56149d11b291 cs:33 sp:7f5f29ff04f8 ax:8 si:1 di:7f5f29ff05f0 [31717461.377664] exe[56077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602c8747291 cs:33 sp:7efffc4f94f8 ax:8 si:1 di:7efffc4f95f0 [31717462.219202] exe[72507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602c8747291 cs:33 sp:7efffc4f94f8 ax:8 si:1 di:7efffc4f95f0 [31717463.170187] exe[60412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dabb0ec291 cs:33 sp:7f7b2c15a4f8 ax:8 si:1 di:7f7b2c15a5f0 [31717464.424827] exe[54911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602c8747291 cs:33 sp:7efffc4f94f8 ax:8 si:1 di:7efffc4f95f0 [31717469.845083] exe[96461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b095af8291 cs:33 sp:7fc3590454f8 ax:8 si:1 di:7fc3590455f0 [31717470.544360] exe[61484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1c7f14291 cs:33 sp:7f85da1894f8 ax:8 si:1 di:7f85da1895f0 [31717471.012251] exe[61565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b2de2c291 cs:33 sp:7ff1bfa4c4f8 ax:8 si:1 di:7ff1bfa4c5f0 [31717471.242202] exe[105481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bc504a291 cs:33 sp:7efc9919f4f8 ax:8 si:1 di:7efc9919f5f0 [31717471.832193] exe[60136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb661a2291 cs:33 sp:7f679641d4f8 ax:8 si:1 di:7f679641d5f0 [31717612.389890] exe[111050] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f031762bab8 ax:0 si:7f031762bbf0 di:19 [31717613.221445] exe[112940] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f031762bab8 ax:0 si:7f031762bbf0 di:19 [31717614.051825] exe[113874] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f031762bab8 ax:0 si:7f031762bbf0 di:19 [31717614.727524] exe[111366] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f031762bab8 ax:0 si:7f031762bbf0 di:19 [31717615.409441] exe[111028] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f031762bab8 ax:0 si:7f031762bbf0 di:19 [31717659.527216] exe[64494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eecf2f9291 cs:33 sp:7ef9697514f8 ax:8 si:1 di:7ef9697515f0 [31717659.935686] exe[47747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635b4973291 cs:33 sp:7ecac25464f8 ax:8 si:1 di:7ecac25465f0 [31717660.553681] exe[46610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d956a6291 cs:33 sp:7eb6fdb2c4f8 ax:8 si:1 di:7eb6fdb2c5f0 [31717661.530534] exe[56081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1454ef291 cs:33 sp:7eba3fbd44f8 ax:8 si:1 di:7eba3fbd45f0 [31717661.855533] exe[48295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bc6d2e291 cs:33 sp:7ed7c73254f8 ax:8 si:1 di:7ed7c73255f0 [31717832.657900] exe[61723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2ee2b5291 cs:33 sp:7f1b50d1b4f8 ax:8 si:1 di:7f1b50d1b5f0 [31717904.552486] exe[97260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557191365291 cs:33 sp:7f23720aa4f8 ax:8 si:1 di:7f23720aa5f0 [31717904.960782] exe[97158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d19befe291 cs:33 sp:7ff4314e04f8 ax:8 si:1 di:7ff4314e05f0 [31717905.451277] exe[96535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8cdabf291 cs:33 sp:7f081497f4f8 ax:8 si:1 di:7f081497f5f0 [31717906.040525] exe[60196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8cdabf291 cs:33 sp:7f081497f4f8 ax:8 si:1 di:7f081497f5f0 [31717906.601845] exe[105134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be7609e291 cs:33 sp:7f4c3c74e4f8 ax:8 si:1 di:7f4c3c74e5f0 [31717917.143327] potentially unexpected fatal signal 5. [31717917.148534] CPU: 34 PID: 117416 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31717917.160512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31717917.170137] RIP: 0033:0x7fffffffe062 [31717917.174172] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31717917.194768] RSP: 002b:000000c00077bbe8 EFLAGS: 00000297 [31717917.201827] RAX: 000000000001d5e2 RBX: 0000000000000000 RCX: 00007fffffffe05a [31717917.210712] RDX: 0000000000000000 RSI: 000000c00077c000 RDI: 0000000000012f00 [31717917.219652] RBP: 000000c00077bc80 R08: 000000c0009dc010 R09: 0000000000000000 [31717917.228552] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00077bc70 [31717917.237480] R13: 000000c0006d1000 R14: 000000c000518a80 R15: 000000000001ca8c [31717917.246407] FS: 000000c00013b098 GS: 0000000000000000 [31718107.329905] exe[116689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc49788dab8 ax:0 si:7fc49788dbf0 di:19 [31718175.560288] exe[81385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bc790c291 cs:33 sp:7ea02c7874f8 ax:8 si:1 di:7ea02c7875f0 [31718176.178233] exe[115832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bc790c291 cs:33 sp:7ea02c7874f8 ax:8 si:1 di:7ea02c7875f0 [31718176.455175] exe[47042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583f1c89291 cs:33 sp:7ee0c3d2f4f8 ax:8 si:1 di:7ee0c3d2f5f0 [31718176.792370] exe[47103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a322b3a291 cs:33 sp:7ec7f2e984f8 ax:8 si:1 di:7ec7f2e985f0 [31718177.168696] exe[52044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a322b3a291 cs:33 sp:7ec7f2e984f8 ax:8 si:1 di:7ec7f2e985f0 [31718233.890184] exe[129233] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8629992ab8 ax:0 si:7f8629992bf0 di:19 [31718234.029487] exe[129368] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8629992ab8 ax:0 si:7f8629992bf0 di:19 [31718234.167314] exe[129154] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2055506ab8 ax:0 si:7f2055506bf0 di:19 [31718234.304262] exe[129591] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2055506ab8 ax:0 si:7f2055506bf0 di:19 [31718234.456145] exe[129242] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8629992ab8 ax:0 si:7f8629992bf0 di:19 [31718253.644725] exe[114053] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eff2def1ab8 ax:0 si:7eff2def1bf0 di:19 [31718274.845095] exe[129144] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbf8b5feab8 ax:0 si:7fbf8b5febf0 di:19 [31718458.398039] exe[134239] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f924b315ab8 ax:0 si:7f924b315bf0 di:19 [31718572.136624] exe[47196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fb199d291 cs:33 sp:7ecdd254c4f8 ax:8 si:1 di:7ecdd254c5f0 [31718572.543762] exe[46633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55785d195291 cs:33 sp:7eee92ce94f8 ax:8 si:1 di:7eee92ce95f0 [31718572.971579] exe[81385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f5673b291 cs:33 sp:7ef9a79194f8 ax:8 si:1 di:7ef9a79195f0 [31718573.402622] exe[97990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f5673b291 cs:33 sp:7ef9a79194f8 ax:8 si:1 di:7ef9a79195f0 [31718573.858303] exe[61961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617a2cde291 cs:33 sp:7eb9c252a4f8 ax:8 si:1 di:7eb9c252a5f0 [31718609.325307] exe[82234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595ceef3291 cs:33 sp:7edf183bc4f8 ax:8 si:1 di:7edf183bc5f0 [31718610.144469] exe[46597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604a2e88291 cs:33 sp:7ef3989624f8 ax:8 si:1 di:7ef3989625f0 [31718611.274311] exe[46634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cafa83291 cs:33 sp:7ee500dc64f8 ax:8 si:1 di:7ee500dc65f0 [31718612.219760] exe[47117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595ceef3291 cs:33 sp:7edf183bc4f8 ax:8 si:1 di:7edf183bc5f0 [31718626.632084] exe[52067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588022cc291 cs:33 sp:7f5bc9c044f8 ax:8 si:1 di:7f5bc9c045f0 [31718627.731388] exe[126743] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb2bba63ab8 ax:0 si:7fb2bba63bf0 di:19 [31718628.789304] exe[58993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba4e9e0291 cs:33 sp:7f01eccd94f8 ax:8 si:1 di:7f01eccd95f0 [31718629.912392] exe[50261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a89181291 cs:33 sp:7f2f013044f8 ax:8 si:1 di:7f2f013045f0 [31718630.697522] exe[66282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bb34a6291 cs:33 sp:7f76acc4b4f8 ax:8 si:1 di:7f76acc4b5f0 [31718687.432624] exe[128062] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb1344f0ab8 ax:0 si:7fb1344f0bf0 di:19 [31718687.968767] exe[134401] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb1344f0ab8 ax:0 si:7fb1344f0bf0 di:19 [31718701.965709] exe[139949] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8b8b446ab8 ax:0 si:7f8b8b446bf0 di:19 [31718702.059322] exe[139946] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8b8b446ab8 ax:0 si:7f8b8b446bf0 di:19 [31718702.160993] exe[139975] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8b8b446ab8 ax:0 si:7f8b8b446bf0 di:19 [31718702.254984] exe[139949] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8b8b446ab8 ax:0 si:7f8b8b446bf0 di:19 [31718702.356739] exe[140283] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8b8b446ab8 ax:0 si:7f8b8b446bf0 di:19 [31718732.200390] exe[128640] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6716ee9ab8 ax:0 si:7f6716ee9bf0 di:19 [31718766.109098] exe[65738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a0e820291 cs:33 sp:7ec88d1804f8 ax:8 si:1 di:7ec88d1805f0 [31718767.014618] exe[68279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556de970291 cs:33 sp:7ed874f2e4f8 ax:8 si:1 di:7ed874f2e5f0 [31718767.874311] exe[68640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594cfe3b291 cs:33 sp:7ed8719b34f8 ax:8 si:1 di:7ed8719b35f0 [31718768.649313] exe[66241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a0e820291 cs:33 sp:7ec88d1804f8 ax:8 si:1 di:7ec88d1805f0 [31718769.478983] exe[66221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556de970291 cs:33 sp:7ed874f2e4f8 ax:8 si:1 di:7ed874f2e5f0 [31718772.927195] exe[127142] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4c43fbab8 ax:0 si:7fa4c43fbbf0 di:19 [31718813.660993] exe[131193] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff09dbd6ab8 ax:0 si:7ff09dbd6bf0 di:19 [31718819.043237] exe[131956] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7adb6d7ab8 ax:0 si:7f7adb6d7bf0 di:19 [31718857.543495] exe[141570] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8c0e7feab8 ax:0 si:7f8c0e7febf0 di:19 [31718864.415145] exe[75462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c0c8d8291 cs:33 sp:7eb6306b04f8 ax:8 si:1 di:7eb6306b05f0 [31718865.098042] exe[65730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557465c47291 cs:33 sp:7ed884d4e4f8 ax:8 si:1 di:7ed884d4e5f0 [31718866.063724] exe[69412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4a8b5d291 cs:33 sp:7ef063e8b4f8 ax:8 si:1 di:7ef063e8b5f0 [31718866.706816] exe[67778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4a8b5d291 cs:33 sp:7ef063e8b4f8 ax:8 si:1 di:7ef063e8b5f0 [31718867.517360] exe[70563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557465c47291 cs:33 sp:7ed884d4e4f8 ax:8 si:1 di:7ed884d4e5f0 [31718868.399281] exe[142957] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8c0e7feab8 ax:0 si:7f8c0e7febf0 di:19 [31718872.553915] exe[143647] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8c0e7feab8 ax:0 si:7f8c0e7febf0 di:19 [31718880.041855] exe[143594] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8c0e7feab8 ax:0 si:7f8c0e7febf0 di:19 [31718897.645924] exe[142174] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8c0e7feab8 ax:0 si:7f8c0e7febf0 di:19 [31718901.947881] exe[142185] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8c0e7feab8 ax:0 si:7f8c0e7febf0 di:19 [31718939.012975] exe[142195] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f429fb0eab8 ax:0 si:7f429fb0ebf0 di:19 [31718939.932198] exe[131593] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed29e454ab8 ax:0 si:7ed29e454bf0 di:19 [31718940.563682] exe[135984] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec413b02ab8 ax:0 si:7ec413b02bf0 di:19 [31718943.173014] exe[136114] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee3a1b4dab8 ax:0 si:7ee3a1b4dbf0 di:19 [31718943.965654] exe[135984] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee3a1b4dab8 ax:0 si:7ee3a1b4dbf0 di:19 [31718944.679539] exe[135984] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee3a1b4dab8 ax:0 si:7ee3a1b4dbf0 di:19 [31718950.332627] exe[126712] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f953df6cab8 ax:0 si:7f953df6cbf0 di:19 [31718952.920787] exe[146328] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f05215feab8 ax:0 si:7f05215febf0 di:19 [31718980.199445] exe[141740] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f76627e1ab8 ax:0 si:7f76627e1bf0 di:19 [31718989.750930] exe[130364] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fba1f1c6ab8 ax:0 si:7fba1f1c6bf0 di:19 [31718993.010778] exe[146123] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f86b35a1ab8 ax:0 si:7f86b35a1bf0 di:19 [31719028.964373] exe[142608] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fde3b376ab8 ax:0 si:7fde3b376bf0 di:19 [31719043.304669] exe[149518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fba5445aab8 ax:0 si:7fba5445abf0 di:19 [31719078.392001] exe[142908] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f960b116ab8 ax:0 si:7f960b116bf0 di:19 [31719099.163847] exe[150931] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f84c23d5ab8 ax:0 si:7f84c23d5bf0 di:19 [31719101.030240] exe[140873] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9fc9fb5ab8 ax:0 si:7f9fc9fb5bf0 di:19 [31719121.292514] exe[152069] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9fc9fb5ab8 ax:0 si:7f9fc9fb5bf0 di:19 [31719182.457937] exe[152983] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1d2410cab8 ax:0 si:7f1d2410cbf0 di:19 [31719199.563453] exe[151326] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c647afab8 ax:0 si:7f5c647afbf0 di:19 [31719211.675977] exe[153850] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f73d11ddab8 ax:0 si:7f73d11ddbf0 di:19 [31719267.558482] exe[157783] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8eb647aab8 ax:0 si:7f8eb647abf0 di:19 [31719291.039534] exe[161440] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c647afab8 ax:0 si:7f5c647afbf0 di:19 [31719299.740339] exe[152113] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8eb647aab8 ax:0 si:7f8eb647abf0 di:19 [31719306.348702] exe[161285] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c6476dab8 ax:0 si:7f5c6476dbf0 di:19 [31719308.444948] exe[162505] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8eb6459ab8 ax:0 si:7f8eb6459bf0 di:19 [31719316.041578] exe[154149] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c647afab8 ax:0 si:7f5c647afbf0 di:19 [31719342.835402] exe[164143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8c630e291 cs:33 sp:7fac4ac9e4f8 ax:8 si:1 di:7fac4ac9e5f0 [31719343.888479] exe[161882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea4c7b3291 cs:33 sp:7f8c51e7b4f8 ax:8 si:1 di:7f8c51e7b5f0 [31719344.401769] exe[162542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638e8775291 cs:33 sp:7f25056774f8 ax:8 si:1 di:7f25056775f0 [31719344.846886] exe[162383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555aba05f291 cs:33 sp:7f5ba1e3a4f8 ax:8 si:1 di:7f5ba1e3a5f0 [31719345.327033] exe[154594] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8eb647aab8 ax:0 si:7f8eb647abf0 di:19 [31719356.423845] exe[157742] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8eb6459ab8 ax:0 si:7f8eb6459bf0 di:19 [31719357.906505] exe[164642] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c647afab8 ax:0 si:7f5c647afbf0 di:19 [31719363.839824] exe[164393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c647afab8 ax:0 si:7f5c647afbf0 di:19 [31719377.294481] exe[165073] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c647afab8 ax:0 si:7f5c647afbf0 di:19 [31719400.428042] exe[162299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbcaaca291 cs:33 sp:7fd17e7894f8 ax:8 si:1 di:7fd17e7895f0 [31719401.246739] exe[165725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bd536a291 cs:33 sp:7fab79caf4f8 ax:8 si:1 di:7fab79caf5f0 [31719402.864367] exe[162828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f07c441291 cs:33 sp:7f26e7a364f8 ax:8 si:1 di:7f26e7a365f0 [31719403.442796] exe[160455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f07c441291 cs:33 sp:7f26e7a364f8 ax:8 si:1 di:7f26e7a365f0 [31719420.074174] exe[139964] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcac411aab8 ax:0 si:7fcac411abf0 di:19 [31719423.609297] exe[157751] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8eb647aab8 ax:0 si:7f8eb647abf0 di:19 [31719436.724818] exe[166055] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe039feab8 ax:0 si:7fbe039febf0 di:19 [31719441.217841] exe[151570] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe039feab8 ax:0 si:7fbe039febf0 di:19 [31719442.440774] exe[167338] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8eb647aab8 ax:0 si:7f8eb647abf0 di:19 [31719452.525270] exe[163152] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6929efcab8 ax:0 si:7f6929efcbf0 di:19 [31719564.276341] exe[153241] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f535f293ab8 ax:0 si:7f535f293bf0 di:19 [31719566.770454] exe[152478] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f535f272ab8 ax:0 si:7f535f272bf0 di:19 [31719567.672391] exe[152478] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f535f293ab8 ax:0 si:7f535f293bf0 di:19 [31719580.371009] exe[165699] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea90bfa5ab8 ax:0 si:7ea90bfa5bf0 di:19 [31719594.887588] exe[170083] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5fc4e5eab8 ax:0 si:7f5fc4e5ebf0 di:19 [31719633.749132] exe[151486] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f535f272ab8 ax:0 si:7f535f272bf0 di:19 [31719639.502216] exe[146010] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3e315feab8 ax:0 si:7f3e315febf0 di:19 [31719640.432108] exe[151927] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f442464fab8 ax:0 si:7f442464fbf0 di:19 [31719678.320920] exe[164390] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8081aafab8 ax:0 si:7f8081aafbf0 di:19 [31719685.309261] exe[165528] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0b01e5dab8 ax:0 si:7f0b01e5dbf0 di:19 [31719789.499570] exe[177608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e118d67291 cs:33 sp:7fc1e3d944f8 ax:8 si:1 di:7fc1e3d945f0 [31719790.574096] exe[177520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d28db79291 cs:33 sp:7ff9630f44f8 ax:8 si:1 di:7ff9630f45f0 [31719791.525810] exe[180298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b18f744291 cs:33 sp:7fd1ee9c24f8 ax:8 si:1 di:7fd1ee9c25f0 [31719792.535871] exe[180124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56006358e291 cs:33 sp:7f86a5b734f8 ax:8 si:1 di:7f86a5b735f0 [31719793.565164] exe[181326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b18f744291 cs:33 sp:7fd1ee9c24f8 ax:8 si:1 di:7fd1ee9c25f0 [31719802.077529] exe[169966] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4d6345eab8 ax:0 si:7f4d6345ebf0 di:19 [31719850.670107] exe[179153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d376ae291 cs:33 sp:7f87c1a234f8 ax:8 si:1 di:7f87c1a235f0 [31719850.980222] exe[181332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652e4b15291 cs:33 sp:7f348398d4f8 ax:8 si:1 di:7f348398d5f0 [31719851.420833] exe[179187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac85c77291 cs:33 sp:7fdb28a704f8 ax:8 si:1 di:7fdb28a705f0 [31719851.787774] exe[181655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac85c77291 cs:33 sp:7fdb28a704f8 ax:8 si:1 di:7fdb28a705f0 [31719852.253835] exe[178322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f1a1d3291 cs:33 sp:7f31da3e34f8 ax:8 si:1 di:7f31da3e35f0 [31719867.239615] exe[185160] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4d6345eab8 ax:0 si:7f4d6345ebf0 di:19 [31719872.318109] exe[164174] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb127fbab8 ax:0 si:7edb127fbbf0 di:19 [31720026.084251] exe[131084] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec3fe16dab8 ax:0 si:7ec3fe16dbf0 di:19 [31720192.269854] exe[193107] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9a6ecd2ab8 ax:0 si:7f9a6ecd2bf0 di:19 [31720193.087511] exe[188845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dea34ea291 cs:33 sp:7ed3e81804f8 ax:8 si:1 di:7ed3e81805f0 [31720193.330446] exe[192966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dea34ea291 cs:33 sp:7ed3e81804f8 ax:8 si:1 di:7ed3e81805f0 [31720193.479933] exe[184561] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9a6ecd2ab8 ax:0 si:7f9a6ecd2bf0 di:19 [31720194.051805] exe[188851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdfcff9291 cs:33 sp:7ec8cd1954f8 ax:8 si:1 di:7ec8cd1955f0 [31720194.370535] exe[184561] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9a6ecd2ab8 ax:0 si:7f9a6ecd2bf0 di:19 [31720194.403033] exe[188868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653062ed291 cs:33 sp:7efaf56254f8 ax:8 si:1 di:7efaf56255f0 [31720194.738797] exe[188600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653062ed291 cs:33 sp:7efaf56254f8 ax:8 si:1 di:7efaf56255f0 [31720195.241736] exe[189904] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9a6ecd2ab8 ax:0 si:7f9a6ecd2bf0 di:19 [31720196.043285] exe[184738] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9a6ecd2ab8 ax:0 si:7f9a6ecd2bf0 di:19 [31720197.850648] warn_bad_vsyscall: 2 callbacks suppressed [31720197.850652] exe[188851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdfcff9291 cs:33 sp:7ec8cd1954f8 ax:8 si:1 di:7ec8cd1955f0 [31720198.653757] exe[188631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdfcff9291 cs:33 sp:7ec8cd1954f8 ax:8 si:1 di:7ec8cd1955f0 [31720199.177389] exe[189244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560aac5d0291 cs:33 sp:7ee5a69ba4f8 ax:8 si:1 di:7ee5a69ba5f0 [31720208.033311] exe[161110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555914a5f291 cs:33 sp:7faae24504f8 ax:8 si:1 di:7faae24505f0 [31720208.799565] exe[161681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bf1aff291 cs:33 sp:7ff18422c4f8 ax:8 si:1 di:7ff18422c5f0 [31720209.607442] exe[166315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a144bbc291 cs:33 sp:7fbe67f2c4f8 ax:8 si:1 di:7fbe67f2c5f0 [31720211.580524] exe[170215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635ef0a2291 cs:33 sp:7fd9a42784f8 ax:8 si:1 di:7fd9a42785f0 [31720213.319830] exe[160174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a144bbc291 cs:33 sp:7fbe67f2c4f8 ax:8 si:1 di:7fbe67f2c5f0 [31720235.468801] exe[182538] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec37bd35ab8 ax:0 si:7ec37bd35bf0 di:19 [31720256.587583] exe[187057] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec579734ab8 ax:0 si:7ec579734bf0 di:19 [31720276.564340] exe[187057] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea38b4aeab8 ax:0 si:7ea38b4aebf0 di:19 [31720399.630764] potentially unexpected fatal signal 5. [31720399.635973] CPU: 38 PID: 192238 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31720399.636346] potentially unexpected fatal signal 5. [31720399.647955] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31720399.647962] RIP: 0033:0x7fffffffe062 [31720399.650069] potentially unexpected fatal signal 5. [31720399.650075] CPU: 32 PID: 204838 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31720399.650077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31720399.650083] RIP: 0033:0x7fffffffe062 [31720399.650087] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31720399.650088] RSP: 002b:000000c000773be8 EFLAGS: 00000297 [31720399.650090] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31720399.650091] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31720399.650092] RBP: 000000c000773c80 R08: 0000000000000000 R09: 0000000000000000 [31720399.650093] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000773c70 [31720399.650094] R13: 000000c000315800 R14: 000000c00016afc0 R15: 000000000002eec5 [31720399.650095] FS: 0000000002365a70 GS: 0000000000000000 [31720399.653155] CPU: 26 PID: 204837 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31720399.653157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31720399.653161] RIP: 0033:0x7fffffffe062 [31720399.653165] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31720399.662798] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31720399.662801] RSP: 002b:000000c0007a9be8 EFLAGS: 00000297 [31720399.666780] RSP: 002b:000000c0007a9be8 EFLAGS: 00000297 [31720399.666782] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31720399.666782] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31720399.666783] RBP: 000000c0007a9c80 R08: 0000000000000000 R09: 0000000000000000 [31720399.666783] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007a9c70 [31720399.666784] R13: 000000c000419800 R14: 000000c000327a40 R15: 000000000002eec4 [31720399.666785] FS: 000000c000584098 GS: 0000000000000000 [31720399.904416] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31720399.911992] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31720399.920919] RBP: 000000c0007a9c80 R08: 0000000000000000 R09: 0000000000000000 [31720399.929824] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007a9c70 [31720399.938743] R13: 000000c000419800 R14: 000000c000327a40 R15: 000000000002eec4 [31720399.947657] FS: 000000c000584098 GS: 0000000000000000 [31720434.705869] exe[160311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7615cd291 cs:33 sp:7f42f3dc54f8 ax:8 si:1 di:7f42f3dc55f0 [31720435.297759] exe[160147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561149280291 cs:33 sp:7f83090e64f8 ax:8 si:1 di:7f83090e65f0 [31720436.114910] exe[159348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561109112291 cs:33 sp:7facd123e4f8 ax:8 si:1 di:7facd123e5f0 [31720436.844969] exe[168636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d282167291 cs:33 sp:7f122f9a34f8 ax:8 si:1 di:7f122f9a35f0 [31720437.599706] exe[164253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561149280291 cs:33 sp:7f83090e64f8 ax:8 si:1 di:7f83090e65f0 [31720444.812194] exe[189081] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecf7bcf6ab8 ax:0 si:7ecf7bcf6bf0 di:19 [31720460.115747] exe[203328] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fba85b47ab8 ax:0 si:7fba85b47bf0 di:19 [31720500.586670] exe[146442] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecea8f44ab8 ax:0 si:7ecea8f44bf0 di:19 [31720507.937045] exe[208632] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4047ec8ab8 ax:0 si:7f4047ec8bf0 di:19 [31720635.574836] exe[179566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608ac257291 cs:33 sp:7fe76e6da4f8 ax:8 si:1 di:7fe76e6da5f0 [31720636.271598] exe[182021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b46ff6291 cs:33 sp:7f129b5534f8 ax:8 si:1 di:7f129b5535f0 [31720636.709521] exe[178325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fb882f291 cs:33 sp:7f7f06b3d4f8 ax:8 si:1 di:7f7f06b3d5f0 [31720637.229409] exe[177763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575c37d8291 cs:33 sp:7f4f54da54f8 ax:8 si:1 di:7f4f54da55f0 [31720637.692806] exe[179155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575c37d8291 cs:33 sp:7f4f54da54f8 ax:8 si:1 di:7f4f54da55f0 [31720641.868373] exe[208437] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3c185feab8 ax:0 si:7f3c185febf0 di:19 [31720641.976155] exe[208170] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3c185feab8 ax:0 si:7f3c185febf0 di:19 [31720642.081254] exe[208167] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3c185feab8 ax:0 si:7f3c185febf0 di:19 [31720642.181124] exe[209263] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1bce9ddab8 ax:0 si:7f1bce9ddbf0 di:19 [31720642.286447] exe[208498] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1bce9ddab8 ax:0 si:7f1bce9ddbf0 di:19 [31720654.738901] exe[131084] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef1edeb4ab8 ax:0 si:7ef1edeb4bf0 di:19 [31720675.683205] exe[201028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed7d666291 cs:33 sp:7f645f9c44f8 ax:8 si:1 di:7f645f9c45f0 [31720677.006202] exe[196333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f98a71291 cs:33 sp:7f9d48a684f8 ax:8 si:1 di:7f9d48a685f0 [31720688.674902] exe[131585] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef3f5f6fab8 ax:0 si:7ef3f5f6fbf0 di:19 [31720775.767701] exe[189373] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f786f96fab8 ax:0 si:7f786f96fbf0 di:19 [31720775.818657] exe[189372] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f786f96fab8 ax:0 si:7f786f96fbf0 di:19 [31720775.948470] exe[189372] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f786f96fab8 ax:0 si:7f786f96fbf0 di:19 [31720794.992373] exe[209263] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fac544baab8 ax:0 si:7fac544babf0 di:19 [31720814.510562] exe[208250] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f61e7cc1ab8 ax:0 si:7f61e7cc1bf0 di:19 [31720858.494925] exe[205828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0caed5291 cs:33 sp:7ee5bc1154f8 ax:8 si:1 di:7ee5bc1155f0 [31720859.557686] exe[206222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6ed6ad291 cs:33 sp:7eaced4c34f8 ax:8 si:1 di:7eaced4c35f0 [31720860.827315] exe[212935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55667b52d291 cs:33 sp:7eaed5d3a4f8 ax:8 si:1 di:7eaed5d3a5f0 [31720861.651223] exe[189902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55667b52d291 cs:33 sp:7eaed5d3a4f8 ax:8 si:1 di:7eaed5d3a5f0 [31720862.157727] exe[188642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560af7dd9291 cs:33 sp:7ece48da24f8 ax:8 si:1 di:7ece48da25f0 [31720862.750345] exe[212974] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9f8c39eab8 ax:0 si:7f9f8c39ebf0 di:19 [31720973.741464] exe[213883] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f755dbcfab8 ax:0 si:7f755dbcfbf0 di:19 [31720990.731361] exe[186028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5655102f9291 cs:33 sp:7fc65e4f74f8 ax:8 si:1 di:7fc65e4f75f0 [31720992.170765] exe[158960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b07a882291 cs:33 sp:7fca2995a4f8 ax:8 si:1 di:7fca2995a5f0 [31720993.538419] exe[210267] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe9d310eab8 ax:0 si:7fe9d310ebf0 di:19 [31720994.436657] exe[163691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7bcd64291 cs:33 sp:7fe6393404f8 ax:8 si:1 di:7fe6393405f0 [31720995.464946] exe[161247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584b5a01291 cs:33 sp:7fd14e18f4f8 ax:8 si:1 di:7fd14e18f5f0 [31721012.330523] exe[214378] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12420d1ab8 ax:0 si:7f12420d1bf0 di:19 [31721031.218937] exe[215876] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5650cc3ab8 ax:0 si:7f5650cc3bf0 di:19 [31721095.277894] exe[216683] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b73dfeab8 ax:0 si:7f7b73dfebf0 di:19 [31721117.516777] exe[218527] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdce0716ab8 ax:0 si:7fdce0716bf0 di:19 [31721117.648759] exe[218527] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdce0716ab8 ax:0 si:7fdce0716bf0 di:19 [31721117.676914] exe[213907] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1374d40ab8 ax:0 si:7f1374d40bf0 di:19 [31721117.768787] exe[219281] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa437ebdab8 ax:0 si:7fa437ebdbf0 di:19 [31721117.904421] exe[219115] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdce0716ab8 ax:0 si:7fdce0716bf0 di:19 [31721118.015049] exe[219274] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa437ebdab8 ax:0 si:7fa437ebdbf0 di:19 [31721175.521806] exe[218716] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb85c5feab8 ax:0 si:7fb85c5febf0 di:19 [31721245.389034] exe[219115] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7347a5cab8 ax:0 si:7f7347a5cbf0 di:19 [31721247.547949] exe[220714] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2dd3bfeab8 ax:0 si:7f2dd3bfebf0 di:19 [31721250.701561] exe[221049] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2dd3bfeab8 ax:0 si:7f2dd3bfebf0 di:19 [31721261.721818] exe[220667] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f358afddab8 ax:0 si:7f358afddbf0 di:19 [31721275.520911] exe[222674] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f006c8f9ab8 ax:0 si:7f006c8f9bf0 di:19 [31721277.368598] exe[181352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555669c9a291 cs:33 sp:7f1f0c9224f8 ax:8 si:1 di:7f1f0c9225f0 [31721277.970143] exe[206323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdeaea5291 cs:33 sp:7f59f58e94f8 ax:8 si:1 di:7f59f58e95f0 [31721278.673787] exe[179857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d2cbfa291 cs:33 sp:7f8dffb0c4f8 ax:8 si:1 di:7f8dffb0c5f0 [31721279.528144] exe[181476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d2cbfa291 cs:33 sp:7f8dffb0c4f8 ax:8 si:1 di:7f8dffb0c5f0 [31721279.976238] exe[183513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d2cbfa291 cs:33 sp:7f8dffb0c4f8 ax:8 si:1 di:7f8dffb0c5f0 [31721310.899155] exe[223086] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8ede1feab8 ax:0 si:7f8ede1febf0 di:19 [31721320.849545] exe[189830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd010c0291 cs:33 sp:7ee6c035a4f8 ax:8 si:1 di:7ee6c035a5f0 [31721321.268552] exe[188924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7ff657291 cs:33 sp:7ec060da74f8 ax:8 si:1 di:7ec060da75f0 [31721321.637046] exe[212964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac50b86291 cs:33 sp:7ec9ea6974f8 ax:8 si:1 di:7ec9ea6975f0 [31721321.949865] exe[188868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac50b86291 cs:33 sp:7ec9ea6974f8 ax:8 si:1 di:7ec9ea6975f0 [31721322.290234] exe[188865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac50b86291 cs:33 sp:7ec9ea6974f8 ax:8 si:1 di:7ec9ea6975f0 [31721324.356514] exe[221009] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3e0b136ab8 ax:0 si:7f3e0b136bf0 di:19 [31721355.767187] exe[220650] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff1b4f13ab8 ax:0 si:7ff1b4f13bf0 di:19 [31721357.413074] exe[223394] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0e8d8feab8 ax:0 si:7f0e8d8febf0 di:19 [31721390.223084] exe[223281] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1c6b5a7ab8 ax:0 si:7f1c6b5a7bf0 di:19 [31721415.816021] exe[184729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557df6c1e291 cs:33 sp:7f9c309dd4f8 ax:8 si:1 di:7f9c309dd5f0 [31721416.566064] exe[177924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567050e9291 cs:33 sp:7f682bc174f8 ax:8 si:1 di:7f682bc175f0 [31721417.025394] exe[186256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e53586291 cs:33 sp:7ff71010e4f8 ax:8 si:1 di:7ff71010e5f0 [31721440.281261] exe[219859] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa9bf2e1ab8 ax:0 si:7fa9bf2e1bf0 di:19 [31721441.007865] exe[223246] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa9bf2e1ab8 ax:0 si:7fa9bf2e1bf0 di:19 [31721442.477896] exe[219372] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa9bf2e1ab8 ax:0 si:7fa9bf2e1bf0 di:19 [31721443.189297] exe[219832] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa9bf2e1ab8 ax:0 si:7fa9bf2e1bf0 di:19 [31721443.881305] exe[219372] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa9bf2e1ab8 ax:0 si:7fa9bf2e1bf0 di:19 [31721450.655592] exe[223293] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f41bef46ab8 ax:0 si:7f41bef46bf0 di:19 [31721450.675766] exe[223293] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f41bef46ab8 ax:0 si:7f41bef46bf0 di:19 [31721452.058501] exe[220750] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1c6b5a7ab8 ax:0 si:7f1c6b5a7bf0 di:19 [31721453.631493] exe[216379] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5b2cfa4ab8 ax:0 si:7f5b2cfa4bf0 di:19 [31721454.020064] exe[220661] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbf296b8ab8 ax:0 si:7fbf296b8bf0 di:19 [31721473.604837] exe[223928] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1c6b5a7ab8 ax:0 si:7f1c6b5a7bf0 di:19 [31721473.624863] exe[223939] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1c6b5a7ab8 ax:0 si:7f1c6b5a7bf0 di:19 [31721489.645924] exe[212973] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f130026bab8 ax:0 si:7f130026bbf0 di:19 [31721493.349701] exe[216197] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe3bc85bab8 ax:0 si:7fe3bc85bbf0 di:19 [31721496.787009] exe[207334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c79e14291 cs:33 sp:7ed107f364f8 ax:8 si:1 di:7ed107f365f0 [31721497.663068] exe[207372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f0f80291 cs:33 sp:7ef74c7de4f8 ax:8 si:1 di:7ef74c7de5f0 [31721497.691358] exe[224316] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb687f6bab8 ax:0 si:7fb687f6bbf0 di:19 [31721497.707396] exe[222690] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb687f6bab8 ax:0 si:7fb687f6bbf0 di:19 [31721498.381031] exe[208584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b72e03291 cs:33 sp:7ea73134f4f8 ax:8 si:1 di:7ea73134f5f0 [31721499.413483] exe[208326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d830cf291 cs:33 sp:7ecf9730e4f8 ax:8 si:1 di:7ecf9730e5f0 [31721500.713913] exe[209938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564778daf291 cs:33 sp:7ebc295654f8 ax:8 si:1 di:7ebc295655f0 [31721519.907047] exe[224509] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f21d8dfeab8 ax:0 si:7f21d8dfebf0 di:19 [31721522.143447] exe[224674] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1c6b5a7ab8 ax:0 si:7f1c6b5a7bf0 di:19 [31721529.020684] exe[224728] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1c6b5a7ab8 ax:0 si:7f1c6b5a7bf0 di:19 [31721538.705339] exe[223811] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1c6b565ab8 ax:0 si:7f1c6b565bf0 di:19 [31721539.977012] exe[225009] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1c6b5a7ab8 ax:0 si:7f1c6b5a7bf0 di:19 [31721541.517389] exe[220562] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcdf8095ab8 ax:0 si:7fcdf8095bf0 di:19 [31721544.172120] exe[225009] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1c6b5a7ab8 ax:0 si:7f1c6b5a7bf0 di:19 [31721553.180711] exe[225108] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2855a83ab8 ax:0 si:7f2855a83bf0 di:19 [31721564.281476] exe[225624] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1c6b5a7ab8 ax:0 si:7f1c6b5a7bf0 di:19 [31721564.575952] exe[188844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea07c67291 cs:33 sp:7eba8c24d4f8 ax:8 si:1 di:7eba8c24d5f0 [31721565.054255] exe[189832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eba1cac291 cs:33 sp:7ed0ddd5d4f8 ax:8 si:1 di:7ed0ddd5d5f0 [31721565.583561] exe[188638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cba2c4d291 cs:33 sp:7ebff967e4f8 ax:8 si:1 di:7ebff967e5f0 [31721566.107469] exe[188638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582065f6291 cs:33 sp:7ebdde1d54f8 ax:8 si:1 di:7ebdde1d55f0 [31721566.514283] exe[188622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e561686291 cs:33 sp:7eccc6e4d4f8 ax:8 si:1 di:7eccc6e4d5f0 [31721585.070552] exe[216237] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8046774ab8 ax:0 si:7f8046774bf0 di:19 [31721603.678359] exe[175684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56028bc7f291 cs:33 sp:7f2c96ba44f8 ax:8 si:1 di:7f2c96ba45f0 [31721604.031552] exe[173904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556682bf9291 cs:33 sp:7fe7054fe4f8 ax:8 si:1 di:7fe7054fe5f0 [31721604.890732] exe[174705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d868c06291 cs:33 sp:7fe45ce9a4f8 ax:8 si:1 di:7fe45ce9a5f0 [31721605.256248] exe[173415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d868c06291 cs:33 sp:7fe45ce9a4f8 ax:8 si:1 di:7fe45ce9a5f0 [31721608.531234] exe[223010] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2855a83ab8 ax:0 si:7f2855a83bf0 di:19 [31721611.668205] exe[227084] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2855a83ab8 ax:0 si:7f2855a83bf0 di:19 [31721638.696191] exe[227443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2855a83ab8 ax:0 si:7f2855a83bf0 di:19 [31721656.021522] exe[227925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f183a291 cs:33 sp:7f68ed5ad4f8 ax:8 si:1 di:7f68ed5ad5f0 [31721656.815285] exe[201211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9342c0291 cs:33 sp:7f123162d4f8 ax:8 si:1 di:7f123162d5f0 [31721657.108165] exe[215385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c919dc291 cs:33 sp:7faca551d4f8 ax:8 si:1 di:7faca551d5f0 [31721657.632111] exe[228031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a19ba7291 cs:33 sp:7f40b90cb4f8 ax:8 si:1 di:7f40b90cb5f0 [31721689.552480] exe[203627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e11aa13291 cs:33 sp:7f55616bc4f8 ax:8 si:1 di:7f55616bc5f0 [31721689.849070] exe[203319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e11aa13291 cs:33 sp:7f55616bc4f8 ax:8 si:1 di:7f55616bc5f0 [31721690.410202] exe[227527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555869880291 cs:33 sp:7f77714364f8 ax:8 si:1 di:7f77714365f0 [31721690.927207] exe[227527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555869880291 cs:33 sp:7f77714364f8 ax:8 si:1 di:7f77714365f0 [31721691.453051] exe[201344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555869880291 cs:33 sp:7f77714364f8 ax:8 si:1 di:7f77714365f0 [31721710.171693] exe[188653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff7a36f291 cs:33 sp:7ea90981a4f8 ax:8 si:1 di:7ea90981a5f0 [31721710.933346] exe[188631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a822beb291 cs:33 sp:7ea46f6a24f8 ax:8 si:1 di:7ea46f6a25f0 [31721711.504061] exe[189891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8a5d99291 cs:33 sp:7ea5e5f034f8 ax:8 si:1 di:7ea5e5f035f0 [31721712.008959] exe[213276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573be008291 cs:33 sp:7ee333cbe4f8 ax:8 si:1 di:7ee333cbe5f0 [31721712.337992] exe[188846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f9441a291 cs:33 sp:7ea871a9f4f8 ax:8 si:1 di:7ea871a9f5f0 [31721730.079901] exe[227223] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f00d3cc5ab8 ax:0 si:7f00d3cc5bf0 di:19 [31721753.439204] exe[202821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556cca0a291 cs:33 sp:7fd854d334f8 ax:8 si:1 di:7fd854d335f0 [31721753.776612] exe[201690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570797bf291 cs:33 sp:7f3e65c1a4f8 ax:8 si:1 di:7f3e65c1a5f0 [31721753.961700] exe[203403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd0abb6291 cs:33 sp:7f3593f424f8 ax:8 si:1 di:7f3593f425f0 [31721754.249228] exe[200808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56203bbc8291 cs:33 sp:7f2b6c0b04f8 ax:8 si:1 di:7f2b6c0b05f0 [31721754.442004] exe[200805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564512100291 cs:33 sp:7f4dfa57b4f8 ax:8 si:1 di:7f4dfa57b5f0 [31721792.988081] exe[229687] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f00d3cc5ab8 ax:0 si:7f00d3cc5bf0 di:19 [31721815.755998] exe[218506] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f00d3cc5ab8 ax:0 si:7f00d3cc5bf0 di:19 [31721837.678911] exe[218442] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f00d3cc5ab8 ax:0 si:7f00d3cc5bf0 di:19 [31721861.498313] exe[218648] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f00d3cc5ab8 ax:0 si:7f00d3cc5bf0 di:19 [31721861.805710] exe[223977] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f00d3ca4ab8 ax:0 si:7f00d3ca4bf0 di:19 [31721867.759099] exe[220344] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb7b302fab8 ax:0 si:7fb7b302fbf0 di:19 [31721884.399977] exe[230819] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa02c920ab8 ax:0 si:7fa02c920bf0 di:19 [31721925.651632] exe[224066] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f00d3cc5ab8 ax:0 si:7f00d3cc5bf0 di:19 [31721928.710208] exe[231301] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f108e2e3ab8 ax:0 si:7f108e2e3bf0 di:19 [31721943.162187] exe[220746] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f89fdb7dab8 ax:0 si:7f89fdb7dbf0 di:19 [31721948.059967] exe[225101] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc50aac4ab8 ax:0 si:7fc50aac4bf0 di:19 [31721949.035189] exe[224460] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9677a5aab8 ax:0 si:7f9677a5abf0 di:19 [31721972.592581] exe[195392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595464f7291 cs:33 sp:7f8bd62974f8 ax:8 si:1 di:7f8bd62975f0 [31721973.317906] exe[196767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560261afc291 cs:33 sp:7f598d4b04f8 ax:8 si:1 di:7f598d4b05f0 [31721973.831867] exe[229860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557158884291 cs:33 sp:7fdcf64d04f8 ax:8 si:1 di:7fdcf64d05f0 [31721974.456096] exe[229860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595464f7291 cs:33 sp:7f8bd62974f8 ax:8 si:1 di:7f8bd62975f0 [31721975.081077] exe[229860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560261afc291 cs:33 sp:7f598d4b04f8 ax:8 si:1 di:7f598d4b05f0 [31722019.031085] exe[230223] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fae98da4ab8 ax:0 si:7fae98da4bf0 di:19 [31722034.229138] exe[230294] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fae98da4ab8 ax:0 si:7fae98da4bf0 di:19 [31722044.038914] exe[233100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fae98da4ab8 ax:0 si:7fae98da4bf0 di:19 [31722051.130391] exe[233869] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc50aac4ab8 ax:0 si:7fc50aac4bf0 di:19 [31722054.102693] exe[225610] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fae98da4ab8 ax:0 si:7fae98da4bf0 di:19 [31722081.415370] exe[232140] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc50aac4ab8 ax:0 si:7fc50aac4bf0 di:19 [31722098.721842] exe[223959] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fae98da4ab8 ax:0 si:7fae98da4bf0 di:19 [31722112.313932] exe[234420] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc50aac4ab8 ax:0 si:7fc50aac4bf0 di:19 [31722134.587189] exe[234689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fae98d83ab8 ax:0 si:7fae98d83bf0 di:19 [31722151.105539] exe[227130] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fae98da4ab8 ax:0 si:7fae98da4bf0 di:19 [31722179.743198] exe[230290] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fae98da4ab8 ax:0 si:7fae98da4bf0 di:19 [31722193.116636] exe[225189] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc50aaa3ab8 ax:0 si:7fc50aaa3bf0 di:19 [31722196.488055] exe[230838] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc50aac4ab8 ax:0 si:7fc50aac4bf0 di:19 [31722263.792981] exe[231337] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc6558e1ab8 ax:0 si:7fc6558e1bf0 di:19 [31722306.766995] exe[228444] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2746185ab8 ax:0 si:7f2746185bf0 di:19 [31722309.620519] potentially unexpected fatal signal 5. [31722309.625733] CPU: 32 PID: 238586 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31722309.637744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31722309.647353] RIP: 0033:0x7fffffffe062 [31722309.651299] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31722309.670537] RSP: 002b:000000c0006f9be8 EFLAGS: 00000297 [31722309.677600] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31722309.686483] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31722309.694028] RBP: 000000c0006f9c80 R08: 0000000000000000 R09: 0000000000000000 [31722309.702959] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006f9c70 [31722309.710496] R13: 000000c000317000 R14: 000000c00051e700 R15: 0000000000035469 [31722309.719438] FS: 000000c000596098 GS: 0000000000000000 [31722309.797499] potentially unexpected fatal signal 5. [31722309.803849] CPU: 35 PID: 238587 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31722309.815863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31722309.825572] RIP: 0033:0x7fffffffe062 [31722309.830847] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31722309.851395] RSP: 002b:000000c000761be8 EFLAGS: 00000297 [31722309.858420] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31722309.867309] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31722309.876219] RBP: 000000c000761c80 R08: 0000000000000000 R09: 0000000000000000 [31722309.885109] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000761c70 [31722309.894035] R13: 000000c0007da000 R14: 000000c00050f180 R15: 000000000003546b [31722309.903014] FS: 000000c00013a898 GS: 0000000000000000 [31722361.271412] exe[176007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d853ca291 cs:33 sp:7fb07b6524f8 ax:8 si:1 di:7fb07b6525f0 [31722361.581013] exe[178732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bad8dcb291 cs:33 sp:7f2140ee44f8 ax:8 si:1 di:7f2140ee45f0 [31722362.084142] exe[174665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bad8dcb291 cs:33 sp:7f2140ee44f8 ax:8 si:1 di:7f2140ee45f0 [31722362.461055] exe[175790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642fb75d291 cs:33 sp:7ff1bfe934f8 ax:8 si:1 di:7ff1bfe935f0 [31722362.779566] exe[173955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfbf519291 cs:33 sp:7ff9200114f8 ax:8 si:1 di:7ff9200115f0 [31722399.568065] exe[208268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55978cf65291 cs:33 sp:7f7710e6b4f8 ax:8 si:1 di:7f7710e6b5f0 [31722400.313633] exe[199253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565d028c291 cs:33 sp:7f7ad3aa54f8 ax:8 si:1 di:7f7ad3aa55f0 [31722401.197690] exe[234990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565d028c291 cs:33 sp:7f7ad3aa54f8 ax:8 si:1 di:7f7ad3aa55f0 [31722402.434047] exe[234986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565d028c291 cs:33 sp:7f7ad3aa54f8 ax:8 si:1 di:7f7ad3aa55f0 [31722403.558449] exe[234662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f08bd11291 cs:33 sp:7f748fb184f8 ax:8 si:1 di:7f748fb185f0 [31722470.923149] exe[189967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7280d8291 cs:33 sp:7eb0a9e544f8 ax:8 si:1 di:7eb0a9e545f0 [31722471.575768] exe[189753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595f4bd8291 cs:33 sp:7ec671c314f8 ax:8 si:1 di:7ec671c315f0 [31722472.095396] exe[195848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ea6b2f291 cs:33 sp:7eb91101b4f8 ax:8 si:1 di:7eb91101b5f0 [31722472.726958] exe[201995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55939f1f4291 cs:33 sp:7eea110414f8 ax:8 si:1 di:7eea110415f0 [31722472.964848] exe[168829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4f4fac291 cs:33 sp:7f07d80cd4f8 ax:8 si:1 di:7f07d80cd5f0 [31722473.221076] exe[241591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e9eba8291 cs:33 sp:7eb6c224e4f8 ax:8 si:1 di:7eb6c224e5f0 [31722473.656674] exe[240220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4f4fac291 cs:33 sp:7f07d80cd4f8 ax:8 si:1 di:7f07d80cd5f0 [31722475.215420] exe[242454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb9b7a6291 cs:33 sp:7f7dcf3074f8 ax:8 si:1 di:7f7dcf3075f0 [31722475.889834] exe[167824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f3c2d6291 cs:33 sp:7f0c13d5a4f8 ax:8 si:1 di:7f0c13d5a5f0 [31722543.923784] exe[233457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e018376291 cs:33 sp:7fcc2e97e4f8 ax:8 si:1 di:7fcc2e97e5f0 [31722544.437899] exe[202938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9a2630291 cs:33 sp:7f54f91224f8 ax:8 si:1 di:7f54f91225f0 [31722544.824184] exe[203112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e191455291 cs:33 sp:7f1bec3f34f8 ax:8 si:1 di:7f1bec3f35f0 [31722545.451903] exe[236775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bff1f3b291 cs:33 sp:7f092bb534f8 ax:8 si:1 di:7f092bb535f0 [31722546.271737] exe[230701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55880baed291 cs:33 sp:7fa6a43864f8 ax:8 si:1 di:7fa6a43865f0 [31722558.181375] exe[231029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f495f291 cs:33 sp:7ff1d76ea4f8 ax:8 si:1 di:7ff1d76ea5f0 [31722558.639242] exe[201657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f495f291 cs:33 sp:7ff1d76ea4f8 ax:8 si:1 di:7ff1d76ea5f0 [31722559.159056] exe[229596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f495f291 cs:33 sp:7ff1d76ea4f8 ax:8 si:1 di:7ff1d76ea5f0 [31722559.764140] exe[230816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e191455291 cs:33 sp:7f1bec3f34f8 ax:8 si:1 di:7f1bec3f35f0 [31722560.151543] exe[229596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c50cc0291 cs:33 sp:7fd3d47d94f8 ax:8 si:1 di:7fd3d47d95f0 [31722667.531202] exe[209671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ae0be291 cs:33 sp:7ee1b7f914f8 ax:8 si:1 di:7ee1b7f915f0 [31722668.087075] exe[207336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643b4f3b291 cs:33 sp:7ebd480f14f8 ax:8 si:1 di:7ebd480f15f0 [31722668.622966] exe[208315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561acc6b3291 cs:33 sp:7ea4f40c64f8 ax:8 si:1 di:7ea4f40c65f0 [31722669.178976] exe[207372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be45529291 cs:33 sp:7ef94a9514f8 ax:8 si:1 di:7ef94a9515f0 [31722669.822317] exe[212135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be45529291 cs:33 sp:7ef94a9514f8 ax:8 si:1 di:7ef94a9515f0 [31722692.702788] exe[160345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2fd6b1291 cs:33 sp:7ff060a8e4f8 ax:8 si:1 di:7ff060a8e5f0 [31722693.562311] exe[242459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cd7972291 cs:33 sp:7f92f3bed4f8 ax:8 si:1 di:7f92f3bed5f0 [31722694.138936] exe[237093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cd7972291 cs:33 sp:7f92f3bed4f8 ax:8 si:1 di:7f92f3bed5f0 [31722694.764254] exe[237597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cd7972291 cs:33 sp:7f92f3bed4f8 ax:8 si:1 di:7f92f3bed5f0 [31722695.806519] exe[161812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb97347291 cs:33 sp:7f3dcbdb24f8 ax:8 si:1 di:7f3dcbdb25f0 [31722706.735371] exe[186128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4168ca291 cs:33 sp:7f93382584f8 ax:8 si:1 di:7f93382585f0 [31722707.424961] exe[185166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dc9c94291 cs:33 sp:7f73357db4f8 ax:8 si:1 di:7f73357db5f0 [31722707.768661] exe[178553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b54785291 cs:33 sp:7f566e7644f8 ax:8 si:1 di:7f566e7645f0 [31722708.192769] exe[187096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b54785291 cs:33 sp:7f566e7644f8 ax:8 si:1 di:7f566e7645f0 [31722862.590365] potentially unexpected fatal signal 5. [31722862.595577] CPU: 39 PID: 249613 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31722862.607555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31722862.617199] RIP: 0033:0x7fffffffe062 [31722862.621190] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31722862.640395] RSP: 002b:000000c0007d5be8 EFLAGS: 00000297 [31722862.647424] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31722862.656386] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31722862.665305] RBP: 000000c0007d5c80 R08: 0000000000000000 R09: 0000000000000000 [31722862.674391] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007d5c70 [31722862.683333] R13: 000000c0007f4800 R14: 000000c0004e8fc0 R15: 000000000003cef8 [31722862.692269] FS: 000000c00013a898 GS: 0000000000000000 [31722979.063490] exe[255607] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f453694fab8 ax:0 si:7f453694fbf0 di:19 [31722979.185148] exe[255781] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f453694fab8 ax:0 si:7f453694fbf0 di:19 [31722979.301046] exe[255786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f453694fab8 ax:0 si:7f453694fbf0 di:19 [31722979.397010] exe[255797] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f453694fab8 ax:0 si:7f453694fbf0 di:19 [31722979.522637] exe[255783] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f453694fab8 ax:0 si:7f453694fbf0 di:19 [31723174.069428] exe[258853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f03ef254ab8 ax:0 si:7f03ef254bf0 di:19 [31723196.207810] exe[255598] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb1cf7feab8 ax:0 si:7fb1cf7febf0 di:19 [31723198.340715] exe[260755] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb1cf7feab8 ax:0 si:7fb1cf7febf0 di:19 [31723293.296271] exe[261414] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc873963ab8 ax:0 si:7fc873963bf0 di:19 [31723293.344966] exe[260753] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc873963ab8 ax:0 si:7fc873963bf0 di:19 [31723296.485995] exe[260753] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc873942ab8 ax:0 si:7fc873942bf0 di:19 [31723423.276522] exe[259430] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7dadba9ab8 ax:0 si:7f7dadba9bf0 di:19 [31723443.330669] exe[255129] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8320ef9ab8 ax:0 si:7f8320ef9bf0 di:19 [31723525.411215] exe[254537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd757315ab8 ax:0 si:7fd757315bf0 di:19 [31723545.141542] exe[268056] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc901d12ab8 ax:0 si:7fc901d12bf0 di:19 [31723545.257462] exe[268056] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc901d12ab8 ax:0 si:7fc901d12bf0 di:19 [31723545.356450] exe[268029] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc901d12ab8 ax:0 si:7fc901d12bf0 di:19 [31723545.476808] exe[268049] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc901d12ab8 ax:0 si:7fc901d12bf0 di:19 [31723545.585985] exe[267561] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc037793ab8 ax:0 si:7fc037793bf0 di:19 [31723604.213539] exe[261950] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9fdf77bab8 ax:0 si:7f9fdf77bbf0 di:19 [31723639.381598] exe[267470] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f467938fab8 ax:0 si:7f467938fbf0 di:19 [31723639.954603] exe[269730] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f297af53ab8 ax:0 si:7f297af53bf0 di:19 [31723642.755966] exe[255799] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe825f50ab8 ax:0 si:7fe825f50bf0 di:19 [31723693.939819] exe[270918] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6f170beab8 ax:0 si:7f6f170bebf0 di:19 [31723734.226155] exe[265149] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3417304ab8 ax:0 si:7f3417304bf0 di:19 [31723762.423645] exe[271050] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee88a590ab8 ax:0 si:7ee88a590bf0 di:19 [31723765.659440] exe[271726] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1547ffeab8 ax:0 si:7f1547ffebf0 di:19 [31723765.862740] exe[271050] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee88a590ab8 ax:0 si:7ee88a590bf0 di:19 [31723766.663990] exe[264789] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eea3007cab8 ax:0 si:7eea3007cbf0 di:19 [31723767.842126] exe[265100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f10859f7ab8 ax:0 si:7f10859f7bf0 di:19 [31723767.908501] exe[271993] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f10859f7ab8 ax:0 si:7f10859f7bf0 di:19 [31723769.430587] exe[271050] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee88a590ab8 ax:0 si:7ee88a590bf0 di:19 [31723770.127205] exe[259645] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb95e1feab8 ax:0 si:7eb95e1febf0 di:19 [31723799.872326] exe[250983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff44668291 cs:33 sp:7fba07b2b4f8 ax:8 si:1 di:7fba07b2b5f0 [31723800.477925] exe[271505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0d5b79291 cs:33 sp:7fb8cabd64f8 ax:8 si:1 di:7fb8cabd65f0 [31723801.218872] exe[213974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff44668291 cs:33 sp:7fba07b2b4f8 ax:8 si:1 di:7fba07b2b5f0 [31723801.844993] exe[213976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580e7b73291 cs:33 sp:7f7a820004f8 ax:8 si:1 di:7f7a820005f0 [31723802.329970] exe[250983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fa4db3291 cs:33 sp:7f8628d654f8 ax:8 si:1 di:7f8628d655f0 [31723864.051014] exe[275330] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f975eba5ab8 ax:0 si:7f975eba5bf0 di:19 [31723874.401023] exe[259914] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eca8f78eab8 ax:0 si:7eca8f78ebf0 di:19 [31723893.572297] exe[269316] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f18ec5feab8 ax:0 si:7f18ec5febf0 di:19 [31723894.120530] exe[272319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fda66157ab8 ax:0 si:7fda66157bf0 di:19 [31723894.544129] exe[270428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fda66157ab8 ax:0 si:7fda66157bf0 di:19 [31723894.968670] exe[269317] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f18ec5feab8 ax:0 si:7f18ec5febf0 di:19 [31723897.844964] exe[272214] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fda66157ab8 ax:0 si:7fda66157bf0 di:19 [31723937.297352] exe[274214] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f10a3ff7ab8 ax:0 si:7f10a3ff7bf0 di:19 [31724035.752246] exe[273214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa18e98af7 cs:33 sp:7f7153af7e78 ax:4a700000 si:55fa18f424a7 di:ffffffffff600000 [31724070.361838] exe[261838] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9380ffeab8 ax:0 si:7f9380ffebf0 di:19 [31724070.646037] exe[254661] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f528beb4ab8 ax:0 si:7f528beb4bf0 di:19 [31724127.658797] exe[281292] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6b53f1cab8 ax:0 si:7f6b53f1cbf0 di:19 [31724145.798137] exe[282202] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef05ace4ab8 ax:0 si:7ef05ace4bf0 di:19 [31724150.518503] exe[270253] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec11b863ab8 ax:0 si:7ec11b863bf0 di:19 [31724172.440922] exe[258446] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee6fb4eaab8 ax:0 si:7ee6fb4eabf0 di:19 [31724277.415974] exe[276648] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe5535d9ab8 ax:0 si:7fe5535d9bf0 di:19 [31724278.122199] exe[268449] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6be691fab8 ax:0 si:7f6be691fbf0 di:19 [31724302.439841] exe[266743] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f464a8ebab8 ax:0 si:7f464a8ebbf0 di:19 [31724302.515043] exe[271231] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f464a8ebab8 ax:0 si:7f464a8ebbf0 di:19 [31724306.310534] exe[268261] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0b237feab8 ax:0 si:7f0b237febf0 di:19 [31724345.776852] exe[258446] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ece6d067ab8 ax:0 si:7ece6d067bf0 di:19 [31724435.058131] exe[276293] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4a567feab8 ax:0 si:7f4a567febf0 di:19 [31724442.876760] exe[292603] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f48d3537ab8 ax:0 si:7f48d3537bf0 di:19 [31724509.130484] exe[284661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8afb0d291 cs:33 sp:7f1fd07734f8 ax:8 si:1 di:7f1fd07735f0 [31724509.813503] exe[293418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563977b32291 cs:33 sp:7f8a70c0b4f8 ax:8 si:1 di:7f8a70c0b5f0 [31724510.585555] exe[287629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557038573291 cs:33 sp:7efd760584f8 ax:8 si:1 di:7efd760585f0 [31724511.370897] exe[285625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557038573291 cs:33 sp:7efd760584f8 ax:8 si:1 di:7efd760585f0 [31724512.176388] exe[283633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563977b32291 cs:33 sp:7f8a70c0b4f8 ax:8 si:1 di:7f8a70c0b5f0 [31724561.518010] exe[285620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602da38f291 cs:33 sp:7f414c05e4f8 ax:8 si:1 di:7f414c05e5f0 [31724562.666903] exe[285360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560adedd8291 cs:33 sp:7ff783cc04f8 ax:8 si:1 di:7ff783cc05f0 [31724563.769799] exe[287680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602da38f291 cs:33 sp:7f414c05e4f8 ax:8 si:1 di:7f414c05e5f0 [31724564.779067] exe[291902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560adedd8291 cs:33 sp:7ff783cc04f8 ax:8 si:1 di:7ff783cc05f0 [31724565.795176] exe[287680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560adedd8291 cs:33 sp:7ff783cc04f8 ax:8 si:1 di:7ff783cc05f0 [31724642.850027] exe[278987] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99e13feab8 ax:0 si:7f99e13febf0 di:19 [31724645.428824] exe[275678] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99e13ddab8 ax:0 si:7f99e13ddbf0 di:19 [31724676.640606] exe[279825] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5e9b5c1ab8 ax:0 si:7f5e9b5c1bf0 di:19 [31724748.466014] exe[297219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d3a0291 cs:33 sp:7f4a34f954f8 ax:8 si:1 di:7f4a34f955f0 [31724749.188131] exe[297247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd86c67291 cs:33 sp:7f8f87d024f8 ax:8 si:1 di:7f8f87d025f0 [31724749.633921] exe[297248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d3a0291 cs:33 sp:7f4a34f954f8 ax:8 si:1 di:7f4a34f955f0 [31724750.090966] exe[297482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d3a0291 cs:33 sp:7f4a34f954f8 ax:8 si:1 di:7f4a34f955f0 [31724750.392199] exe[306323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd86c67291 cs:33 sp:7f8f87d024f8 ax:8 si:1 di:7f8f87d025f0 [31724861.150488] exe[297861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5f8137291 cs:33 sp:7f80b724c4f8 ax:8 si:1 di:7f80b724c5f0 [31724861.408175] exe[311106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5f8137291 cs:33 sp:7f80b724c4f8 ax:8 si:1 di:7f80b724c5f0 [31724861.781416] exe[297926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5f8137291 cs:33 sp:7f80b724c4f8 ax:8 si:1 di:7f80b724c5f0 [31724862.274649] exe[296786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d27b6d291 cs:33 sp:7f4baee554f8 ax:8 si:1 di:7f4baee555f0 [31724862.633634] exe[297959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5f8137291 cs:33 sp:7f80b720a4f8 ax:8 si:1 di:7f80b720a5f0 [31724862.914809] exe[299485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611b2a98291 cs:33 sp:7fa6c563f4f8 ax:8 si:1 di:7fa6c563f5f0 [31724906.542838] exe[309799] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb2dc7caab8 ax:0 si:7fb2dc7cabf0 di:19 [31724907.241590] exe[309799] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb2dc7caab8 ax:0 si:7fb2dc7cabf0 di:19 [31724910.287462] exe[311299] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc44dfebab8 ax:0 si:7fc44dfebbf0 di:19 [31724910.971063] exe[311535] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc44dfebab8 ax:0 si:7fc44dfebbf0 di:19 [31724911.691255] exe[312072] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc44dfebab8 ax:0 si:7fc44dfebbf0 di:19 [31724962.471836] exe[304269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af358b0291 cs:33 sp:7f4c049c74f8 ax:8 si:1 di:7f4c049c75f0 [31724963.031652] exe[304353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af358b0291 cs:33 sp:7f4c049c74f8 ax:8 si:1 di:7f4c049c75f0 [31724963.342896] exe[302655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633d1814291 cs:33 sp:7f036c1f44f8 ax:8 si:1 di:7f036c1f45f0 [31724963.830981] exe[311242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633d1814291 cs:33 sp:7f036c1f44f8 ax:8 si:1 di:7f036c1f45f0 [31724964.568328] exe[306684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0bc9de291 cs:33 sp:7fa81ee2d4f8 ax:8 si:1 di:7fa81ee2d5f0 [31724981.926723] exe[312819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632b832f291 cs:33 sp:7ebf059e44f8 ax:8 si:1 di:7ebf059e45f0 [31724982.184145] exe[312683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6a0f3f291 cs:33 sp:7ee5ede904f8 ax:8 si:1 di:7ee5ede905f0 [31724982.489700] exe[312690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe05426291 cs:33 sp:7ea33d2c14f8 ax:8 si:1 di:7ea33d2c15f0 [31724982.750440] exe[312186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2adfe9291 cs:33 sp:7eabd233c4f8 ax:8 si:1 di:7eabd233c5f0 [31724983.078064] exe[312877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1f4151291 cs:33 sp:7eec41fbc4f8 ax:8 si:1 di:7eec41fbc5f0 [31725078.688962] exe[297852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2a8b2291 cs:33 sp:7fdc6531d4f8 ax:8 si:1 di:7fdc6531d5f0 [31725079.048188] exe[297646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c05556291 cs:33 sp:7f13ebd3e4f8 ax:8 si:1 di:7f13ebd3e5f0 [31725079.536840] exe[298864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4b0816291 cs:33 sp:7f6b6d7ee4f8 ax:8 si:1 di:7f6b6d7ee5f0 [31725079.969331] exe[297844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad3e114291 cs:33 sp:7fee54a9a4f8 ax:8 si:1 di:7fee54a9a5f0 [31725080.291786] exe[296752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad3e114291 cs:33 sp:7fee54a9a4f8 ax:8 si:1 di:7fee54a9a5f0 [31725104.654229] exe[320574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffc662a291 cs:33 sp:7f0503d954f8 ax:8 si:1 di:7f0503d955f0 [31725105.677898] exe[317076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3d52a2291 cs:33 sp:7f3a481384f8 ax:8 si:1 di:7f3a481385f0 [31725106.128547] exe[317364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3d52a2291 cs:33 sp:7f3a481384f8 ax:8 si:1 di:7f3a481385f0 [31725106.489925] exe[318917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3d52a2291 cs:33 sp:7f3a481384f8 ax:8 si:1 di:7f3a481385f0 [31725106.873282] exe[320574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609d417291 cs:33 sp:7fca774944f8 ax:8 si:1 di:7fca774945f0 [31725123.125343] exe[322492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e7a385291 cs:33 sp:7f8cb9dfe4f8 ax:8 si:1 di:7f8cb9dfe5f0 [31725123.527814] exe[321695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624aae1c291 cs:33 sp:7f1ed38e04f8 ax:8 si:1 di:7f1ed38e05f0 [31725123.980354] exe[321443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624aae1c291 cs:33 sp:7f1ed38e04f8 ax:8 si:1 di:7f1ed38e05f0 [31725124.548885] exe[321364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561174fb1291 cs:33 sp:7f170992c4f8 ax:8 si:1 di:7f170992c5f0 [31725125.006786] exe[322492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624aae1c291 cs:33 sp:7f1ed38e04f8 ax:8 si:1 di:7f1ed38e05f0 [31725185.855387] exe[321425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f11c8d291 cs:33 sp:7f9b685974f8 ax:8 si:1 di:7f9b685975f0 [31725186.283929] exe[321425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55705a57e291 cs:33 sp:7f3b9e69d4f8 ax:8 si:1 di:7f3b9e69d5f0 [31725186.825108] exe[323063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d159131291 cs:33 sp:7f8dc73c64f8 ax:8 si:1 di:7f8dc73c65f0 [31725187.644458] exe[322494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f185a8291 cs:33 sp:7f30505144f8 ax:8 si:1 di:7f30505145f0 [31725188.195055] exe[323370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f11c8d291 cs:33 sp:7f9b685974f8 ax:8 si:1 di:7f9b685975f0 [31725214.727217] exe[298476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b9711291 cs:33 sp:7f9b9d8e34f8 ax:8 si:1 di:7f9b9d8e35f0 [31725215.226975] exe[296935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556038ec3291 cs:33 sp:7f5bf71964f8 ax:8 si:1 di:7f5bf71965f0 [31725215.997352] exe[297736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b9711291 cs:33 sp:7f9b9d8e34f8 ax:8 si:1 di:7f9b9d8e35f0 [31725216.379758] exe[296612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ffb918291 cs:33 sp:7fef5a2db4f8 ax:8 si:1 di:7fef5a2db5f0 [31725216.843160] exe[305438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573b8031291 cs:33 sp:7f4aa4d5b4f8 ax:8 si:1 di:7f4aa4d5b5f0 [31725257.511719] potentially unexpected fatal signal 5. [31725257.516946] CPU: 36 PID: 331280 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31725257.528924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31725257.538581] RIP: 0033:0x7fffffffe062 [31725257.542597] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31725257.563169] RSP: 002b:000000c000777be8 EFLAGS: 00000297 [31725257.570174] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31725257.579122] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31725257.586701] RBP: 000000c000777c80 R08: 0000000000000000 R09: 0000000000000000 [31725257.595741] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000777c70 [31725257.604650] R13: 000000c000419800 R14: 000000c000168c40 R15: 000000000004ce0e [31725257.613573] FS: 0000000002365a70 GS: 0000000000000000 [31725297.981109] exe[326425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567b8396291 cs:33 sp:7f13392074f8 ax:8 si:1 di:7f13392075f0 [31725298.966665] exe[327670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c75e6f291 cs:33 sp:7f5d4598a4f8 ax:8 si:1 di:7f5d4598a5f0 [31725299.440346] exe[327472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bacc21291 cs:33 sp:7f0d4c5514f8 ax:8 si:1 di:7f0d4c5515f0 [31725299.904229] exe[326341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4fe9d8291 cs:33 sp:7fa25acb84f8 ax:8 si:1 di:7fa25acb85f0 [31725300.324738] exe[330420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4fe9d8291 cs:33 sp:7fa25acb84f8 ax:8 si:1 di:7fa25acb85f0 [31725320.168972] exe[334366] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f168231cab8 ax:0 si:7f168231cbf0 di:19 [31725320.268446] exe[334396] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6281ffeab8 ax:0 si:7f6281ffebf0 di:19 [31725320.380656] exe[333866] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f168231cab8 ax:0 si:7f168231cbf0 di:19 [31725320.482403] exe[333794] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f168231cab8 ax:0 si:7f168231cbf0 di:19 [31725320.580508] exe[334380] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6281ffeab8 ax:0 si:7f6281ffebf0 di:19 [31725440.786722] potentially unexpected fatal signal 5. [31725440.790954] potentially unexpected fatal signal 5. [31725440.791951] CPU: 69 PID: 336802 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31725440.797146] CPU: 74 PID: 336835 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31725440.797147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31725440.797151] RIP: 0033:0x7fffffffe062 [31725440.797154] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31725440.797155] RSP: 002b:000000c00075dbe8 EFLAGS: 00000297 [31725440.797157] RAX: 000000000005297b RBX: 0000000000000000 RCX: 00007fffffffe05a [31725440.797157] RDX: 0000000000000000 RSI: 000000c00075e000 RDI: 0000000000012f00 [31725440.797158] RBP: 000000c00075dc80 R08: 000000c000a882e0 R09: 0000000000000000 [31725440.797158] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00075dc70 [31725440.797159] R13: 000000c0007ac000 R14: 000000c000176700 R15: 0000000000052371 [31725440.797160] FS: 0000000002365a70 GS: 0000000000000000 [31725440.902843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31725440.912513] RIP: 0033:0x7fffffffe062 [31725440.917904] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31725440.937113] RSP: 002b:000000c00075dbe8 EFLAGS: 00000297 [31725440.942774] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31725440.951719] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31725440.960687] RBP: 000000c00075dc80 R08: 0000000000000000 R09: 0000000000000000 [31725440.969606] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00075dc70 [31725440.977169] R13: 000000c0007ac000 R14: 000000c000176700 R15: 0000000000052371 [31725440.984727] FS: 0000000002365a70 GS: 0000000000000000 [31725534.948397] exe[306466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b88a8cd291 cs:33 sp:7f7ce1c794f8 ax:8 si:1 di:7f7ce1c795f0 [31725535.493296] exe[303079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580e4904291 cs:33 sp:7fbbb4f2f4f8 ax:8 si:1 di:7fbbb4f2f5f0 [31725535.937377] exe[312318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f00b58291 cs:33 sp:7f5e0884c4f8 ax:8 si:1 di:7f5e0884c5f0 [31725536.022750] potentially unexpected fatal signal 5. [31725536.027956] CPU: 43 PID: 340588 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31725536.039964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31725536.049627] RIP: 0033:0x7fffffffe062 [31725536.053616] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31725536.072814] RSP: 002b:000000c00077dbe8 EFLAGS: 00000297 [31725536.079875] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31725536.088822] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31725536.097765] RBP: 000000c00077dc80 R08: 0000000000000000 R09: 0000000000000000 [31725536.105325] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00077dc70 [31725536.114258] R13: 000000c0007ae800 R14: 000000c00034ea80 R15: 0000000000051137 [31725536.123156] FS: 0000000002365a70 GS: 0000000000000000 [31725536.556383] exe[303034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b88a8cd291 cs:33 sp:7f7ce1c794f8 ax:8 si:1 di:7f7ce1c795f0 [31725537.165822] exe[303651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa45778291 cs:33 sp:7f8f61c134f8 ax:8 si:1 di:7f8f61c135f0 [31725662.301074] exe[342934] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f46fdd43ab8 ax:0 si:7f46fdd43bf0 di:19 [31725688.411928] exe[312467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558419137291 cs:33 sp:7f62770274f8 ax:8 si:1 di:7f62770275f0 [31725689.078802] exe[300792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1e9b8d291 cs:33 sp:7fec52cfd4f8 ax:8 si:1 di:7fec52cfd5f0 [31725689.519060] exe[304612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c02985291 cs:33 sp:7f05222944f8 ax:8 si:1 di:7f05222945f0 [31725690.041056] exe[300852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d51d9b8291 cs:33 sp:7ff2a62714f8 ax:8 si:1 di:7ff2a62715f0 [31725690.622848] exe[303735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c02985291 cs:33 sp:7f05222944f8 ax:8 si:1 di:7f05222945f0 [31725735.408358] exe[342529] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb320103ab8 ax:0 si:7fb320103bf0 di:19 [31725757.213204] exe[334459] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fae3c90dab8 ax:0 si:7fae3c90dbf0 di:19 [31725774.222587] exe[344083] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ffd271ab8 ax:0 si:7f1ffd271bf0 di:19 [31725786.680867] exe[334449] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1064fa5ab8 ax:0 si:7f1064fa5bf0 di:19 [31725789.745648] exe[344336] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1064fa5ab8 ax:0 si:7f1064fa5bf0 di:19 [31725799.494418] exe[344083] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffb8a42bab8 ax:0 si:7ffb8a42bbf0 di:19 [31725813.621699] exe[326727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c5a68d291 cs:33 sp:7fb3eb3854f8 ax:8 si:1 di:7fb3eb3855f0 [31725813.999009] exe[326321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fb900c291 cs:33 sp:7f48bdc244f8 ax:8 si:1 di:7f48bdc245f0 [31725814.444509] exe[330706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1add65291 cs:33 sp:7f42aaf0e4f8 ax:8 si:1 di:7f42aaf0e5f0 [31725815.617643] exe[330719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c7d9ae291 cs:33 sp:7f12ac4d54f8 ax:8 si:1 di:7f12ac4d55f0 [31725840.589615] exe[309925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c09c77d291 cs:33 sp:7ffadfbea4f8 ax:8 si:1 di:7ffadfbea5f0 [31725841.979103] exe[290781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615117d5291 cs:33 sp:7f574592b4f8 ax:8 si:1 di:7f574592b5f0 [31725842.722968] exe[287683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1f94b7291 cs:33 sp:7fc55cc4d4f8 ax:8 si:1 di:7fc55cc4d5f0 [31725844.910594] exe[287231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615117d5291 cs:33 sp:7f574592b4f8 ax:8 si:1 di:7f574592b5f0 [31725859.527261] exe[299337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6cd587291 cs:33 sp:7fe92583f4f8 ax:8 si:1 di:7fe92583f5f0 [31725859.892790] exe[315458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed36eca291 cs:33 sp:7fdc361784f8 ax:8 si:1 di:7fdc361785f0 [31725860.664734] exe[305271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593c02c6291 cs:33 sp:7f1a187b54f8 ax:8 si:1 di:7f1a187b55f0 [31725861.789591] exe[298252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55555733c291 cs:33 sp:7f8e9697a4f8 ax:8 si:1 di:7f8e9697a5f0 [31725865.292370] exe[345593] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f89b5dfeab8 ax:0 si:7f89b5dfebf0 di:19 [31725922.791318] exe[301757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb5da8291 cs:33 sp:7f5151a704f8 ax:8 si:1 di:7f5151a705f0 [31725923.224215] exe[303524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb5da8291 cs:33 sp:7f5151a704f8 ax:8 si:1 di:7f5151a705f0 [31725923.623933] exe[304679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9d51cf291 cs:33 sp:7ff3c81a34f8 ax:8 si:1 di:7ff3c81a35f0 [31725924.165137] exe[304029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56532f05f291 cs:33 sp:7f588c7ae4f8 ax:8 si:1 di:7f588c7ae5f0 [31725924.488235] exe[304422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec209ee291 cs:33 sp:7f64fd2a24f8 ax:8 si:1 di:7f64fd2a25f0 [31725925.301018] exe[310023] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f894286cab8 ax:0 si:7f894286cbf0 di:19 [31725984.581519] exe[303372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ef1b6c291 cs:33 sp:7fb932e274f8 ax:8 si:1 di:7fb932e275f0 [31725985.083259] exe[302546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634b378a291 cs:33 sp:7f5f0b6634f8 ax:8 si:1 di:7f5f0b6635f0 [31725985.791458] exe[303712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc521a0291 cs:33 sp:7ff552a734f8 ax:8 si:1 di:7ff552a735f0 [31725986.766250] exe[312412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ece6c52291 cs:33 sp:7fe46ec204f8 ax:8 si:1 di:7fe46ec205f0 [31726031.295718] exe[344192] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f91f67c5ab8 ax:0 si:7f91f67c5bf0 di:19 [31726060.052454] exe[343924] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f90931d0ab8 ax:0 si:7f90931d0bf0 di:19 [31726071.024525] exe[344557] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f109a384ab8 ax:0 si:7f109a384bf0 di:19 [31726090.908851] exe[348522] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0ab1374ab8 ax:0 si:7f0ab1374bf0 di:19 [31726091.837966] exe[347107] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0ab1374ab8 ax:0 si:7f0ab1374bf0 di:19 [31726092.762470] exe[347044] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0ab1374ab8 ax:0 si:7f0ab1374bf0 di:19 [31726093.079853] exe[348522] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0ab1374ab8 ax:0 si:7f0ab1374bf0 di:19 [31726094.000187] exe[347084] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0ab1374ab8 ax:0 si:7f0ab1374bf0 di:19 [31726142.254475] exe[297227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cdd28291 cs:33 sp:7f56529484f8 ax:8 si:1 di:7f56529485f0 [31726142.855213] exe[299042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac680e9291 cs:33 sp:7f97c68a44f8 ax:8 si:1 di:7f97c68a45f0 [31726143.614149] exe[305390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f870772291 cs:33 sp:7f75e72a84f8 ax:8 si:1 di:7f75e72a85f0 [31726144.451770] exe[299283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613833a9291 cs:33 sp:7f7c6a9194f8 ax:8 si:1 di:7f7c6a9195f0 [31726144.844029] exe[301943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647550e3291 cs:33 sp:7fba25c114f8 ax:8 si:1 di:7fba25c115f0 [31726150.207921] exe[349383] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9aaf311ab8 ax:0 si:7f9aaf311bf0 di:19 [31726154.543412] exe[339976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609a4b96291 cs:33 sp:7eae634534f8 ax:8 si:1 di:7eae634535f0 [31726155.965630] exe[339976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fefa500291 cs:33 sp:7eefa79954f8 ax:8 si:1 di:7eefa79955f0 [31726156.597006] exe[338252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e7044a291 cs:33 sp:7ec422d914f8 ax:8 si:1 di:7ec422d915f0 [31726157.212941] exe[339975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e7044a291 cs:33 sp:7ec422d914f8 ax:8 si:1 di:7ec422d915f0 [31726169.029655] exe[349510] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fda9339dab8 ax:0 si:7fda9339dbf0 di:19 [31726173.316043] exe[346831] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f39a9ab8ab8 ax:0 si:7f39a9ab8bf0 di:19 [31726181.065461] exe[351405] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f29bcb9aab8 ax:0 si:7f29bcb9abf0 di:19 [31726191.207184] exe[351698] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f034bbfeab8 ax:0 si:7f034bbfebf0 di:19 [31726198.414536] exe[345523] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8af8fb9ab8 ax:0 si:7f8af8fb9bf0 di:19 [31726209.248502] exe[346700] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7484ba3ab8 ax:0 si:7f7484ba3bf0 di:19 [31726254.206521] exe[342700] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1bf5d6fab8 ax:0 si:7f1bf5d6fbf0 di:19 [31726274.964804] exe[302795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624f1a95291 cs:33 sp:7f4cd728b4f8 ax:8 si:1 di:7f4cd728b5f0 [31726275.519537] exe[303269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562525982291 cs:33 sp:7f0e68dd84f8 ax:8 si:1 di:7f0e68dd85f0 [31726276.279238] exe[302730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624f1a95291 cs:33 sp:7f4cd728b4f8 ax:8 si:1 di:7f4cd728b5f0 [31726277.075170] exe[303328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607eea0d291 cs:33 sp:7f7d046d24f8 ax:8 si:1 di:7f7d046d25f0 [31726277.847148] exe[304888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624f1a95291 cs:33 sp:7f4cd728b4f8 ax:8 si:1 di:7f4cd728b5f0 [31726303.583220] exe[351658] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcad3b60ab8 ax:0 si:7fcad3b60bf0 di:19 [31726392.784501] exe[354471] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f57427feab8 ax:0 si:7f57427febf0 di:19 [31726429.106052] exe[356392] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4ba534dab8 ax:0 si:7f4ba534dbf0 di:19 [31726488.568706] exe[349847] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7009bdcab8 ax:0 si:7f7009bdcbf0 di:19 [31726542.506470] exe[312300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca469d0291 cs:33 sp:7ebd3568e4f8 ax:8 si:1 di:7ebd3568e5f0 [31726543.048407] exe[329408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca469d0291 cs:33 sp:7ebd3568e4f8 ax:8 si:1 di:7ebd3568e5f0 [31726543.420468] exe[324258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607c58a9291 cs:33 sp:7eb3c1e204f8 ax:8 si:1 di:7eb3c1e205f0 [31726544.096765] exe[314233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca469d0291 cs:33 sp:7ebd3568e4f8 ax:8 si:1 di:7ebd3568e5f0 [31726544.528228] exe[312729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56030e499291 cs:33 sp:7ef8b67c84f8 ax:8 si:1 di:7ef8b67c85f0 [31726600.885605] exe[304702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f74b9d291 cs:33 sp:7f09a18ce4f8 ax:8 si:1 di:7f09a18ce5f0 [31726602.091316] exe[302410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bff246291 cs:33 sp:7f57252684f8 ax:8 si:1 di:7f57252685f0 [31726603.551341] exe[301805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bff246291 cs:33 sp:7f57252684f8 ax:8 si:1 di:7f57252685f0 [31726604.722962] exe[303587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559642f14291 cs:33 sp:7f592a5f74f8 ax:8 si:1 di:7f592a5f75f0 [31726605.907154] exe[301315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559642f14291 cs:33 sp:7f592a5f74f8 ax:8 si:1 di:7f592a5f75f0 [31726626.809706] exe[354662] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6148278ab8 ax:0 si:7f6148278bf0 di:19 [31726644.247440] exe[358566] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6148278ab8 ax:0 si:7f6148278bf0 di:19 [31726649.056727] exe[352166] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faaa7060ab8 ax:0 si:7faaa7060bf0 di:19 [31726654.161563] exe[283476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648676ac291 cs:33 sp:7f03856694f8 ax:8 si:1 di:7f03856695f0 [31726654.820478] exe[354559] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6148278ab8 ax:0 si:7f6148278bf0 di:19 [31726654.992876] exe[285426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab0a3e0291 cs:33 sp:7fdabf8634f8 ax:8 si:1 di:7fdabf8635f0 [31726655.590492] exe[286570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b586f9291 cs:33 sp:7f461888a4f8 ax:8 si:1 di:7f461888a5f0 [31726657.072459] exe[292678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56180082a291 cs:33 sp:7f1ce09314f8 ax:8 si:1 di:7f1ce09315f0 [31726674.197232] exe[358564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6148278ab8 ax:0 si:7f6148278bf0 di:19 [31726679.196735] exe[358517] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6148278ab8 ax:0 si:7f6148278bf0 di:19 [31726687.224684] exe[352148] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0807b30ab8 ax:0 si:7f0807b30bf0 di:19 [31726701.846347] exe[352327] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb937ffeab8 ax:0 si:7fb937ffebf0 di:19 [31726704.334311] exe[353114] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd61b6edab8 ax:0 si:7fd61b6edbf0 di:19 [31726720.696831] exe[358166] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6148278ab8 ax:0 si:7f6148278bf0 di:19 [31726737.814198] exe[313999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b34757291 cs:33 sp:7eaa68b5c4f8 ax:8 si:1 di:7eaa68b5c5f0 [31726738.326384] exe[312294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2043bd291 cs:33 sp:7ef9dfbce4f8 ax:8 si:1 di:7ef9dfbce5f0 [31726739.050062] exe[312154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b80b7d291 cs:33 sp:7ef635a594f8 ax:8 si:1 di:7ef635a595f0 [31726739.861231] exe[314331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cb451f291 cs:33 sp:7ea973ee14f8 ax:8 si:1 di:7ea973ee15f0 [31726740.408798] exe[312954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560397448291 cs:33 sp:7ea5308634f8 ax:8 si:1 di:7ea5308635f0 [31726771.519677] exe[359750] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6148278ab8 ax:0 si:7f6148278bf0 di:19 [31726795.170617] exe[351641] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6148236ab8 ax:0 si:7f6148236bf0 di:19 [31726795.763015] exe[358412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6148278ab8 ax:0 si:7f6148278bf0 di:19 [31726795.763340] exe[361055] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6148257ab8 ax:0 si:7f6148257bf0 di:19 [31726795.881200] exe[361058] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6148278ab8 ax:0 si:7f6148278bf0 di:19 [31726825.450879] exe[362611] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6148278ab8 ax:0 si:7f6148278bf0 di:19 [31726828.184217] exe[362503] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6148278ab8 ax:0 si:7f6148278bf0 di:19 [31726828.205702] exe[362781] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6148236ab8 ax:0 si:7f6148236bf0 di:19 [31726836.883260] exe[335852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56293d1b6291 cs:33 sp:7ecc9d5914f8 ax:8 si:1 di:7ecc9d5915f0 [31726837.767422] exe[344016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56293d1b6291 cs:33 sp:7ecc9d5914f8 ax:8 si:1 di:7ecc9d5915f0 [31726838.734449] exe[336467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d1ca7f291 cs:33 sp:7eaaf349a4f8 ax:8 si:1 di:7eaaf349a5f0 [31726840.519835] exe[335667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55765a62e291 cs:33 sp:7ece54a284f8 ax:8 si:1 di:7ece54a285f0 [31726840.837083] exe[362908] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6148278ab8 ax:0 si:7f6148278bf0 di:19 [31726841.361880] exe[339975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0d1b1b291 cs:33 sp:7eab5107f4f8 ax:8 si:1 di:7eab5107f5f0 [31726895.053618] exe[364256] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcbe22abab8 ax:0 si:7fcbe22abbf0 di:19 [31726902.852605] exe[364473] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcbe22acab8 ax:0 si:7fcbe22acbf0 di:19 [31726909.881972] exe[364239] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcbe22acab8 ax:0 si:7fcbe22acbf0 di:19 [31726913.919918] exe[363507] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6148278ab8 ax:0 si:7f6148278bf0 di:19 [31726915.824920] exe[363507] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6148278ab8 ax:0 si:7f6148278bf0 di:19 [31726917.388330] exe[364285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616304e2291 cs:33 sp:7f0703c244f8 ax:8 si:1 di:7f0703c245f0 [31726918.320360] exe[298903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55959f0e6291 cs:33 sp:7f2a983704f8 ax:8 si:1 di:7f2a983705f0 [31726919.492051] exe[298737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601057eb291 cs:33 sp:7f21e60424f8 ax:8 si:1 di:7f21e60425f0 [31726938.866131] exe[364743] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6148278ab8 ax:0 si:7f6148278bf0 di:19 [31726971.314457] exe[365229] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6148278ab8 ax:0 si:7f6148278bf0 di:19 [31726973.591827] exe[364768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6148278ab8 ax:0 si:7f6148278bf0 di:19 [31726974.545108] exe[365279] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcbe22cdab8 ax:0 si:7fcbe22cdbf0 di:19 [31726977.869644] exe[365486] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcbe22cdab8 ax:0 si:7fcbe22cdbf0 di:19 [31726979.164283] exe[351807] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcbe22cdab8 ax:0 si:7fcbe22cdbf0 di:19 [31727072.058557] exe[365123] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcbe22acab8 ax:0 si:7fcbe22acbf0 di:19 [31727099.397797] exe[326326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7aacb7291 cs:33 sp:7fbfc23f34f8 ax:8 si:1 di:7fbfc23f35f0 [31727099.761471] exe[330977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cd3518291 cs:33 sp:7fbac5d674f8 ax:8 si:1 di:7fbac5d675f0 [31727100.039313] exe[329111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56369f5bb291 cs:33 sp:7fc8df6f24f8 ax:8 si:1 di:7fc8df6f25f0 [31727100.565515] exe[327105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576237c8291 cs:33 sp:7f8d535ad4f8 ax:8 si:1 di:7f8d535ad5f0 [31727100.712650] exe[358941] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcbe22cdab8 ax:0 si:7fcbe22cdbf0 di:19 [31727101.108838] exe[332822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576e1011291 cs:33 sp:7f9e3b9d94f8 ax:8 si:1 di:7f9e3b9d95f0 [31727288.078066] exe[330909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560180594291 cs:33 sp:7f85946734f8 ax:8 si:1 di:7f85946735f0 [31727288.712893] exe[326800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9ed096291 cs:33 sp:7efd48ce94f8 ax:8 si:1 di:7efd48ce95f0 [31727289.265504] exe[330356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d610a4291 cs:33 sp:7f08eb5c04f8 ax:8 si:1 di:7f08eb5c05f0 [31727289.739154] exe[330278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630ccab6291 cs:33 sp:7f86c351f4f8 ax:8 si:1 di:7f86c351f5f0 [31727290.218405] exe[330577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630ccab6291 cs:33 sp:7f86c351f4f8 ax:8 si:1 di:7f86c351f5f0 [31727308.321846] exe[321368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e345d90291 cs:33 sp:7f38d65a34f8 ax:8 si:1 di:7f38d65a35f0 [31727309.033662] exe[334039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564907ca6291 cs:33 sp:7f999b6824f8 ax:8 si:1 di:7f999b6825f0 [31727310.116900] exe[323057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e345d90291 cs:33 sp:7f38d65a34f8 ax:8 si:1 di:7f38d65a35f0 [31727311.273117] exe[332982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab6ef0291 cs:33 sp:7f94c1bfb4f8 ax:8 si:1 di:7f94c1bfb5f0 [31727312.556171] exe[323710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab6ef0291 cs:33 sp:7f94c1bfb4f8 ax:8 si:1 di:7f94c1bfb5f0 [31727329.679976] exe[326613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebea5f0291 cs:33 sp:7f523597f4f8 ax:8 si:1 di:7f523597f5f0 [31727330.027143] exe[331067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573292fc291 cs:33 sp:7f497675a4f8 ax:8 si:1 di:7f497675a5f0 [31727330.489840] exe[327179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56489d01f291 cs:33 sp:7f63e17064f8 ax:8 si:1 di:7f63e17065f0 [31727331.492293] exe[330731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e507cd291 cs:33 sp:7f863cf774f8 ax:8 si:1 di:7f863cf775f0 [31727340.158647] exe[318913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e690d77291 cs:33 sp:7fcab59444f8 ax:8 si:1 di:7fcab59445f0 [31727341.529713] exe[324369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e179b4291 cs:33 sp:7f1b163124f8 ax:8 si:1 di:7f1b163125f0 [31727342.160207] exe[347587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e690d77291 cs:33 sp:7fcab59444f8 ax:8 si:1 di:7fcab59445f0 [31727342.919858] exe[322988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e690d77291 cs:33 sp:7fcab59444f8 ax:8 si:1 di:7fcab59445f0 [31727343.394197] exe[319189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dff3ff291 cs:33 sp:7f763730d4f8 ax:8 si:1 di:7f763730d5f0 [31727373.159919] exe[297640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e51dc1d291 cs:33 sp:7f15745af4f8 ax:8 si:1 di:7f15745af5f0 [31727373.622755] exe[303804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556cb6705291 cs:33 sp:7f3e10f564f8 ax:8 si:1 di:7f3e10f565f0 [31727374.037181] exe[300367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f146d96291 cs:33 sp:7fed5f2354f8 ax:8 si:1 di:7fed5f2355f0 [31727374.581138] exe[305467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed4e336291 cs:33 sp:7f8a1aac84f8 ax:8 si:1 di:7f8a1aac85f0 [31727375.074453] exe[297023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562acdb1e291 cs:33 sp:7f585c5e74f8 ax:8 si:1 di:7f585c5e75f0 [31727381.517444] potentially unexpected fatal signal 5. [31727381.522660] CPU: 25 PID: 370448 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31727381.534640] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31727381.544261] RIP: 0033:0x7fffffffe062 [31727381.548259] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31727381.567509] RSP: 002b:000000c00053bbe8 EFLAGS: 00000297 [31727381.573148] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31727381.580727] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31727381.588291] RBP: 000000c00053bc80 R08: 0000000000000000 R09: 0000000000000000 [31727381.597246] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00053bc70 [31727381.606172] R13: 000000c0003ad000 R14: 000000c000580c40 R15: 0000000000059ef9 [31727381.615117] FS: 000000c000180098 GS: 0000000000000000 [31727458.937285] exe[357603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55705430f291 cs:33 sp:7f4f091fe4f8 ax:8 si:1 di:7f4f091fe5f0 [31727460.264915] exe[297724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a8beb9291 cs:33 sp:7f5760fb84f8 ax:8 si:1 di:7f5760fb85f0 [31727460.733530] exe[297931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a979ee291 cs:33 sp:7fb1da4664f8 ax:8 si:1 di:7fb1da4665f0 [31727461.300327] exe[297413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a979ee291 cs:33 sp:7fb1da4664f8 ax:8 si:1 di:7fb1da4665f0 [31727464.195715] exe[329969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648fb8dc291 cs:33 sp:7ff43fb524f8 ax:8 si:1 di:7ff43fb525f0 [31727464.639136] exe[327202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a89edab291 cs:33 sp:7f1e70c014f8 ax:8 si:1 di:7f1e70c015f0 [31727465.306738] exe[327848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d322e2291 cs:33 sp:7feaee9514f8 ax:8 si:1 di:7feaee9515f0 [31727465.784250] exe[327833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557496617291 cs:33 sp:7feacace74f8 ax:8 si:1 di:7feacace75f0 [31727466.056021] exe[347887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55655d179291 cs:33 sp:7f8eb6bf44f8 ax:8 si:1 di:7f8eb6bf45f0 [31727561.808200] exe[369708] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea4b8dd6ab8 ax:0 si:7ea4b8dd6bf0 di:19 [31727562.623376] exe[369708] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea4b8dd6ab8 ax:0 si:7ea4b8dd6bf0 di:19 [31727563.630499] exe[361614] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea50d057ab8 ax:0 si:7ea50d057bf0 di:19 [31727564.805885] exe[369708] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea4b8dd6ab8 ax:0 si:7ea4b8dd6bf0 di:19 [31727565.647831] exe[361614] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea50d057ab8 ax:0 si:7ea50d057bf0 di:19 [31727593.742858] exe[373416] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc59eb04ab8 ax:0 si:7fc59eb04bf0 di:19 [31727594.343452] exe[371103] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffb3491eab8 ax:0 si:7ffb3491ebf0 di:19 [31727594.950628] exe[369480] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffb3491eab8 ax:0 si:7ffb3491ebf0 di:19 [31727595.602264] exe[373440] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc59eb04ab8 ax:0 si:7fc59eb04bf0 di:19 [31727596.173427] exe[371620] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffb3491eab8 ax:0 si:7ffb3491ebf0 di:19 [31727620.151168] exe[369708] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efa0c6b1ab8 ax:0 si:7efa0c6b1bf0 di:19 [31727662.085417] exe[312691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bc28c5291 cs:33 sp:7ea0c0e114f8 ax:8 si:1 di:7ea0c0e115f0 [31727662.512844] exe[313382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b75d24291 cs:33 sp:7ef9a63a44f8 ax:8 si:1 di:7ef9a63a45f0 [31727662.813524] exe[336452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dca145d291 cs:33 sp:7edb636514f8 ax:8 si:1 di:7edb636515f0 [31727663.144634] exe[313382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dca145d291 cs:33 sp:7edb636514f8 ax:8 si:1 di:7edb636515f0 [31727663.819548] exe[356576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b75d24291 cs:33 sp:7ef9a63a44f8 ax:8 si:1 di:7ef9a63a45f0 [31727691.155801] potentially unexpected fatal signal 5. [31727691.161027] CPU: 60 PID: 373322 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31727691.173015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31727691.173279] potentially unexpected fatal signal 5. [31727691.182684] RIP: 0033:0x7fffffffe062 [31727691.187911] CPU: 8 PID: 380456 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31727691.187914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31727691.187920] RIP: 0033:0x7fffffffe062 [31727691.187925] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31727691.187933] RSP: 002b:000000c0005f1be8 EFLAGS: 00000297 [31727691.191943] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31727691.191945] RSP: 002b:000000c0005f1be8 EFLAGS: 00000297 [31727691.191947] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31727691.191948] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31727691.191949] RBP: 000000c0005f1c80 R08: 0000000000000000 R09: 0000000000000000 [31727691.191950] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005f1c70 [31727691.191951] R13: 000000c0002c5000 R14: 000000c0004d9a40 R15: 00000000000586f0 [31727691.191952] FS: 000000c00013a898 GS: 0000000000000000 [31727691.329210] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31727691.338112] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31727691.347007] RBP: 000000c0005f1c80 R08: 0000000000000000 R09: 0000000000000000 [31727691.355939] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005f1c70 [31727691.364900] R13: 000000c0002c5000 R14: 000000c0004d9a40 R15: 00000000000586f0 [31727691.373820] FS: 000000c00013a898 GS: 0000000000000000 [31727699.301642] exe[336272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bc72a0291 cs:33 sp:7fb1c7d394f8 ax:8 si:1 di:7fb1c7d395f0 [31727699.679763] exe[328653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfdaf51291 cs:33 sp:7f0a0a3b54f8 ax:8 si:1 di:7f0a0a3b55f0 [31727700.046748] exe[327461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f57fff0291 cs:33 sp:7f8d7ac214f8 ax:8 si:1 di:7f8d7ac215f0 [31727700.310862] exe[326706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56234b6b6291 cs:33 sp:7f5c8f5824f8 ax:8 si:1 di:7f5c8f5825f0 [31727700.788894] exe[329868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fa433c291 cs:33 sp:7fe0f3ce14f8 ax:8 si:1 di:7fe0f3ce15f0 [31727818.065951] exe[338239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1eff42291 cs:33 sp:7eab840bb4f8 ax:8 si:1 di:7eab840bb5f0 [31727818.380519] exe[338239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1eff42291 cs:33 sp:7eab840bb4f8 ax:8 si:1 di:7eab840bb5f0 [31727819.161907] exe[341338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf78b08291 cs:33 sp:7ef00954b4f8 ax:8 si:1 di:7ef00954b5f0 [31727819.517186] exe[329408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0a1453291 cs:33 sp:7eb75b2ce4f8 ax:8 si:1 di:7eb75b2ce5f0 [31727820.341330] exe[312690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1eff42291 cs:33 sp:7eab840bb4f8 ax:8 si:1 di:7eab840bb5f0 [31727828.738572] exe[383559] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0ae77bfab8 ax:0 si:7f0ae77bfbf0 di:19 [31727828.867940] exe[382291] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0ae77bfab8 ax:0 si:7f0ae77bfbf0 di:19 [31727828.984609] exe[382913] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0ae77bfab8 ax:0 si:7f0ae77bfbf0 di:19 [31727829.094662] exe[382291] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0ae77bfab8 ax:0 si:7f0ae77bfbf0 di:19 [31727829.191042] exe[382291] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0ae77bfab8 ax:0 si:7f0ae77bfbf0 di:19 [31727950.670232] potentially unexpected fatal signal 5. [31727950.675455] CPU: 26 PID: 386621 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31727950.687445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31727950.697082] RIP: 0033:0x7fffffffe062 [31727950.701116] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31727950.721731] RSP: 002b:000000c00066fbe8 EFLAGS: 00000297 [31727950.728772] RAX: 000000000005ec13 RBX: 0000000000000000 RCX: 00007fffffffe05a [31727950.737709] RDX: 0000000000000000 RSI: 000000c000670000 RDI: 0000000000012f00 [31727950.746647] RBP: 000000c00066fc80 R08: 000000c0003f0c40 R09: 0000000000000000 [31727950.755559] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00066fc70 [31727950.764515] R13: 000000c0007bc800 R14: 000000c0004f2380 R15: 000000000005e5d7 [31727950.773459] FS: 000000c000181098 GS: 0000000000000000 [31728016.331189] potentially unexpected fatal signal 5. [31728016.336390] CPU: 25 PID: 382041 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31728016.340968] potentially unexpected fatal signal 5. [31728016.348378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31728016.353655] CPU: 40 PID: 384054 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31728016.353657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31728016.353660] RIP: 0033:0x7fffffffe062 [31728016.353663] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31728016.353664] RSP: 002b:000000c0007b5be8 EFLAGS: 00000297 [31728016.353665] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31728016.353666] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31728016.353666] RBP: 000000c0007b5c80 R08: 0000000000000000 R09: 0000000000000000 [31728016.353667] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007b5c70 [31728016.353667] R13: 000000c000161000 R14: 000000c000182e00 R15: 000000000005d3f6 [31728016.353668] FS: 000000c00013a898 GS: 0000000000000000 [31728016.456807] RIP: 0033:0x7fffffffe062 [31728016.460807] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31728016.479977] RSP: 002b:000000c0007b5be8 EFLAGS: 00000297 [31728016.487044] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31728016.494592] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31728016.503524] RBP: 000000c0007b5c80 R08: 0000000000000000 R09: 0000000000000000 [31728016.511089] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007b5c70 [31728016.520013] R13: 000000c000161000 R14: 000000c000182e00 R15: 000000000005d3f6 [31728016.528952] FS: 000000c00013a898 GS: 0000000000000000 [31728254.675049] exe[312686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf3e71c291 cs:33 sp:7ecd49ddd4f8 ax:8 si:1 di:7ecd49ddd5f0 [31728255.161614] exe[351618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcf9a9b291 cs:33 sp:7eb6edac14f8 ax:8 si:1 di:7eb6edac15f0 [31728255.648574] exe[336389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcf9a9b291 cs:33 sp:7eb6edac14f8 ax:8 si:1 di:7eb6edac15f0 [31728256.112510] exe[312154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562654413291 cs:33 sp:7ece635de4f8 ax:8 si:1 di:7ece635de5f0 [31728256.486109] exe[312215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8bff75291 cs:33 sp:7ebaa59884f8 ax:8 si:1 di:7ebaa59885f0 [31728291.257579] potentially unexpected fatal signal 5. [31728291.262800] CPU: 26 PID: 391684 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31728291.274796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31728291.284448] RIP: 0033:0x7fffffffe062 [31728291.288457] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31728291.307709] RSP: 002b:000000c000769be8 EFLAGS: 00000297 [31728291.314745] RAX: 0000000000062bfa RBX: 0000000000000000 RCX: 00007fffffffe05a [31728291.323675] RDX: 0000000000000000 RSI: 000000c00076a000 RDI: 0000000000012f00 [31728291.332622] RBP: 000000c000769c80 R08: 000000c000850100 R09: 0000000000000000 [31728291.341560] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000769c70 [31728291.350551] R13: 000000c0006ad000 R14: 000000c000334a80 R15: 000000000005f9b2 [31728291.359462] FS: 000000c00013b098 GS: 0000000000000000 [31728312.968385] potentially unexpected fatal signal 5. [31728312.973624] CPU: 84 PID: 405302 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31728312.985641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31728312.995307] RIP: 0033:0x7fffffffe062 [31728312.999366] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31728313.019916] RSP: 002b:000000c0007ebbe8 EFLAGS: 00000297 [31728313.026936] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31728313.035854] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31728313.044941] RBP: 000000c0007ebc80 R08: 0000000000000000 R09: 0000000000000000 [31728313.053860] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007ebc70 [31728313.062782] R13: 000000c000321000 R14: 000000c0001688c0 R15: 0000000000061413 [31728313.071713] FS: 000000c000180098 GS: 0000000000000000 [31728341.500339] exe[319364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c613ac291 cs:33 sp:7fa541cba4f8 ax:8 si:1 di:7fa541cba5f0 [31728342.822197] exe[319558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d01e21291 cs:33 sp:7f3c657434f8 ax:8 si:1 di:7f3c657435f0 [31728343.711639] exe[317519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d471a4291 cs:33 sp:7f4dfa9934f8 ax:8 si:1 di:7f4dfa9935f0 [31728345.005232] exe[316776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d471a4291 cs:33 sp:7f4dfa9934f8 ax:8 si:1 di:7f4dfa9935f0 [31728473.195666] exe[359355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564956ef5291 cs:33 sp:7ee455caa4f8 ax:8 si:1 di:7ee455caa5f0 [31728473.711654] exe[312710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ba5e9a291 cs:33 sp:7ef543b414f8 ax:8 si:1 di:7ef543b415f0 [31728474.407733] exe[322239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564956ef5291 cs:33 sp:7ee455caa4f8 ax:8 si:1 di:7ee455caa5f0 [31728474.936794] exe[312203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ba5e9a291 cs:33 sp:7ef543b414f8 ax:8 si:1 di:7ef543b415f0 [31728475.444828] exe[313358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a92f0b291 cs:33 sp:7ed2336264f8 ax:8 si:1 di:7ed2336265f0 [31728547.848970] exe[414205] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffaeb05bab8 ax:0 si:7ffaeb05bbf0 di:19 [31728547.918023] exe[413689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffaeb05bab8 ax:0 si:7ffaeb05bbf0 di:19 [31728548.003638] exe[414416] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4960e5ab8 ax:0 si:7fa4960e5bf0 di:19 [31728548.073363] exe[414205] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffaeb05bab8 ax:0 si:7ffaeb05bbf0 di:19 [31728548.181236] exe[413689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffaeb05bab8 ax:0 si:7ffaeb05bbf0 di:19 [31728577.420436] exe[323775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da33b3c291 cs:33 sp:7f918c9484f8 ax:8 si:1 di:7f918c9485f0 [31728578.206890] exe[415483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b5fef2291 cs:33 sp:7f8170d984f8 ax:8 si:1 di:7f8170d985f0 [31728578.796644] exe[324021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ff148a291 cs:33 sp:7fdc1c55e4f8 ax:8 si:1 di:7fdc1c55e5f0 [31728579.348455] exe[325831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ff148a291 cs:33 sp:7fdc1c55e4f8 ax:8 si:1 di:7fdc1c55e5f0 [31728591.990603] exe[408748] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe44ddddab8 ax:0 si:7fe44ddddbf0 di:19 [31728612.714366] exe[406803] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc9f83fab8 ax:0 si:7fbc9f83fbf0 di:19 [31728612.714371] exe[406780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc9f5feab8 ax:0 si:7fbc9f5febf0 di:19 [31728614.133434] exe[407024] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc9f83fab8 ax:0 si:7fbc9f83fbf0 di:19 [31728623.599303] exe[408515] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc9f83fab8 ax:0 si:7fbc9f83fbf0 di:19 [31728651.577773] exe[330877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e563d1291 cs:33 sp:7fd058c794f8 ax:8 si:1 di:7fd058c795f0 [31728651.991791] exe[416747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e563d1291 cs:33 sp:7fd058cbb4f8 ax:8 si:1 di:7fd058cbb5f0 [31728652.621926] exe[414585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f39b4a291 cs:33 sp:7f535aa784f8 ax:8 si:1 di:7f535aa785f0 [31728653.373806] exe[332976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b88c889291 cs:33 sp:7f0f6bcd24f8 ax:8 si:1 di:7f0f6bcd25f0 [31728653.880296] exe[326610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b629e9291 cs:33 sp:7fc44c2e04f8 ax:8 si:1 di:7fc44c2e05f0 [31728674.531072] exe[418252] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3f06831ab8 ax:0 si:7f3f06831bf0 di:19 [31728682.056362] exe[417239] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc9f83fab8 ax:0 si:7fbc9f83fbf0 di:19 [31728744.045058] exe[418617] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc1e1dfeab8 ax:0 si:7fc1e1dfebf0 di:19 [31728782.397200] exe[419653] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa0b4d8cab8 ax:0 si:7fa0b4d8cbf0 di:19 [31728786.762037] exe[422908] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa0b4d8cab8 ax:0 si:7fa0b4d8cbf0 di:19 [31728786.781260] exe[422910] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa0b4d8cab8 ax:0 si:7fa0b4d8cbf0 di:19 [31728793.689940] exe[424145] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2e9befdab8 ax:0 si:7f2e9befdbf0 di:19 [31728808.143736] exe[424406] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2e9bedcab8 ax:0 si:7f2e9bedcbf0 di:19 [31728812.934340] exe[418324] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2e9befdab8 ax:0 si:7f2e9befdbf0 di:19 [31728817.206842] exe[424517] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa0b4d8cab8 ax:0 si:7fa0b4d8cbf0 di:19 [31728828.758874] exe[418069] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2e9bedcab8 ax:0 si:7f2e9bedcbf0 di:19 [31728843.400564] exe[422650] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa0b4d8cab8 ax:0 si:7fa0b4d8cbf0 di:19 [31728878.244610] exe[418043] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2e9befdab8 ax:0 si:7f2e9befdbf0 di:19 [31728879.110398] exe[424703] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa0b4d6bab8 ax:0 si:7fa0b4d6bbf0 di:19 [31728884.421064] exe[418536] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2e9bedcab8 ax:0 si:7f2e9bedcbf0 di:19 [31728900.024803] exe[422650] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa0b4d8cab8 ax:0 si:7fa0b4d8cbf0 di:19 [31728900.025114] exe[424968] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa0b4d6bab8 ax:0 si:7fa0b4d6bbf0 di:19 [31728991.527038] exe[431218] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2e9befdab8 ax:0 si:7f2e9befdbf0 di:19 [31728991.549083] exe[418509] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2e9bebbab8 ax:0 si:7f2e9bebbbf0 di:19 [31728997.152587] exe[428092] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2e9bedcab8 ax:0 si:7f2e9bedcbf0 di:19 [31729022.956263] exe[432564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdce7d85ab8 ax:0 si:7fdce7d85bf0 di:19 [31729055.936306] exe[427493] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2e9bedaab8 ax:0 si:7f2e9bedabf0 di:19 [31729085.175710] exe[429364] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f539bc2aab8 ax:0 si:7f539bc2abf0 di:19 [31729085.826215] exe[429469] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f539bc2aab8 ax:0 si:7f539bc2abf0 di:19 [31729086.367694] exe[433097] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9af806fab8 ax:0 si:7f9af806fbf0 di:19 [31729086.960763] exe[431439] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9af806fab8 ax:0 si:7f9af806fbf0 di:19 [31729087.633225] exe[431951] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9af806fab8 ax:0 si:7f9af806fbf0 di:19 [31729088.196611] exe[424369] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2e9befdab8 ax:0 si:7f2e9befdbf0 di:19 [31729098.162346] exe[422933] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdd59afdab8 ax:0 si:7fdd59afdbf0 di:19 [31729098.193784] exe[436439] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdd59afdab8 ax:0 si:7fdd59afdbf0 di:19 [31729141.863478] exe[436447] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2e9befdab8 ax:0 si:7f2e9befdbf0 di:19 [31729157.426366] exe[437361] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2e9bedcab8 ax:0 si:7f2e9bedcbf0 di:19 [31729164.350316] exe[428178] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb3156c4ab8 ax:0 si:7fb3156c4bf0 di:19 [31729176.330769] exe[442330] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2e9befdab8 ax:0 si:7f2e9befdbf0 di:19 [31729179.734837] exe[425333] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f33c78efab8 ax:0 si:7f33c78efbf0 di:19 [31729270.370000] exe[438590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610706f1291 cs:33 sp:7fe6b2c894f8 ax:8 si:1 di:7fe6b2c895f0 [31729271.108051] exe[442474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d8e8ef291 cs:33 sp:7f352667d4f8 ax:8 si:1 di:7f352667d5f0 [31729272.143475] exe[435873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d8e8ef291 cs:33 sp:7f352667d4f8 ax:8 si:1 di:7f352667d5f0 [31729273.087569] exe[439979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b77d72a291 cs:33 sp:7f23aa0f54f8 ax:8 si:1 di:7f23aa0f55f0 [31729273.845852] exe[437728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d8e8ef291 cs:33 sp:7f352667d4f8 ax:8 si:1 di:7f352667d5f0 [31729302.968231] exe[447553] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f35919feab8 ax:0 si:7f35919febf0 di:19 [31729307.762124] exe[447638] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44535edab8 ax:0 si:7f44535edbf0 di:19 [31729309.730761] exe[446674] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f35919feab8 ax:0 si:7f35919febf0 di:19 [31729343.128659] exe[447997] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44535edab8 ax:0 si:7f44535edbf0 di:19 [31729356.599799] exe[429701] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4fab35bab8 ax:0 si:7f4fab35bbf0 di:19 [31729378.741762] exe[447335] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7cb3537ab8 ax:0 si:7f7cb3537bf0 di:19 [31729399.350774] exe[424777] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f258117bab8 ax:0 si:7f258117bbf0 di:19 [31729402.417274] exe[447734] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f532f92aab8 ax:0 si:7f532f92abf0 di:19 [31729402.433547] exe[447734] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f532f92aab8 ax:0 si:7f532f92abf0 di:19 [31729432.866043] exe[447776] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9fef5feab8 ax:0 si:7f9fef5febf0 di:19 [31729479.197740] exe[450935] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f040a888ab8 ax:0 si:7f040a888bf0 di:19 [31729479.431868] exe[447056] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f040a888ab8 ax:0 si:7f040a888bf0 di:19 [31729479.665478] exe[448430] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f040a888ab8 ax:0 si:7f040a888bf0 di:19 [31729479.908021] exe[448578] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f040a888ab8 ax:0 si:7f040a888bf0 di:19 [31729480.159647] exe[447009] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc64db83ab8 ax:0 si:7fc64db83bf0 di:19 [31729494.734501] exe[448266] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcb55261ab8 ax:0 si:7fcb55261bf0 di:19 [31729540.381314] potentially unexpected fatal signal 5. [31729540.386551] CPU: 90 PID: 457914 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31729540.398512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31729540.408130] RIP: 0033:0x7fffffffe062 [31729540.412086] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31729540.431314] RSP: 002b:000000c000761be8 EFLAGS: 00000297 [31729540.438324] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31729540.445880] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31729540.454819] RBP: 000000c000761c80 R08: 0000000000000000 R09: 0000000000000000 [31729540.462353] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000761c70 [31729540.469898] R13: 000000c0002d1800 R14: 000000c000394e00 R15: 0000000000063381 [31729540.477441] FS: 000000c00013b898 GS: 0000000000000000 [31729540.656154] potentially unexpected fatal signal 5. [31729540.661368] CPU: 92 PID: 406504 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31729540.673337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31729540.682970] RIP: 0033:0x7fffffffe062 [31729540.686966] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31729540.707674] RSP: 002b:000000c000761be8 EFLAGS: 00000297 [31729540.714738] RAX: 000000000006fcbb RBX: 0000000000000000 RCX: 00007fffffffe05a [31729540.723615] RDX: 0000000000000000 RSI: 000000c000762000 RDI: 0000000000012f00 [31729540.732534] RBP: 000000c000761c80 R08: 000000c000404790 R09: 0000000000000000 [31729540.741439] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000761c70 [31729540.750360] R13: 000000c0002d1800 R14: 000000c000394e00 R15: 0000000000063381 [31729540.759266] FS: 000000c00013b898 GS: 0000000000000000 [31729561.538642] exe[446554] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5a512e3ab8 ax:0 si:7f5a512e3bf0 di:19 [31729653.813349] exe[461965] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe49a57bab8 ax:0 si:7fe49a57bbf0 di:19 [31729660.179248] exe[454617] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe49a59cab8 ax:0 si:7fe49a59cbf0 di:19 [31729673.201797] exe[450603] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0ed6137ab8 ax:0 si:7f0ed6137bf0 di:19 [31729674.236301] exe[451353] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0ed6137ab8 ax:0 si:7f0ed6137bf0 di:19 [31729718.736528] exe[466280] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5e379feab8 ax:0 si:7f5e379febf0 di:19 [31729732.833145] exe[467138] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4781c76ab8 ax:0 si:7f4781c76bf0 di:19 [31729769.888113] exe[468034] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0f2fdf2ab8 ax:0 si:7f0f2fdf2bf0 di:19 [31729805.651430] exe[467706] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcb1467cab8 ax:0 si:7fcb1467cbf0 di:19 [31729835.652073] exe[469683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571b4009291 cs:33 sp:7eba164bc4f8 ax:8 si:1 di:7eba164bc5f0 [31729836.027169] exe[469254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56118c333291 cs:33 sp:7ed9de3bc4f8 ax:8 si:1 di:7ed9de3bc5f0 [31729836.405755] exe[469503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562672920291 cs:33 sp:7ef75925a4f8 ax:8 si:1 di:7ef75925a5f0 [31729836.923050] exe[469683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948c6a2291 cs:33 sp:7ef0581fd4f8 ax:8 si:1 di:7ef0581fd5f0 [31729837.570543] exe[469628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571b4009291 cs:33 sp:7eba164bc4f8 ax:8 si:1 di:7eba164bc5f0 [31729867.656538] exe[469524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfe67d1291 cs:33 sp:7ea231fe14f8 ax:8 si:1 di:7ea231fe15f0 [31729868.140417] exe[469620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584c2484291 cs:33 sp:7ed1ecc7e4f8 ax:8 si:1 di:7ed1ecc7e5f0 [31729868.531747] exe[469256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c357f1291 cs:33 sp:7ea4533dd4f8 ax:8 si:1 di:7ea4533dd5f0 [31729868.939028] exe[469946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584c2484291 cs:33 sp:7ed1ecc7e4f8 ax:8 si:1 di:7ed1ecc7e5f0 [31729869.445480] exe[469620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56368b2b2291 cs:33 sp:7ec2891294f8 ax:8 si:1 di:7ec2891295f0 [31729870.274944] exe[469897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584c2484291 cs:33 sp:7ed1ecc7e4f8 ax:8 si:1 di:7ed1ecc7e5f0 [31729889.149630] exe[469382] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a8a8e4ab8 ax:0 si:7f3a8a8e4bf0 di:19 [31729939.053907] exe[470231] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe122064ab8 ax:0 si:7fe122064bf0 di:19 [31729963.467014] exe[469803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d75c1f7291 cs:33 sp:7ea0f2d3b4f8 ax:8 si:1 di:7ea0f2d3b5f0 [31729964.219085] exe[471442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557beb638291 cs:33 sp:7edd8f88a4f8 ax:8 si:1 di:7edd8f88a5f0 [31729964.764355] exe[469526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bef8fb291 cs:33 sp:7ec699c724f8 ax:8 si:1 di:7ec699c725f0 [31729965.329637] exe[469803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d699071291 cs:33 sp:7eef069b14f8 ax:8 si:1 di:7eef069b15f0 [31729965.699071] exe[469566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ab9847291 cs:33 sp:7ed0faffc4f8 ax:8 si:1 di:7ed0faffc5f0 [31729977.845694] exe[436501] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6806b11ab8 ax:0 si:7f6806b11bf0 di:19 [31730007.798241] exe[431478] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6806af0ab8 ax:0 si:7f6806af0bf0 di:19 [31730011.598123] exe[469324] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9afe5cbab8 ax:0 si:7f9afe5cbbf0 di:19 [31730034.863358] exe[479106] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffa7b9e5ab8 ax:0 si:7ffa7b9e5bf0 di:19 [31730049.047390] exe[435479] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2dd8de6ab8 ax:0 si:7f2dd8de6bf0 di:19 [31730066.110299] exe[477992] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f052d8e2ab8 ax:0 si:7f052d8e2bf0 di:19 [31730066.639045] exe[479824] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f620e96cab8 ax:0 si:7f620e96cbf0 di:19 [31730080.718189] exe[446483] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0ff0f50ab8 ax:0 si:7f0ff0f50bf0 di:19 [31730161.742584] exe[466747] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f02a4e3bab8 ax:0 si:7f02a4e3bbf0 di:19 [31730186.841308] exe[469762] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0d23a45ab8 ax:0 si:7f0d23a45bf0 di:19 [31730269.730773] exe[488291] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa41149bab8 ax:0 si:7fa41149bbf0 di:19 [31730319.087548] exe[487478] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f52bb377ab8 ax:0 si:7f52bb377bf0 di:19 [31730319.398387] exe[486779] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f52bb356ab8 ax:0 si:7f52bb356bf0 di:19 [31730381.282056] exe[480798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a161ba3291 cs:33 sp:7fb11086e4f8 ax:8 si:1 di:7fb11086e5f0 [31730381.969812] exe[490372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1d5ad2291 cs:33 sp:7f80838744f8 ax:8 si:1 di:7f80838745f0 [31730382.381735] exe[482754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571b6fe7291 cs:33 sp:7fba3bf9b4f8 ax:8 si:1 di:7fba3bf9b5f0 [31730383.270954] exe[482917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d164728291 cs:33 sp:7fe3a873a4f8 ax:8 si:1 di:7fe3a873a5f0 [31730383.533022] exe[481355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571b6fe7291 cs:33 sp:7fba3bf9b4f8 ax:8 si:1 di:7fba3bf9b5f0 [31730397.088847] exe[488878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2a195c291 cs:33 sp:7ee1c934b4f8 ax:8 si:1 di:7ee1c934b5f0 [31730397.804762] exe[489838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fe5b26291 cs:33 sp:7ee6b42cc4f8 ax:8 si:1 di:7ee6b42cc5f0 [31730398.320202] exe[489999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcbd031291 cs:33 sp:7ea25c60a4f8 ax:8 si:1 di:7ea25c60a5f0 [31730399.178051] exe[490902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fe5b26291 cs:33 sp:7ee6b42cc4f8 ax:8 si:1 di:7ee6b42cc5f0 [31730399.743435] exe[478920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddf1299291 cs:33 sp:7ea0719704f8 ax:8 si:1 di:7ea0719705f0 [31730400.152478] exe[489046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fe5b26291 cs:33 sp:7ee6b42cc4f8 ax:8 si:1 di:7ee6b42cc5f0 [31730400.180216] exe[469513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c61e8e291 cs:33 sp:7eccc023d4f8 ax:8 si:1 di:7eccc023d5f0 [31730400.647459] exe[469513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c61e8e291 cs:33 sp:7eccc023d4f8 ax:8 si:1 di:7eccc023d5f0 [31730401.144850] exe[469500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565274287291 cs:33 sp:7ec48c0aa4f8 ax:8 si:1 di:7ec48c0aa5f0 [31730401.726242] exe[469187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddf1299291 cs:33 sp:7ea0719704f8 ax:8 si:1 di:7ea0719705f0 [31730403.714992] potentially unexpected fatal signal 5. [31730403.720219] CPU: 8 PID: 492360 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31730403.732110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31730403.741743] RIP: 0033:0x7fffffffe062 [31730403.745733] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31730403.764985] RSP: 002b:000000c000767be8 EFLAGS: 00000297 [31730403.770677] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31730403.779653] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31730403.788568] RBP: 000000c000767c80 R08: 0000000000000000 R09: 0000000000000000 [31730403.797487] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000767c70 [31730403.806417] R13: 000000c0003c7800 R14: 000000c000357180 R15: 0000000000076c95 [31730403.815381] FS: 0000000002365a70 GS: 0000000000000000 [31730419.601448] exe[448890] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f07057c2ab8 ax:0 si:7f07057c2bf0 di:19 [31730444.576628] exe[482293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836cdd9291 cs:33 sp:7f8591c2e4f8 ax:8 si:1 di:7f8591c2e5f0 [31730445.513092] exe[487402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cdf6dd291 cs:33 sp:7f60ffc394f8 ax:8 si:1 di:7f60ffc395f0 [31730445.918602] exe[481189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed8b09f291 cs:33 sp:7f1aa44d54f8 ax:8 si:1 di:7f1aa44d55f0 [31730446.735497] exe[482654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed8b09f291 cs:33 sp:7f1aa44d54f8 ax:8 si:1 di:7f1aa44d55f0 [31730447.132989] exe[482277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563733257291 cs:33 sp:7fa1344884f8 ax:8 si:1 di:7fa1344885f0 [31730557.957665] exe[461185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630207c2291 cs:33 sp:7fbc7b0aa4f8 ax:8 si:1 di:7fbc7b0aa5f0 [31730559.023029] exe[461573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d5f1e2291 cs:33 sp:7fb303f134f8 ax:8 si:1 di:7fb303f135f0 [31730559.582730] exe[459821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f281a04291 cs:33 sp:7fcbb36194f8 ax:8 si:1 di:7fcbb36195f0 [31730560.122527] exe[457627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630207c2291 cs:33 sp:7fbc7b0aa4f8 ax:8 si:1 di:7fbc7b0aa5f0 [31730601.285894] exe[493000] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f735ba81ab8 ax:0 si:7f735ba81bf0 di:19 [31730623.047146] exe[497326] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdeee54bab8 ax:0 si:7fdeee54bbf0 di:19 [31730635.564953] exe[469534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f3e0b2291 cs:33 sp:7ef859c4b4f8 ax:8 si:1 di:7ef859c4b5f0 [31730635.863948] exe[472378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f3e0b2291 cs:33 sp:7ef859c4b4f8 ax:8 si:1 di:7ef859c4b5f0 [31730636.223357] exe[469566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfdce04291 cs:33 sp:7ef63656a4f8 ax:8 si:1 di:7ef63656a5f0 [31730636.635178] exe[469803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604bc748291 cs:33 sp:7ef0a569a4f8 ax:8 si:1 di:7ef0a569a5f0 [31730637.043472] exe[469631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604bc748291 cs:33 sp:7ef0a569a4f8 ax:8 si:1 di:7ef0a569a5f0 [31730675.300688] exe[442448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cef44b1291 cs:33 sp:7fdd6a28e4f8 ax:8 si:1 di:7fdd6a28e5f0 [31730677.079595] exe[447558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cef44b1291 cs:33 sp:7fdd6a28e4f8 ax:8 si:1 di:7fdd6a28e5f0 [31730679.788504] exe[440004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a729611291 cs:33 sp:7f1ceeea54f8 ax:8 si:1 di:7f1ceeea55f0 [31730694.014543] exe[488532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594a9fe9291 cs:33 sp:7ec92ce494f8 ax:8 si:1 di:7ec92ce495f0 [31730694.613218] exe[489436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574c5c02291 cs:33 sp:7ef2225c24f8 ax:8 si:1 di:7ef2225c25f0 [31730695.196219] exe[488546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0ec136291 cs:33 sp:7eb6b524b4f8 ax:8 si:1 di:7eb6b524b5f0 [31730695.674080] exe[492311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574c5c02291 cs:33 sp:7ef2225c24f8 ax:8 si:1 di:7ef2225c25f0 [31730696.357687] exe[489436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574c5c02291 cs:33 sp:7ef2225c24f8 ax:8 si:1 di:7ef2225c25f0 [31730697.869184] exe[465123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560115d9f291 cs:33 sp:7fcb17a094f8 ax:8 si:1 di:7fcb17a095f0 [31730698.752271] exe[457975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560115d9f291 cs:33 sp:7fcb17a094f8 ax:8 si:1 di:7fcb17a095f0 [31730699.688950] exe[465343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a082231291 cs:33 sp:7f6c907164f8 ax:8 si:1 di:7f6c907165f0 [31730700.177543] exe[452643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56520f70f291 cs:33 sp:7fbb5d4dc4f8 ax:8 si:1 di:7fbb5d4dc5f0 [31730700.802865] exe[455198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8fc63b291 cs:33 sp:7f3da441c4f8 ax:8 si:1 di:7f3da441c5f0 [31730705.641684] exe[490947] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff18ebacab8 ax:0 si:7ff18ebacbf0 di:19 [31730720.748432] potentially unexpected fatal signal 5. [31730720.753651] CPU: 50 PID: 494974 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31730720.765699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31730720.775377] RIP: 0033:0x7fffffffe062 [31730720.779409] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31730720.798795] RSP: 002b:000000c0006edbe8 EFLAGS: 00000297 [31730720.805769] RAX: 0000000000079ec7 RBX: 0000000000000000 RCX: 00007fffffffe05a [31730720.814725] RDX: 0000000000000000 RSI: 000000c0006ee000 RDI: 0000000000012f00 [31730720.823683] RBP: 000000c0006edc80 R08: 000000c0002ca1f0 R09: 0000000000000000 [31730720.832643] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006edc70 [31730720.841540] R13: 000000c000718800 R14: 000000c00039d6c0 R15: 0000000000078d2a [31730720.850580] FS: 000000c000780098 GS: 0000000000000000 [31730903.112203] exe[506416] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc67966cab8 ax:0 si:7fc67966cbf0 di:19 [31730903.685019] exe[505682] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7c841e6ab8 ax:0 si:7f7c841e6bf0 di:19 [31730904.928808] exe[504940] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7c841e6ab8 ax:0 si:7f7c841e6bf0 di:19 [31730905.701125] exe[504880] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7c841e6ab8 ax:0 si:7f7c841e6bf0 di:19 [31730906.282477] exe[505407] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc67966cab8 ax:0 si:7fc67966cbf0 di:19 [31730962.406582] exe[501723] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcdb70b7ab8 ax:0 si:7fcdb70b7bf0 di:19 [31730962.506892] exe[504944] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcdb70b7ab8 ax:0 si:7fcdb70b7bf0 di:19 [31730962.610885] exe[504944] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcdb70b7ab8 ax:0 si:7fcdb70b7bf0 di:19 [31730962.703426] exe[504980] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcdb70b7ab8 ax:0 si:7fcdb70b7bf0 di:19 [31730962.799555] exe[505048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcdb70b7ab8 ax:0 si:7fcdb70b7bf0 di:19 [31730963.046356] exe[504730] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcdb70b7ab8 ax:0 si:7fcdb70b7bf0 di:19 [31731030.511160] exe[436794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e71b45291 cs:33 sp:7f4890ac84f8 ax:8 si:1 di:7f4890ac85f0 [31731031.230588] exe[445140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e71b45291 cs:33 sp:7f4890ac84f8 ax:8 si:1 di:7f4890ac85f0 [31731031.971036] exe[436116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ca590291 cs:33 sp:7f81ad7bc4f8 ax:8 si:1 di:7f81ad7bc5f0 [31731034.219614] exe[441578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad56f04291 cs:33 sp:7f47790c74f8 ax:8 si:1 di:7f47790c75f0 [31731042.753909] exe[508174] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc21322dab8 ax:0 si:7fc21322dbf0 di:19 [31731068.659766] exe[505344] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc21322dab8 ax:0 si:7fc21322dbf0 di:19 [31731084.991359] exe[508064] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb049cb7ab8 ax:0 si:7eb049cb7bf0 di:19 [31731087.280559] exe[508064] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb049cb7ab8 ax:0 si:7eb049cb7bf0 di:19 [31731089.448309] exe[507932] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef46bb0aab8 ax:0 si:7ef46bb0abf0 di:19 [31731090.806159] exe[508064] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb049cb7ab8 ax:0 si:7eb049cb7bf0 di:19 [31731115.149264] exe[509260] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbdd477eab8 ax:0 si:7fbdd477ebf0 di:19 [31731126.324022] exe[506163] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc21322dab8 ax:0 si:7fc21322dbf0 di:19 [31731144.339230] exe[509037] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc21322dab8 ax:0 si:7fc21322dbf0 di:19 [31731164.421995] exe[464678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56516ff8d291 cs:33 sp:7f5c5b2d84f8 ax:8 si:1 di:7f5c5b2d85f0 [31731165.106207] exe[469810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0b1081291 cs:33 sp:7f6bdf7304f8 ax:8 si:1 di:7f6bdf7305f0 [31731165.712277] exe[453194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0b1081291 cs:33 sp:7f6bdf7304f8 ax:8 si:1 di:7f6bdf7305f0 [31731166.202998] exe[456026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f2296291 cs:33 sp:7fdfaa3514f8 ax:8 si:1 di:7fdfaa3515f0 [31731166.648417] exe[453367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0b1081291 cs:33 sp:7f6bdf7304f8 ax:8 si:1 di:7f6bdf7305f0 [31731168.016770] exe[501876] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc21322dab8 ax:0 si:7fc21322dbf0 di:19 [31731168.034682] exe[501723] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc21322dab8 ax:0 si:7fc21322dbf0 di:19 [31731182.394104] exe[510122] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff2d9a2fab8 ax:0 si:7ff2d9a2fbf0 di:19 [31731205.010831] exe[509621] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc21322dab8 ax:0 si:7fc21322dbf0 di:19 [31731224.979926] exe[482674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6d8017291 cs:33 sp:7f440dd744f8 ax:8 si:1 di:7f440dd745f0 [31731225.442796] exe[485599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6d8017291 cs:33 sp:7f440dd744f8 ax:8 si:1 di:7f440dd745f0 [31731225.895518] exe[485599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c21cb15291 cs:33 sp:7f5102f284f8 ax:8 si:1 di:7f5102f285f0 [31731226.517176] exe[482711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eedb252291 cs:33 sp:7f04b9d1b4f8 ax:8 si:1 di:7f04b9d1b5f0 [31731252.376394] exe[511643] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc21322dab8 ax:0 si:7fc21322dbf0 di:19 [31731291.980113] exe[510080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9741079ab8 ax:0 si:7f9741079bf0 di:19 [31731302.878405] exe[510080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f974109aab8 ax:0 si:7f974109abf0 di:19 [31731313.867534] exe[511681] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f974109aab8 ax:0 si:7f974109abf0 di:19 [31731327.290788] exe[511707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f974109aab8 ax:0 si:7f974109abf0 di:19 [31731345.735937] exe[503215] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8d501c2ab8 ax:0 si:7f8d501c2bf0 di:19 [31731363.510482] exe[511654] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f974109aab8 ax:0 si:7f974109abf0 di:19 [31731369.803922] exe[504184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569e3d58291 cs:33 sp:7ea6af8494f8 ax:8 si:1 di:7ea6af8495f0 [31731374.005892] exe[511995] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f974109aab8 ax:0 si:7f974109abf0 di:19 [31731448.262809] exe[511993] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7effcbfabab8 ax:0 si:7effcbfabbf0 di:19 [31731462.082689] exe[513639] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4bf99feab8 ax:0 si:7f4bf99febf0 di:19 [31731462.084712] exe[511918] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4bf9c3cab8 ax:0 si:7f4bf9c3cbf0 di:19 [31731475.632025] exe[511744] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff6b1f2eab8 ax:0 si:7ff6b1f2ebf0 di:19 [31731502.850301] exe[474237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c67e4f291 cs:33 sp:7f40e0a444f8 ax:8 si:1 di:7f40e0a445f0 [31731504.617086] exe[511419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557075b0d291 cs:33 sp:7f39a6dbd4f8 ax:8 si:1 di:7f39a6dbd5f0 [31731506.795280] exe[514199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559793ad8291 cs:33 sp:7f35953754f8 ax:8 si:1 di:7f35953755f0 [31731524.956918] exe[510069] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efc31f0aab8 ax:0 si:7efc31f0abf0 di:19 [31731526.394019] exe[513795] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9224c3dab8 ax:0 si:7f9224c3dbf0 di:19 [31731532.693631] exe[510013] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c789deab8 ax:0 si:7f5c789debf0 di:19 [31731570.473190] potentially unexpected fatal signal 5. [31731570.478403] CPU: 83 PID: 512750 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31731570.490409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31731570.500078] RIP: 0033:0x7fffffffe062 [31731570.504126] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31731570.524738] RSP: 002b:000000c0003cbbe8 EFLAGS: 00000297 [31731570.531759] RAX: 000000000007db09 RBX: 0000000000000000 RCX: 00007fffffffe05a [31731570.540715] RDX: 0000000000000000 RSI: 000000c0003cc000 RDI: 0000000000012f00 [31731570.549671] RBP: 000000c0003cbc80 R08: 000000c00068c2e0 R09: 0000000000000000 [31731570.558606] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0003cbc70 [31731570.567542] R13: 000000c00049d800 R14: 000000c0001a9880 R15: 000000000007d284 [31731570.576472] FS: 000000c000180898 GS: 0000000000000000 [31731582.638965] exe[511769] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2cca31aab8 ax:0 si:7f2cca31abf0 di:19 [31731585.458022] exe[466804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638a9348291 cs:33 sp:7f8e95e2f4f8 ax:8 si:1 di:7f8e95e2f5f0 [31731586.417964] exe[464155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640784b0291 cs:33 sp:7efd5d93f4f8 ax:8 si:1 di:7efd5d93f5f0 [31731587.221683] exe[467971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db70e58291 cs:33 sp:7f8e61d304f8 ax:8 si:1 di:7f8e61d305f0 [31731588.284802] exe[457731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db70e58291 cs:33 sp:7f8e61d304f8 ax:8 si:1 di:7f8e61d305f0 [31731679.440782] exe[509156] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f676ca4eab8 ax:0 si:7f676ca4ebf0 di:19 [31731688.913811] potentially unexpected fatal signal 5. [31731688.919055] CPU: 94 PID: 514182 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31731688.931060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31731688.940735] RIP: 0033:0x7fffffffe062 [31731688.944758] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31731688.963992] RSP: 002b:000000c00075bbe8 EFLAGS: 00000297 [31731688.970989] RAX: 000000000007e253 RBX: 0000000000000000 RCX: 00007fffffffe05a [31731688.979937] RDX: 0000000000000000 RSI: 000000c00075c000 RDI: 0000000000012f00 [31731688.988863] RBP: 000000c00075bc80 R08: 000000c000a1e2e0 R09: 0000000000000000 [31731688.997787] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00075bc70 [31731689.006744] R13: 000000c000317800 R14: 000000c000170e00 R15: 000000000007d85d [31731689.015666] FS: 000000c00048a098 GS: 0000000000000000 [31731689.882026] exe[514700] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f940d10cab8 ax:0 si:7f940d10cbf0 di:19 [31731705.589107] exe[514193] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd4a5c74ab8 ax:0 si:7fd4a5c74bf0 di:19 [31731770.815543] exe[511714] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe809851ab8 ax:0 si:7fe809851bf0 di:19 [31731778.338490] exe[508763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb25da94ab8 ax:0 si:7fb25da94bf0 di:19 [31731818.927952] exe[508784] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe59a54ab8 ax:0 si:7ebe59a54bf0 di:19 [31731829.779250] exe[520382] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb25da94ab8 ax:0 si:7fb25da94bf0 di:19 [31731918.966121] exe[520930] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f583d9feab8 ax:0 si:7f583d9febf0 di:19 [31731923.775706] exe[517446] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4a22453ab8 ax:0 si:7f4a22453bf0 di:19 [31731923.871814] exe[517519] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3944bb1ab8 ax:0 si:7f3944bb1bf0 di:19 [31731924.821173] exe[517536] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4a22453ab8 ax:0 si:7f4a22453bf0 di:19 [31731925.802873] exe[521204] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4a22453ab8 ax:0 si:7f4a22453bf0 di:19 [31731925.906536] exe[521204] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4a22453ab8 ax:0 si:7f4a22453bf0 di:19 [31731937.853808] exe[518660] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f583dc56ab8 ax:0 si:7f583dc56bf0 di:19 [31731942.870505] exe[510012] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f583dc56ab8 ax:0 si:7f583dc56bf0 di:19 [31731948.181372] exe[514807] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb25da94ab8 ax:0 si:7fb25da94bf0 di:19 [31731958.605746] exe[521010] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb25da94ab8 ax:0 si:7fb25da94bf0 di:19 [31731958.793947] exe[514061] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f583dc56ab8 ax:0 si:7f583dc56bf0 di:19 [31731970.279382] potentially unexpected fatal signal 5. [31731970.284604] CPU: 73 PID: 521498 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31731970.296632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31731970.306259] RIP: 0033:0x7fffffffe062 [31731970.310236] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31731970.330980] RSP: 002b:000000c000773be8 EFLAGS: 00000297 [31731970.337973] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31731970.346878] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31731970.355801] RBP: 000000c000773c80 R08: 0000000000000000 R09: 0000000000000000 [31731970.364720] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000773c70 [31731970.373634] R13: 000000c0003ad800 R14: 000000c000166540 R15: 000000000007a723 [31731970.382701] FS: 000000c00038c098 GS: 0000000000000000 [31731986.770199] exe[521350] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa3095b8ab8 ax:0 si:7fa3095b8bf0 di:19 [31732005.296332] exe[458432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a21ba2291 cs:33 sp:7fe7f93b74f8 ax:8 si:1 di:7fe7f93b75f0 [31732005.640598] exe[461783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a21ba2291 cs:33 sp:7fe7f93b74f8 ax:8 si:1 di:7fe7f93b75f0 [31732006.146961] exe[459345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5ec2e7291 cs:33 sp:7f681e3154f8 ax:8 si:1 di:7f681e3155f0 [31732006.465442] exe[464767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f501af291 cs:33 sp:7ff7cbac74f8 ax:8 si:1 di:7ff7cbac75f0 [31732007.245216] exe[465868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55820880a291 cs:33 sp:7f62a7d524f8 ax:8 si:1 di:7f62a7d525f0 [31732074.669532] exe[517460] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1aa36b0ab8 ax:0 si:7f1aa36b0bf0 di:19 [31732089.456607] exe[477807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558bafc3291 cs:33 sp:7f48b01ee4f8 ax:8 si:1 di:7f48b01ee5f0 [31732090.266252] exe[483231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9d7e26291 cs:33 sp:7f86f1e784f8 ax:8 si:1 di:7f86f1e785f0 [31732090.937334] exe[483229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2bd5c9291 cs:33 sp:7fd46adb74f8 ax:8 si:1 di:7fd46adb75f0 [31732091.878599] exe[482155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600552b1291 cs:33 sp:7f06b346d4f8 ax:8 si:1 di:7f06b346d5f0 [31732093.770848] exe[495829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a344e291 cs:33 sp:7f5463cd34f8 ax:8 si:1 di:7f5463cd35f0 [31732099.798384] exe[485338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4ff828291 cs:33 sp:7f05c80db4f8 ax:8 si:1 di:7f05c80db5f0 [31732100.173018] exe[485828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ecb53b291 cs:33 sp:7f936bcae4f8 ax:8 si:1 di:7f936bcae5f0 [31732100.550549] exe[485829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4ff828291 cs:33 sp:7f05c80db4f8 ax:8 si:1 di:7f05c80db5f0 [31732101.571471] exe[483866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564be3f88291 cs:33 sp:7ff1ecbfb4f8 ax:8 si:1 di:7ff1ecbfb5f0 [31732108.957345] exe[523229] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f88ca62eab8 ax:0 si:7f88ca62ebf0 di:19 [31732124.085259] exe[476984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558bafc3291 cs:33 sp:7f48b01ee4f8 ax:8 si:1 di:7f48b01ee5f0 [31732124.993522] exe[489565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56102df2a291 cs:33 sp:7f6d555404f8 ax:8 si:1 di:7f6d555405f0 [31732126.847972] exe[477789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600552b1291 cs:33 sp:7f06b346d4f8 ax:8 si:1 di:7f06b346d5f0 [31732128.343432] exe[489114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55658da60291 cs:33 sp:7f89078e94f8 ax:8 si:1 di:7f89078e95f0 [31732139.542702] exe[509278] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efaa9e75ab8 ax:0 si:7efaa9e75bf0 di:19 [31732193.112132] exe[517611] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fba27a85ab8 ax:0 si:7fba27a85bf0 di:19 [31732194.027300] exe[517620] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fba27a85ab8 ax:0 si:7fba27a85bf0 di:19 [31732263.335872] exe[524255] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fab81c3cab8 ax:0 si:7fab81c3cbf0 di:19 [31732305.548820] exe[497602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55680a28c291 cs:33 sp:7f869eade4f8 ax:8 si:1 di:7f869eade5f0 [31732311.370998] exe[523655] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd4707f6ab8 ax:0 si:7fd4707f6bf0 di:19 [31732311.631640] exe[523655] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd4707d5ab8 ax:0 si:7fd4707d5bf0 di:19 [31732326.599574] exe[523599] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9faa181ab8 ax:0 si:7f9faa181bf0 di:19 [31732326.650015] exe[523641] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9faa13fab8 ax:0 si:7f9faa13fbf0 di:19 [31732437.420895] exe[527723] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f104fdfeab8 ax:0 si:7f104fdfebf0 di:19 [31732510.856565] exe[527951] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcc65ba5ab8 ax:0 si:7fcc65ba5bf0 di:19 [31732560.077761] exe[511494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1441d1291 cs:33 sp:7eb718a814f8 ax:8 si:1 di:7eb718a815f0 [31732560.537694] exe[469193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643e6743291 cs:33 sp:7ef41f1494f8 ax:8 si:1 di:7ef41f1495f0 [31732560.972859] exe[478920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8ac479291 cs:33 sp:7ef7ec6244f8 ax:8 si:1 di:7ef7ec6245f0 [31732561.353406] exe[470899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1441d1291 cs:33 sp:7eb718a814f8 ax:8 si:1 di:7eb718a815f0 [31732561.881374] exe[516497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1441d1291 cs:33 sp:7eb718a814f8 ax:8 si:1 di:7eb718a815f0 [31732587.408041] exe[485528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603ed792291 cs:33 sp:7f30df4924f8 ax:8 si:1 di:7f30df4925f0 [31732587.810717] exe[483834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55703c50d291 cs:33 sp:7f2484e3a4f8 ax:8 si:1 di:7f2484e3a5f0 [31732588.162047] exe[483834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55703c50d291 cs:33 sp:7f2484e3a4f8 ax:8 si:1 di:7f2484e3a5f0 [31732588.435859] exe[482917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55812d79a291 cs:33 sp:7f4aa2fce4f8 ax:8 si:1 di:7f4aa2fce5f0 [31732588.917030] exe[481088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55812d79a291 cs:33 sp:7f4aa2fce4f8 ax:8 si:1 di:7f4aa2fce5f0 [31732707.111434] exe[522012] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fed2f0d1ab8 ax:0 si:7fed2f0d1bf0 di:19 [31732709.791938] exe[527669] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fed2f0f2ab8 ax:0 si:7fed2f0f2bf0 di:19 [31732709.807599] exe[528112] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fed2f0f2ab8 ax:0 si:7fed2f0f2bf0 di:19 [31732716.855933] exe[483312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e16401c291 cs:33 sp:7f5ddaa404f8 ax:8 si:1 di:7f5ddaa405f0 [31732718.113168] exe[482801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c25d291 cs:33 sp:7f0cc70e44f8 ax:8 si:1 di:7f0cc70e45f0 [31732718.751023] exe[482793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d56007291 cs:33 sp:7f1cb0fc84f8 ax:8 si:1 di:7f1cb0fc85f0 [31732719.486129] exe[489768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c25d291 cs:33 sp:7f0cc70e44f8 ax:8 si:1 di:7f0cc70e45f0 [31732811.769577] exe[476422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dec57fc291 cs:33 sp:7f24c934a4f8 ax:8 si:1 di:7f24c934a5f0 [31732813.215458] exe[483996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d3f218291 cs:33 sp:7fe3b99014f8 ax:8 si:1 di:7fe3b99015f0 [31732814.093040] exe[476422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641378df291 cs:33 sp:7fd6a786d4f8 ax:8 si:1 di:7fd6a786d5f0 [31732815.251059] exe[482866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dec57fc291 cs:33 sp:7f24c934a4f8 ax:8 si:1 di:7f24c934a5f0 [31732815.973311] exe[472393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d3f218291 cs:33 sp:7fe3b99014f8 ax:8 si:1 di:7fe3b99015f0 [31732821.892376] exe[518046] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f319cac3ab8 ax:0 si:7f319cac3bf0 di:19 [31732840.152854] exe[526083] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd0e3362ab8 ax:0 si:7fd0e3362bf0 di:19 [31732840.454727] exe[530513] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efd23312ab8 ax:0 si:7efd23312bf0 di:19 [31732908.472680] exe[530399] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f628762dab8 ax:0 si:7f628762dbf0 di:19 [31732910.818834] exe[532026] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f628762dab8 ax:0 si:7f628762dbf0 di:19 [31732931.727690] exe[484998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fecff4291 cs:33 sp:7fa4dbe874f8 ax:8 si:1 di:7fa4dbe875f0 [31732932.413699] exe[481912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56185f175291 cs:33 sp:7fb96e6154f8 ax:8 si:1 di:7fb96e6155f0 [31732933.064548] exe[483485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596ea172291 cs:33 sp:7fa1791754f8 ax:8 si:1 di:7fa1791755f0 [31732933.704206] exe[497587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0b8338291 cs:33 sp:7f42473014f8 ax:8 si:1 di:7f42473015f0 [31732934.590573] exe[483696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641426d7291 cs:33 sp:7fe45920b4f8 ax:8 si:1 di:7fe45920b5f0 [31732959.567994] exe[459935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc26802291 cs:33 sp:7faec72e84f8 ax:8 si:1 di:7faec72e85f0 [31732960.192376] exe[459357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc26802291 cs:33 sp:7faec72e84f8 ax:8 si:1 di:7faec72e85f0 [31732960.798053] exe[460914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617f79b7291 cs:33 sp:7fdfbe9f14f8 ax:8 si:1 di:7fdfbe9f15f0 [31732961.215528] exe[459133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eab3bdb291 cs:33 sp:7f04a68584f8 ax:8 si:1 di:7f04a68585f0 [31732961.692165] exe[461106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e17b04291 cs:33 sp:7fc5551c44f8 ax:8 si:1 di:7fc5551c45f0 [31732966.324518] exe[465302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557455f62291 cs:33 sp:7f68941374f8 ax:8 si:1 di:7f68941375f0 [31732966.747050] exe[453324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e699d27291 cs:33 sp:7fc1c86954f8 ax:8 si:1 di:7fc1c86955f0 [31732967.305718] exe[452450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557455f62291 cs:33 sp:7f68941374f8 ax:8 si:1 di:7f68941375f0 [31732967.876684] exe[454549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560342d63291 cs:33 sp:7f35746ac4f8 ax:8 si:1 di:7f35746ac5f0 [31732968.749326] exe[454024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e699d27291 cs:33 sp:7fc1c86954f8 ax:8 si:1 di:7fc1c86955f0 [31733062.495294] exe[482116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596ed164291 cs:33 sp:7fbf656154f8 ax:8 si:1 di:7fbf656155f0 [31733192.107082] exe[507969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555841730291 cs:33 sp:7ec805b6f4f8 ax:8 si:1 di:7ec805b6f5f0 [31733193.200480] exe[498868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da73fe291 cs:33 sp:7eba5ce804f8 ax:8 si:1 di:7eba5ce805f0 [31733194.447080] exe[489516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac1865291 cs:33 sp:7ea2f484f4f8 ax:8 si:1 di:7ea2f484f5f0 [31733195.255581] exe[500240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be74f8c291 cs:33 sp:7ef120e2b4f8 ax:8 si:1 di:7ef120e2b5f0 [31733196.167869] exe[489516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac1865291 cs:33 sp:7ea2f484f4f8 ax:8 si:1 di:7ea2f484f5f0 [31733288.762914] exe[539359] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff6b5ba7ab8 ax:0 si:7ff6b5ba7bf0 di:19 [31733288.830497] exe[539359] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff6b5ba7ab8 ax:0 si:7ff6b5ba7bf0 di:19 [31733288.926268] exe[537411] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff6b5ba7ab8 ax:0 si:7ff6b5ba7bf0 di:19 [31733289.004888] exe[536943] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff6b5ba7ab8 ax:0 si:7ff6b5ba7bf0 di:19 [31733289.097804] exe[539351] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff6b5ba7ab8 ax:0 si:7ff6b5ba7bf0 di:19 [31733399.625432] exe[541821] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f98d35a8ab8 ax:0 si:7f98d35a8bf0 di:19 [31733413.561564] exe[483776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ee3d8291 cs:33 sp:7fa6dabf64f8 ax:8 si:1 di:7fa6dabf65f0 [31733414.188916] exe[542258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f75ba4a9ab8 ax:0 si:7f75ba4a9bf0 di:19 [31733415.376485] exe[473518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ee3d8291 cs:33 sp:7fa6dabf64f8 ax:8 si:1 di:7fa6dabf65f0 [31733416.346588] exe[473533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ee3d8291 cs:33 sp:7fa6dabf64f8 ax:8 si:1 di:7fa6dabf65f0 [31733416.889510] exe[472531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ee3d8291 cs:33 sp:7fa6dabf64f8 ax:8 si:1 di:7fa6dabf65f0 [31733417.386124] exe[541528] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f75ba4a9ab8 ax:0 si:7f75ba4a9bf0 di:19 [31733417.503816] exe[473068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ee3d8291 cs:33 sp:7fa6dabf64f8 ax:8 si:1 di:7fa6dabf65f0 [31733474.962818] exe[529693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587c31d6379 cs:33 sp:7fe059f157d8 ax:0 si:5587c326b352 di:ffffffffff600000 [31733475.449596] exe[477948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587c31d6379 cs:33 sp:7fe059f157d8 ax:0 si:5587c326b352 di:ffffffffff600000 [31733475.882270] exe[472498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55974141a379 cs:33 sp:7f7f42fbd7d8 ax:0 si:5597414af352 di:ffffffffff600000 [31733476.522291] exe[492263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1f3cc1379 cs:33 sp:7fcef2dc87d8 ax:0 si:55a1f3d56352 di:ffffffffff600000 [31733477.164331] exe[479544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55974141a379 cs:33 sp:7f7f42fbd7d8 ax:0 si:5597414af352 di:ffffffffff600000 [31733485.296167] exe[542399] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f75ba4a9ab8 ax:0 si:7f75ba4a9bf0 di:19 [31733511.297153] exe[537101] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f75ba4a9ab8 ax:0 si:7f75ba4a9bf0 di:19 [31733577.028408] exe[537129] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fde2f8b2ab8 ax:0 si:7fde2f8b2bf0 di:19 [31733577.045028] exe[539340] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fde2f870ab8 ax:0 si:7fde2f870bf0 di:19 [31733583.420177] exe[539338] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f17aebdbab8 ax:0 si:7f17aebdbbf0 di:19 [31733590.160447] exe[481109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56432cdb2291 cs:33 sp:7f0918e404f8 ax:8 si:1 di:7f0918e405f0 [31733590.916820] exe[483988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e96abd8291 cs:33 sp:7f012cfe44f8 ax:8 si:1 di:7f012cfe45f0 [31733591.914868] exe[484365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557496f68291 cs:33 sp:7fb18a3944f8 ax:8 si:1 di:7fb18a3945f0 [31733592.469122] exe[535840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfcd5b6291 cs:33 sp:7fbcdccb44f8 ax:8 si:1 di:7fbcdccb45f0 [31733593.111080] exe[497765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557496f68291 cs:33 sp:7fb18a3d64f8 ax:8 si:1 di:7fb18a3d65f0 [31733595.859190] exe[546461] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6245d08ab8 ax:0 si:7f6245d08bf0 di:19 [31733596.039660] exe[537095] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6245ce7ab8 ax:0 si:7f6245ce7bf0 di:19 [31733600.863158] exe[538785] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6959049ab8 ax:0 si:7f6959049bf0 di:19 [31733600.863923] exe[536998] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6959028ab8 ax:0 si:7f6959028bf0 di:19 [31733640.571071] exe[548967] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f88d525cab8 ax:0 si:7f88d525cbf0 di:19 [31733641.080986] exe[548966] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f88d525cab8 ax:0 si:7f88d525cbf0 di:19 [31733642.792690] exe[543675] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f50c1842ab8 ax:0 si:7f50c1842bf0 di:19 [31733681.035555] exe[550074] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6959049ab8 ax:0 si:7f6959049bf0 di:19 [31733736.377035] exe[551339] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6959028ab8 ax:0 si:7f6959028bf0 di:19 [31733739.957585] exe[550377] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6959049ab8 ax:0 si:7f6959049bf0 di:19 [31733760.461652] exe[550926] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6959049ab8 ax:0 si:7f6959049bf0 di:19 [31733775.176192] exe[551304] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6959049ab8 ax:0 si:7f6959049bf0 di:19 [31733776.185418] exe[541838] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f827a4ab8 ax:0 si:7f7f827a4bf0 di:19 [31733778.111424] exe[546776] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f827a4ab8 ax:0 si:7f7f827a4bf0 di:19 [31733797.532687] exe[550401] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6959049ab8 ax:0 si:7f6959049bf0 di:19 [31733807.391349] exe[551300] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6959028ab8 ax:0 si:7f6959028bf0 di:19 [31733811.997325] exe[550869] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4fab7efab8 ax:0 si:7f4fab7efbf0 di:19 [31733816.036819] exe[551736] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6958dfeab8 ax:0 si:7f6958dfebf0 di:19 [31733842.066340] exe[550219] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2a39bddab8 ax:0 si:7f2a39bddbf0 di:19 [31733857.576772] exe[554135] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6959049ab8 ax:0 si:7f6959049bf0 di:19 [31733858.567297] exe[550967] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f73ffea0ab8 ax:0 si:7f73ffea0bf0 di:19 [31733870.664473] exe[554541] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f73ffea0ab8 ax:0 si:7f73ffea0bf0 di:19 [31733914.228888] exe[544679] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f21b6930ab8 ax:0 si:7f21b6930bf0 di:19 [31733914.879643] exe[545300] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f21b6930ab8 ax:0 si:7f21b6930bf0 di:19 [31733915.594582] exe[545976] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f21b6930ab8 ax:0 si:7f21b6930bf0 di:19 [31733916.289472] exe[545976] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f21b6930ab8 ax:0 si:7f21b6930bf0 di:19 [31733916.894759] exe[545709] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f21b6930ab8 ax:0 si:7f21b6930bf0 di:19 [31733978.249575] exe[558283] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa0e409eab8 ax:0 si:7fa0e409ebf0 di:19 [31733992.228352] exe[557669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56289547e291 cs:33 sp:7f061a4144f8 ax:8 si:1 di:7f061a4145f0 [31733992.778448] exe[558969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56289547e291 cs:33 sp:7f061a4144f8 ax:8 si:1 di:7f061a4145f0 [31733993.262005] exe[559218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556450eea291 cs:33 sp:7f5ab175d4f8 ax:8 si:1 di:7f5ab175d5f0 [31733993.823022] exe[557852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558217b0f291 cs:33 sp:7f6be87074f8 ax:8 si:1 di:7f6be87075f0 [31733994.760151] exe[560362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56289547e291 cs:33 sp:7f061a4144f8 ax:8 si:1 di:7f061a4145f0 [31734010.722955] exe[550232] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f89d9031ab8 ax:0 si:7f89d9031bf0 di:19 [31734051.435943] exe[561005] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5152394ab8 ax:0 si:7f5152394bf0 di:19 [31734074.740199] exe[541504] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0b4c06dab8 ax:0 si:7f0b4c06dbf0 di:19 [31734116.847518] potentially unexpected fatal signal 5. [31734116.852023] potentially unexpected fatal signal 5. [31734116.852722] CPU: 47 PID: 566416 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31734116.857890] CPU: 83 PID: 554943 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31734116.857892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31734116.857896] RIP: 0033:0x7fffffffe062 [31734116.857898] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31734116.857899] RSP: 002b:000000c0007efbe8 EFLAGS: 00000297 [31734116.857900] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31734116.857900] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31734116.857901] RBP: 000000c0007efc80 R08: 0000000000000000 R09: 0000000000000000 [31734116.857901] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007efc70 [31734116.857902] R13: 000000c000265800 R14: 000000c0000076c0 R15: 00000000000877a8 [31734116.857903] FS: 0000000002365a70 GS: 0000000000000000 [31734116.966173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31734116.975829] RIP: 0033:0x7fffffffe062 [31734116.981189] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31734117.001778] RSP: 002b:000000c00087bbe8 EFLAGS: 00000297 [31734117.008803] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31734117.017722] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31734117.026653] RBP: 000000c00087bc80 R08: 0000000000000000 R09: 0000000000000000 [31734117.035571] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00087bc70 [31734117.044483] R13: 000000c00048f800 R14: 000000c0005296c0 R15: 00000000000877a9 [31734117.052111] FS: 000000c000180898 GS: 0000000000000000 [31734119.991743] exe[546683] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2da95d6ab8 ax:0 si:7f2da95d6bf0 di:19 [31734139.514340] exe[567767] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0b4c06dab8 ax:0 si:7f0b4c06dbf0 di:19 [31734260.175709] exe[571900] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f29188aaab8 ax:0 si:7f29188aabf0 di:19 [31734268.339658] exe[551140] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9dd79feab8 ax:0 si:7f9dd79febf0 di:19 [31734347.428547] exe[572087] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f81c85d1ab8 ax:0 si:7f81c85d1bf0 di:19 [31734357.814367] exe[555280] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4c8a66cab8 ax:0 si:7f4c8a66cbf0 di:19 [31734358.395625] exe[572087] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f70d308dab8 ax:0 si:7f70d308dbf0 di:19 [31734363.839562] exe[560348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ad025a291 cs:33 sp:7f8e89d474f8 ax:8 si:1 di:7f8e89d475f0 [31734364.487129] exe[565646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ad025a291 cs:33 sp:7f8e89d474f8 ax:8 si:1 di:7f8e89d475f0 [31734364.973107] exe[564806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ad025a291 cs:33 sp:7f8e89d474f8 ax:8 si:1 di:7f8e89d475f0 [31734365.699826] exe[558475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ad025a291 cs:33 sp:7f8e89d474f8 ax:8 si:1 di:7f8e89d475f0 [31734366.781248] exe[564462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ad025a291 cs:33 sp:7f8e89d474f8 ax:8 si:1 di:7f8e89d475f0 [31734369.444198] exe[569459] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6e0815bab8 ax:0 si:7f6e0815bbf0 di:19 [31734369.567988] exe[571543] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6e0815bab8 ax:0 si:7f6e0815bbf0 di:19 [31734369.697858] exe[571543] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6e0815bab8 ax:0 si:7f6e0815bbf0 di:19 [31734412.132167] exe[569453] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc66658eab8 ax:0 si:7fc66658ebf0 di:19 [31734413.545063] exe[577224] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f012a70eab8 ax:0 si:7f012a70ebf0 di:19 [31734417.559297] exe[577101] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f012a70eab8 ax:0 si:7f012a70ebf0 di:19 [31734430.278281] exe[568284] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f876bca8ab8 ax:0 si:7f876bca8bf0 di:19 [31734463.015229] exe[572193] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f62a7d8fab8 ax:0 si:7f62a7d8fbf0 di:19 [31734487.486067] exe[568822] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6b46ef1ab8 ax:0 si:7f6b46ef1bf0 di:19 [31734491.474728] exe[567994] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6b46ef1ab8 ax:0 si:7f6b46ef1bf0 di:19 [31734581.084637] exe[555456] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdc559dfab8 ax:0 si:7fdc559dfbf0 di:19 [31734582.801015] exe[585551] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f136b163ab8 ax:0 si:7f136b163bf0 di:19 [31734655.073895] exe[581470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597560b3291 cs:33 sp:7f2a31ef24f8 ax:8 si:1 di:7f2a31ef25f0 [31734655.629497] exe[582711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82798e291 cs:33 sp:7fe4a45234f8 ax:8 si:1 di:7fe4a45235f0 [31734656.008647] exe[583507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82798e291 cs:33 sp:7fe4a45234f8 ax:8 si:1 di:7fe4a45235f0 [31734656.461779] exe[583689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f3592d291 cs:33 sp:7f212c0754f8 ax:8 si:1 di:7f212c0755f0 [31734657.046619] exe[582447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597560b3291 cs:33 sp:7f2a31ef24f8 ax:8 si:1 di:7f2a31ef25f0 [31734722.233858] exe[583576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c5dbdd291 cs:33 sp:7f01482954f8 ax:8 si:1 di:7f01482955f0 [31734722.637574] exe[581654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614d7fa9291 cs:33 sp:7fb8c4f9a4f8 ax:8 si:1 di:7fb8c4f9a5f0 [31734723.162106] exe[585537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a92b10291 cs:33 sp:7f085a1a44f8 ax:8 si:1 di:7f085a1a45f0 [31734723.431993] exe[583246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614d7fa9291 cs:33 sp:7fb8c4f9a4f8 ax:8 si:1 di:7fb8c4f9a5f0 [31734723.825945] exe[585542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614d7fa9291 cs:33 sp:7fb8c4f9a4f8 ax:8 si:1 di:7fb8c4f9a5f0 [31734814.149817] exe[568426] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f295df71ab8 ax:0 si:7f295df71bf0 di:19 [31734817.373936] exe[593763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ece4d457ab8 ax:0 si:7ece4d457bf0 di:19 [31734821.456968] exe[589521] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ece4d457ab8 ax:0 si:7ece4d457bf0 di:19 [31734825.469253] exe[589521] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ece4d457ab8 ax:0 si:7ece4d457bf0 di:19 [31734829.471887] exe[589521] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ece4d457ab8 ax:0 si:7ece4d457bf0 di:19 [31734834.288306] exe[589521] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ece4d457ab8 ax:0 si:7ece4d457bf0 di:19 [31734846.801012] exe[595825] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f458e43bab8 ax:0 si:7f458e43bbf0 di:19 [31734905.513959] exe[593056] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f928eabeab8 ax:0 si:7f928eabebf0 di:19 [31734952.609783] exe[607070] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f74891ddab8 ax:0 si:7f74891ddbf0 di:19 [31734963.682435] exe[605466] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f184f7a7ab8 ax:0 si:7f184f7a7bf0 di:19 [31734967.305263] exe[607050] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f184f7a7ab8 ax:0 si:7f184f7a7bf0 di:19 [31734971.854527] exe[600653] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f184f7a7ab8 ax:0 si:7f184f7a7bf0 di:19 [31734972.630734] exe[595653] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0bdbf3fab8 ax:0 si:7f0bdbf3fbf0 di:19 [31734973.534147] exe[595908] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0bdbf3fab8 ax:0 si:7f0bdbf3fbf0 di:19 [31735028.331522] exe[568396] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9fb05c9ab8 ax:0 si:7f9fb05c9bf0 di:19 [31735062.626996] potentially unexpected fatal signal 5. [31735062.632226] CPU: 19 PID: 611891 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31735062.644205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31735062.653833] RIP: 0033:0x7fffffffe062 [31735062.657789] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31735062.677221] RSP: 002b:000000c0007cdbe8 EFLAGS: 00000297 [31735062.682851] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31735062.690380] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31735062.697947] RBP: 000000c0007cdc80 R08: 0000000000000000 R09: 0000000000000000 [31735062.705509] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007cdc70 [31735062.714423] R13: 000000c0007ec800 R14: 000000c000166700 R15: 000000000008a831 [31735062.721980] FS: 000000c000180898 GS: 0000000000000000 [31735062.924134] potentially unexpected fatal signal 5. [31735062.929340] CPU: 40 PID: 605172 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31735062.941316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31735062.950953] RIP: 0033:0x7fffffffe062 [31735062.954966] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31735062.975637] RSP: 002b:000000c000829be8 EFLAGS: 00000297 [31735062.982604] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31735062.991509] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31735063.000430] RBP: 000000c000829c80 R08: 0000000000000000 R09: 0000000000000000 [31735063.009457] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000829c70 [31735063.018403] R13: 000000c00084c800 R14: 000000c000582a80 R15: 000000000008a838 [31735063.027356] FS: 000000c000181098 GS: 0000000000000000 [31735205.395763] exe[562741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b2866e291 cs:33 sp:7f6b8a9fd4f8 ax:8 si:1 di:7f6b8a9fd5f0 [31735206.351565] exe[573121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56435ab5b291 cs:33 sp:7faaca9b74f8 ax:8 si:1 di:7faaca9b75f0 [31735207.092159] exe[593202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abbcd40291 cs:33 sp:7f2c391cf4f8 ax:8 si:1 di:7f2c391cf5f0 [31735207.763807] exe[560605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cf9294291 cs:33 sp:7f06bcb7f4f8 ax:8 si:1 di:7f06bcb7f5f0 [31735208.321499] exe[565625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576837bb291 cs:33 sp:7f638dc264f8 ax:8 si:1 di:7f638dc265f0 [31735223.749706] potentially unexpected fatal signal 5. [31735223.754954] CPU: 76 PID: 610448 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31735223.767016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31735223.776699] RIP: 0033:0x7fffffffe062 [31735223.780754] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31735223.801333] RSP: 002b:000000c00068dbe8 EFLAGS: 00000297 [31735223.808384] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31735223.817407] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31735223.826350] RBP: 000000c00068dc80 R08: 0000000000000000 R09: 0000000000000000 [31735223.835298] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00068dc70 [31735223.844222] R13: 000000c0003cf000 R14: 000000c0006008c0 R15: 0000000000095072 [31735223.853160] FS: 000000c000180898 GS: 0000000000000000 [31735302.562445] exe[607870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8f306291 cs:33 sp:7fd90d3a14f8 ax:8 si:1 di:7fd90d3a15f0 [31735302.996507] exe[612674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619af638291 cs:33 sp:7fb982a0f4f8 ax:8 si:1 di:7fb982a0f5f0 [31735303.283763] exe[607460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55751a744291 cs:33 sp:7f3aaf5244f8 ax:8 si:1 di:7f3aaf5245f0 [31735304.103190] exe[608631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e90594e291 cs:33 sp:7f3e8775e4f8 ax:8 si:1 di:7f3e8775e5f0 [31735304.773748] exe[611968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619af638291 cs:33 sp:7fb982a0f4f8 ax:8 si:1 di:7fb982a0f5f0 [31735425.655657] exe[601539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce3bb4f291 cs:33 sp:7ec575c944f8 ax:8 si:1 di:7ec575c945f0 [31735426.159912] exe[603470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce3bb4f291 cs:33 sp:7ec575c944f8 ax:8 si:1 di:7ec575c945f0 [31735426.566747] exe[609008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a559e17291 cs:33 sp:7ec4ebe374f8 ax:8 si:1 di:7ec4ebe375f0 [31735427.344089] exe[608980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599fe3de291 cs:33 sp:7eb7ffcde4f8 ax:8 si:1 di:7eb7ffcde5f0 [31735427.879991] exe[609008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a559e17291 cs:33 sp:7ec4ebe374f8 ax:8 si:1 di:7ec4ebe375f0 [31735437.326750] exe[555416] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa74a300ab8 ax:0 si:7fa74a300bf0 di:19 [31735508.407242] exe[572910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fbd2a6291 cs:33 sp:7f7eab1f94f8 ax:8 si:1 di:7f7eab1f95f0 [31735509.331918] exe[561109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637cc305291 cs:33 sp:7f28e0a1b4f8 ax:8 si:1 di:7f28e0a1b5f0 [31735511.304012] exe[564186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed3e24291 cs:33 sp:7fdab05004f8 ax:8 si:1 di:7fdab05005f0 [31735512.934456] exe[573390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563da4ff0291 cs:33 sp:7fe03c71a4f8 ax:8 si:1 di:7fe03c71a5f0 [31735513.975494] exe[558775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637cc305291 cs:33 sp:7f28e09d94f8 ax:8 si:1 di:7f28e09d95f0 [31735727.388043] exe[615375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9e812ddab8 ax:0 si:7f9e812ddbf0 di:19 [31735739.828144] exe[612080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99fe3e5ab8 ax:0 si:7f99fe3e5bf0 di:19 [31735755.940038] exe[619090] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efe9f5feab8 ax:0 si:7efe9f5febf0 di:19 [31735756.419966] exe[593969] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efe9f5feab8 ax:0 si:7efe9f5febf0 di:19 [31735776.912390] exe[585705] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efe9f5feab8 ax:0 si:7efe9f5febf0 di:19 [31735790.934682] exe[541707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efe9f5feab8 ax:0 si:7efe9f5febf0 di:19 [31735899.945132] exe[550917] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efe9f5feab8 ax:0 si:7efe9f5febf0 di:19 [31735919.329954] exe[603227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6d5329291 cs:33 sp:7fd8beb584f8 ax:8 si:1 di:7fd8beb585f0 [31735920.066225] exe[603703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f61293291 cs:33 sp:7f988d1354f8 ax:8 si:1 di:7f988d1355f0 [31735921.679129] exe[618586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f61293291 cs:33 sp:7f988d1354f8 ax:8 si:1 di:7f988d1355f0 [31735922.770529] exe[607718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aaa3ce0291 cs:33 sp:7f75af32e4f8 ax:8 si:1 di:7f75af32e5f0 [31736029.225547] exe[609663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3429ac291 cs:33 sp:7f03c2a734f8 ax:8 si:1 di:7f03c2a735f0 [31736029.594383] exe[614187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564183757291 cs:33 sp:7fcc220a94f8 ax:8 si:1 di:7fcc220a95f0 [31736029.988390] exe[607607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f6bc36291 cs:33 sp:7fe6cc66b4f8 ax:8 si:1 di:7fe6cc66b5f0 [31736030.621127] exe[607897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3429ac291 cs:33 sp:7f03c2a734f8 ax:8 si:1 di:7f03c2a735f0 [31736031.300166] exe[606171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de11e04291 cs:33 sp:7fb5599e94f8 ax:8 si:1 di:7fb5599e95f0 [31736108.307930] exe[620711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d2bfe7291 cs:33 sp:7f34c56df4f8 ax:8 si:1 di:7f34c56df5f0 [31736108.437094] exe[608131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d2bfe7291 cs:33 sp:7f34c56df4f8 ax:8 si:1 di:7f34c56df5f0 [31736108.626313] exe[607818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d2bfe7291 cs:33 sp:7f34c56df4f8 ax:8 si:1 di:7f34c56df5f0 [31736108.931642] exe[612797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8230b1291 cs:33 sp:7f3de08704f8 ax:8 si:1 di:7f3de08705f0 [31736109.190166] exe[607408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575c2ebe291 cs:33 sp:7fcfa38324f8 ax:8 si:1 di:7fcfa38325f0 [31736132.933883] exe[588727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cc9052291 cs:33 sp:7f826d2f54f8 ax:8 si:1 di:7f826d2f55f0 [31736134.329166] exe[613198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55748c253291 cs:33 sp:7f73c9cd24f8 ax:8 si:1 di:7f73c9cd25f0 [31736135.633007] exe[582736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d287b0c291 cs:33 sp:7f34e88c44f8 ax:8 si:1 di:7f34e88c45f0 [31736136.844771] exe[579454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f55ec44291 cs:33 sp:7f18af0c54f8 ax:8 si:1 di:7f18af0c55f0 [31736137.929116] exe[583782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa7763291 cs:33 sp:7fce9e9484f8 ax:8 si:1 di:7fce9e9485f0 [31736154.231360] potentially unexpected fatal signal 5. [31736154.236586] CPU: 38 PID: 556332 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31736154.248554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31736154.258193] RIP: 0033:0x7fffffffe062 [31736154.262174] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31736154.281371] RSP: 002b:000000c0007d9be8 EFLAGS: 00000297 [31736154.287049] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31736154.295981] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31736154.304945] RBP: 000000c0007d9c80 R08: 0000000000000000 R09: 0000000000000000 [31736154.313875] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007d9c70 [31736154.322815] R13: 000000c000838000 R14: 000000c000520540 R15: 00000000000830f8 [31736154.331740] FS: 000000c00052c098 GS: 0000000000000000 [31736154.415032] potentially unexpected fatal signal 5. [31736154.421166] CPU: 31 PID: 568479 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31736154.434512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31736154.445526] RIP: 0033:0x7fffffffe062 [31736154.450890] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31736154.471679] RSP: 002b:000000c0007d9be8 EFLAGS: 00000297 [31736154.478666] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31736154.486208] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31736154.495103] RBP: 000000c0007d9c80 R08: 0000000000000000 R09: 0000000000000000 [31736154.502653] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007d9c70 [31736154.505465] potentially unexpected fatal signal 5. [31736154.511567] R13: 000000c000838000 R14: 000000c000520540 R15: 00000000000830f8 [31736154.516770] CPU: 34 PID: 553828 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31736154.525686] FS: 000000c00052c098 GS: 0000000000000000 [31736154.545030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31736154.554748] RIP: 0033:0x7fffffffe062 [31736154.560057] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31736154.580708] RSP: 002b:000000c0007d9be8 EFLAGS: 00000297 [31736154.587859] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31736154.596829] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31736154.605749] RBP: 000000c0007d9c80 R08: 0000000000000000 R09: 0000000000000000 [31736154.614710] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007d9c70 [31736154.623714] R13: 000000c000838000 R14: 000000c000520540 R15: 00000000000830f8 [31736154.632673] FS: 000000c00052c098 GS: 0000000000000000 [31736154.798508] potentially unexpected fatal signal 5. [31736154.803728] CPU: 74 PID: 622765 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31736154.817066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31736154.826711] RIP: 0033:0x7fffffffe062 [31736154.832090] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31736154.852681] RSP: 002b:000000c0007d9be8 EFLAGS: 00000297 [31736154.859706] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31736154.868669] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31736154.877604] RBP: 000000c0007d9c80 R08: 0000000000000000 R09: 0000000000000000 [31736154.886731] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007d9c70 [31736154.895642] R13: 000000c000838000 R14: 000000c000520540 R15: 00000000000830f8 [31736154.904793] FS: 000000c00052c098 GS: 0000000000000000 [31736154.933975] potentially unexpected fatal signal 5. [31736154.939339] CPU: 94 PID: 582257 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31736154.952812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31736154.963754] RIP: 0033:0x7fffffffe062 [31736154.967744] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31736154.988454] RSP: 002b:000000c0007d9be8 EFLAGS: 00000297 [31736154.994096] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31736155.003037] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31736155.011955] RBP: 000000c0007d9c80 R08: 0000000000000000 R09: 0000000000000000 [31736155.019505] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007d9c70 [31736155.028438] R13: 000000c000838000 R14: 000000c000520540 R15: 00000000000830f8 [31736155.037382] FS: 000000c00052c098 GS: 0000000000000000 [31736181.200043] exe[607790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d645a7291 cs:33 sp:7fb50074d4f8 ax:8 si:1 di:7fb50074d5f0 [31736181.675812] exe[606303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d645a7291 cs:33 sp:7fb50074d4f8 ax:8 si:1 di:7fb50074d5f0 [31736182.174149] exe[620845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a6556d291 cs:33 sp:7efd093bc4f8 ax:8 si:1 di:7efd093bc5f0 [31736182.626414] exe[614195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d645a7291 cs:33 sp:7fb50074d4f8 ax:8 si:1 di:7fb50074d5f0 [31736183.040654] exe[614998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616c3cb7291 cs:33 sp:7f6ab965b4f8 ax:8 si:1 di:7f6ab965b5f0 [31736275.075689] exe[621974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555985ce4291 cs:33 sp:7ecd724074f8 ax:8 si:1 di:7ecd724075f0 [31736275.460760] exe[590493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c3dc0d291 cs:33 sp:7eb8835b74f8 ax:8 si:1 di:7eb8835b75f0 [31736276.234714] exe[606655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c3dc0d291 cs:33 sp:7eb8835b74f8 ax:8 si:1 di:7eb8835b75f0 [31736276.534371] exe[590488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fa3c1d291 cs:33 sp:7eebe016b4f8 ax:8 si:1 di:7eebe016b5f0 [31736277.036011] exe[613374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c3dc0d291 cs:33 sp:7eb8835b74f8 ax:8 si:1 di:7eb8835b75f0 [31736279.291994] exe[580715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a65226291 cs:33 sp:7f770924f4f8 ax:8 si:1 di:7f770924f5f0 [31736280.299126] exe[587253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce0e3bd291 cs:33 sp:7f7a06aaa4f8 ax:8 si:1 di:7f7a06aaa5f0 [31736280.834573] exe[576411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce0e3bd291 cs:33 sp:7f7a06aaa4f8 ax:8 si:1 di:7f7a06aaa5f0 [31736281.262552] exe[575646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abe8f91291 cs:33 sp:7f626f1464f8 ax:8 si:1 di:7f626f1465f0 [31736361.942992] exe[630816] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6b9462fab8 ax:0 si:7f6b9462fbf0 di:19 [31736362.223728] exe[630780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd05c0f6ab8 ax:0 si:7fd05c0f6bf0 di:19 [31736362.368264] exe[630407] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd05c0f6ab8 ax:0 si:7fd05c0f6bf0 di:19 [31736362.506595] exe[630407] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd05c0f6ab8 ax:0 si:7fd05c0f6bf0 di:19 [31736362.627295] exe[630293] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd05c0f6ab8 ax:0 si:7fd05c0f6bf0 di:19 [31736697.936334] exe[614308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649b5f00291 cs:33 sp:7f5de5a784f8 ax:8 si:1 di:7f5de5a785f0 [31736698.400512] exe[611674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649b5f00291 cs:33 sp:7f5de5a784f8 ax:8 si:1 di:7f5de5a785f0 [31736699.177501] exe[610587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dddcb6291 cs:33 sp:7fd675a204f8 ax:8 si:1 di:7fd675a205f0 [31736699.579123] exe[615136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d543d0a291 cs:33 sp:7ffb30def4f8 ax:8 si:1 di:7ffb30def5f0 [31736700.217276] exe[607175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d869293291 cs:33 sp:7fd22c76d4f8 ax:8 si:1 di:7fd22c76d5f0 [31736743.325956] exe[634858] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f675bbf9ab8 ax:0 si:7f675bbf9bf0 di:19 [31736828.908093] exe[630718] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa8b3b5fab8 ax:0 si:7fa8b3b5fbf0 di:19 [31736858.934010] exe[634504] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3fab3feab8 ax:0 si:7f3fab3febf0 di:19 [31736859.096444] exe[634508] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3fab3bcab8 ax:0 si:7f3fab3bcbf0 di:19 [31736925.549932] exe[634672] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7745e2bab8 ax:0 si:7f7745e2bbf0 di:19 [31736962.388119] exe[633197] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdc703e1ab8 ax:0 si:7fdc703e1bf0 di:19 [31736963.693431] exe[635191] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f68efd34ab8 ax:0 si:7f68efd34bf0 di:19 [31736996.404075] exe[630272] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8d0f2eeab8 ax:0 si:7f8d0f2eebf0 di:19 [31737111.421501] exe[630906] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd59866dab8 ax:0 si:7fd59866dbf0 di:19 [31737126.425231] exe[634732] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f54c5518ab8 ax:0 si:7f54c5518bf0 di:19 [31737330.463649] exe[640521] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd39ad44ab8 ax:0 si:7fd39ad44bf0 di:19 [31737331.039890] exe[640521] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd39ad44ab8 ax:0 si:7fd39ad44bf0 di:19 [31737331.643879] exe[642547] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1c7eb55ab8 ax:0 si:7f1c7eb55bf0 di:19 [31737332.258901] exe[640392] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd39ad44ab8 ax:0 si:7fd39ad44bf0 di:19 [31737332.940702] exe[642475] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd39ad44ab8 ax:0 si:7fd39ad44bf0 di:19 [31737373.401729] exe[635093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f945822eab8 ax:0 si:7f945822ebf0 di:19 [31737373.693193] exe[638530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f945822eab8 ax:0 si:7f945822ebf0 di:19 [31737505.598696] exe[611855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8c4a4b291 cs:33 sp:7f769308b4f8 ax:8 si:1 di:7f769308b5f0 [31737506.195158] exe[608406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56148ce30291 cs:33 sp:7f395cab34f8 ax:8 si:1 di:7f395cab35f0 [31737506.584115] exe[615863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8c4a4b291 cs:33 sp:7f769308b4f8 ax:8 si:1 di:7f769308b5f0 [31737507.234741] exe[607487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c57b04291 cs:33 sp:7f63048634f8 ax:8 si:1 di:7f63048635f0 [31737507.691488] exe[639538] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f74e72e1ab8 ax:0 si:7f74e72e1bf0 di:19 [31737508.008906] exe[607546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce3f122291 cs:33 sp:7f3ef133b4f8 ax:8 si:1 di:7f3ef133b5f0 [31737509.778309] exe[606559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f8236a291 cs:33 sp:7ec3559574f8 ax:8 si:1 di:7ec3559575f0 [31737510.113574] exe[601539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a887ac0291 cs:33 sp:7eab564314f8 ax:8 si:1 di:7eab564315f0 [31737510.672725] exe[615954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556072189291 cs:33 sp:7ed8ab4554f8 ax:8 si:1 di:7ed8ab4555f0 [31737511.043171] exe[592806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f8236a291 cs:33 sp:7ec3559574f8 ax:8 si:1 di:7ec3559575f0 [31737511.362719] exe[644970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56444317f291 cs:33 sp:7ed6fa9374f8 ax:8 si:1 di:7ed6fa9375f0 [31737517.111637] exe[640125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f89d58efab8 ax:0 si:7f89d58efbf0 di:19 [31737518.220499] exe[642859] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2d4a1f9ab8 ax:0 si:7f2d4a1f9bf0 di:19 [31737534.786885] exe[579308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5d8d0e291 cs:33 sp:7fd08c48c4f8 ax:8 si:1 di:7fd08c48c5f0 [31737535.177557] exe[582526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9fad20291 cs:33 sp:7fdd59a694f8 ax:8 si:1 di:7fdd59a695f0 [31737535.684715] exe[583578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9fad20291 cs:33 sp:7fdd59a694f8 ax:8 si:1 di:7fdd59a695f0 [31737536.109024] exe[582149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b636ef291 cs:33 sp:7f2eb6e974f8 ax:8 si:1 di:7f2eb6e975f0 [31737536.510095] exe[581965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b636ef291 cs:33 sp:7f2eb6e974f8 ax:8 si:1 di:7f2eb6e975f0 [31737595.048518] exe[644716] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb1880d9ab8 ax:0 si:7fb1880d9bf0 di:19 [31737595.302077] exe[644796] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb1880d9ab8 ax:0 si:7fb1880d9bf0 di:19 [31737595.553679] exe[645123] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb1880d9ab8 ax:0 si:7fb1880d9bf0 di:19 [31737595.830044] exe[644666] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb1880d9ab8 ax:0 si:7fb1880d9bf0 di:19 [31737596.085663] exe[647125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb1880d9ab8 ax:0 si:7fb1880d9bf0 di:19 [31737778.629919] exe[644914] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0ade156ab8 ax:0 si:7f0ade156bf0 di:19 [31737925.994930] exe[614912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2abe11291 cs:33 sp:7edf28ebd4f8 ax:8 si:1 di:7edf28ebd5f0 [31737926.841473] exe[615549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363b8c9291 cs:33 sp:7ea7297ad4f8 ax:8 si:1 di:7ea7297ad5f0 [31737927.599990] exe[626015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55698e1f1291 cs:33 sp:7eafa38264f8 ax:8 si:1 di:7eafa38265f0 [31737928.163468] exe[615044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55698e1f1291 cs:33 sp:7eafa38264f8 ax:8 si:1 di:7eafa38265f0 [31737928.712165] exe[620915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55698e1f1291 cs:33 sp:7eafa38264f8 ax:8 si:1 di:7eafa38265f0 [31737975.019728] potentially unexpected fatal signal 5. [31737975.024922] CPU: 93 PID: 577266 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31737975.037043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31737975.046703] RIP: 0033:0x7fffffffe062 [31737975.050671] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31737975.069941] RSP: 002b:000000c000171b90 EFLAGS: 00000297 [31737975.075590] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31737975.084511] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31737975.092663] potentially unexpected fatal signal 5. [31737975.093587] RBP: 000000c000171c28 R08: 0000000000000000 R09: 0000000000000000 [31737975.098727] CPU: 74 PID: 651316 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31737975.098729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31737975.098733] RIP: 0033:0x7fffffffe062 [31737975.098736] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31737975.098737] RSP: 002b:000000c000171b90 EFLAGS: 00000297 [31737975.106283] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000171c18 [31737975.106284] R13: 000000c000174c00 R14: 000000c0001a9dc0 R15: 000000000008c4bd [31737975.106285] FS: 000000c000180898 GS: 0000000000000000 [31737975.188591] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31737975.197557] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31737975.206458] RBP: 000000c000171c28 R08: 0000000000000000 R09: 0000000000000000 [31737975.215397] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000171c18 [31737975.224308] R13: 000000c000174c00 R14: 000000c0001a9dc0 R15: 000000000008c4bd [31737975.233218] FS: 000000c000180898 GS: 0000000000000000 [31738040.947967] exe[647325] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f007cd91ab8 ax:0 si:7f007cd91bf0 di:19 [31738074.776538] exe[652388] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc05db3cab8 ax:0 si:7fc05db3cbf0 di:19 [31738171.487105] exe[647294] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fac48371ab8 ax:0 si:7fac48371bf0 di:19 [31738183.335533] exe[645738] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fedf722cab8 ax:0 si:7fedf722cbf0 di:19 [31738184.057828] exe[638578] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fedf722cab8 ax:0 si:7fedf722cbf0 di:19 [31738187.175738] exe[645738] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fedf722cab8 ax:0 si:7fedf722cbf0 di:19 [31738203.122210] exe[655419] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc05db7eab8 ax:0 si:7fc05db7ebf0 di:19 [31738203.141016] exe[655551] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc05db3cab8 ax:0 si:7fc05db3cbf0 di:19 [31738220.560752] exe[654219] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc05db7eab8 ax:0 si:7fc05db7ebf0 di:19 [31738252.614341] exe[656765] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc05db7eab8 ax:0 si:7fc05db7ebf0 di:19 [31738261.304917] exe[656160] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc05db7eab8 ax:0 si:7fc05db7ebf0 di:19 [31738301.107895] exe[644837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feccfb62ab8 ax:0 si:7feccfb62bf0 di:19 [31738358.228360] exe[611653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a249e16291 cs:33 sp:7f64baf114f8 ax:8 si:1 di:7f64baf115f0 [31738359.069549] exe[611649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a6109b291 cs:33 sp:7f641479e4f8 ax:8 si:1 di:7f641479e5f0 [31738359.756176] exe[626108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2cbf2c291 cs:33 sp:7fca90f424f8 ax:8 si:1 di:7fca90f425f0 [31738360.511850] exe[616028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a249e16291 cs:33 sp:7f64baf114f8 ax:8 si:1 di:7f64baf115f0 [31738361.384127] exe[611692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557312246291 cs:33 sp:7f18c5edc4f8 ax:8 si:1 di:7f18c5edc5f0 [31738379.316600] exe[659827] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f405aefdab8 ax:0 si:7f405aefdbf0 di:19 [31738383.823725] exe[656668] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7e2174fab8 ax:0 si:7f7e2174fbf0 di:19 [31738411.960874] exe[659650] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f405aefdab8 ax:0 si:7f405aefdbf0 di:19 [31738429.222560] exe[660053] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f405aefdab8 ax:0 si:7f405aefdbf0 di:19 [31738442.915585] exe[647271] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f405aefdab8 ax:0 si:7f405aefdbf0 di:19 [31738448.472877] exe[662208] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcca2849ab8 ax:0 si:7fcca2849bf0 di:19 [31738449.029431] exe[662946] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9f2f389ab8 ax:0 si:7f9f2f389bf0 di:19 [31738449.651162] exe[662319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9f2f389ab8 ax:0 si:7f9f2f389bf0 di:19 [31738450.155010] exe[663530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcca2849ab8 ax:0 si:7fcca2849bf0 di:19 [31738450.675457] exe[662338] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9f2f389ab8 ax:0 si:7f9f2f389bf0 di:19 [31738451.404520] exe[662349] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9f2f389ab8 ax:0 si:7f9f2f389bf0 di:19 [31738485.538495] exe[664713] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7e2174fab8 ax:0 si:7f7e2174fbf0 di:19 [31738576.391902] exe[655988] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7e2172eab8 ax:0 si:7f7e2172ebf0 di:19 [31738582.740103] exe[665622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef7771c3ab8 ax:0 si:7ef7771c3bf0 di:19 [31738582.827058] exe[663462] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef7771c3ab8 ax:0 si:7ef7771c3bf0 di:19 [31738582.907985] exe[665622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef7771c3ab8 ax:0 si:7ef7771c3bf0 di:19 [31738591.572141] exe[665448] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef4e9c8eab8 ax:0 si:7ef4e9c8ebf0 di:19 [31738604.883484] potentially unexpected fatal signal 5. [31738604.883516] potentially unexpected fatal signal 5. [31738604.888707] CPU: 41 PID: 659783 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31738604.893887] CPU: 42 PID: 667359 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31738604.893889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31738604.893893] RIP: 0033:0x7fffffffe062 [31738604.893895] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31738604.893896] RSP: 002b:000000c0007efbe8 EFLAGS: 00000297 [31738604.893897] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31738604.893898] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31738604.893898] RBP: 000000c0007efc80 R08: 0000000000000000 R09: 0000000000000000 [31738604.893901] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007efc70 [31738604.893902] R13: 000000c0003a7800 R14: 000000c00039efc0 R15: 00000000000a10e6 [31738604.893903] FS: 0000000002365a70 GS: 0000000000000000 [31738605.000812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31738605.010444] RIP: 0033:0x7fffffffe062 [31738605.015822] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31738605.036408] RSP: 002b:000000c0007efbe8 EFLAGS: 00000297 [31738605.043432] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31738605.052360] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31738605.061279] RBP: 000000c0007efc80 R08: 0000000000000000 R09: 0000000000000000 [31738605.070206] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007efc70 [31738605.079185] R13: 000000c0003a7800 R14: 000000c00039efc0 R15: 00000000000a10e6 [31738605.088091] FS: 0000000002365a70 GS: 0000000000000000 [31738651.566629] exe[658835] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ece4b5a8ab8 ax:0 si:7ece4b5a8bf0 di:19 [31738652.499028] exe[663883] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ece4b5a8ab8 ax:0 si:7ece4b5a8bf0 di:19 [31738653.116804] exe[668825] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee30c33cab8 ax:0 si:7ee30c33cbf0 di:19 [31738653.775857] exe[658835] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ece4b5a8ab8 ax:0 si:7ece4b5a8bf0 di:19 [31738654.306993] exe[668825] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee30c33cab8 ax:0 si:7ee30c33cbf0 di:19 [31738719.335974] exe[667520] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea0aeb37ab8 ax:0 si:7ea0aeb37bf0 di:19 [31738721.200282] exe[670475] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb990569ab8 ax:0 si:7eb990569bf0 di:19 [31738754.465345] exe[667512] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed4e7b62ab8 ax:0 si:7ed4e7b62bf0 di:19 [31738759.650742] exe[667512] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec3db518ab8 ax:0 si:7ec3db518bf0 di:19 [31738761.029158] exe[672482] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec3db539ab8 ax:0 si:7ec3db539bf0 di:19 [31738772.329002] exe[667529] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecefe137ab8 ax:0 si:7ecefe137bf0 di:19 [31738935.845080] exe[667514] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec439143ab8 ax:0 si:7ec439143bf0 di:19 [31738935.860203] exe[670872] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec439143ab8 ax:0 si:7ec439143bf0 di:19 [31738943.020443] exe[679646] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef9accbfab8 ax:0 si:7ef9accbfbf0 di:19 [31738957.824837] exe[673546] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fab15680ab8 ax:0 si:7fab15680bf0 di:19 [31738957.903923] exe[674242] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fab15680ab8 ax:0 si:7fab15680bf0 di:19 [31738957.978125] exe[673544] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fab15680ab8 ax:0 si:7fab15680bf0 di:19 [31738958.048778] exe[674242] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fab15680ab8 ax:0 si:7fab15680bf0 di:19 [31738958.126615] exe[673794] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fab15680ab8 ax:0 si:7fab15680bf0 di:19 [31739004.437257] exe[667514] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed2fa78fab8 ax:0 si:7ed2fa78fbf0 di:19 [31739031.195367] exe[673644] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa06914cab8 ax:0 si:7fa06914cbf0 di:19 [31739040.368024] exe[678775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c21d66291 cs:33 sp:7f39ee7e74f8 ax:8 si:1 di:7f39ee7e75f0 [31739057.362683] exe[683737] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edc1188fab8 ax:0 si:7edc1188fbf0 di:19 [31739116.120421] exe[681623] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb1a6cc1ab8 ax:0 si:7eb1a6cc1bf0 di:19 [31739263.630657] exe[679194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4b9b291 cs:33 sp:7fa9d09734f8 ax:8 si:1 di:7fa9d09735f0 [31739264.343166] exe[683573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4b9b291 cs:33 sp:7fa9d09734f8 ax:8 si:1 di:7fa9d09735f0 [31739265.768840] exe[679746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d626158291 cs:33 sp:7f55a86224f8 ax:8 si:1 di:7f55a86225f0 [31739266.396561] exe[676005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d626158291 cs:33 sp:7f55a86644f8 ax:8 si:1 di:7f55a86645f0 [31739286.903747] potentially unexpected fatal signal 5. [31739286.904587] potentially unexpected fatal signal 5. [31739286.908963] CPU: 9 PID: 686441 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31739286.908969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31739286.914202] CPU: 67 PID: 700935 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31739286.914208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31739286.914215] RIP: 0033:0x7fffffffe062 [31739286.914219] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31739286.914221] RSP: 002b:000000c000563b90 EFLAGS: 00000297 [31739286.926138] RIP: 0033:0x7fffffffe062 [31739286.926143] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31739286.926145] RSP: 002b:000000c000563b90 EFLAGS: 00000297 [31739286.926147] RAX: 00000000000ab20b RBX: 0000000000000000 RCX: 00007fffffffe05a [31739286.926148] RDX: 0000000000000000 RSI: 000000c000564000 RDI: 0000000000012f00 [31739286.926149] RBP: 000000c000563c28 R08: 000000c000730100 R09: 0000000000000000 [31739286.926150] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000563c18 [31739286.926151] R13: 000000c0005780c0 R14: 000000c0003fe8c0 R15: 00000000000a7920 [31739286.926152] FS: 000000c000588098 GS: 0000000000000000 [31739287.006755] potentially unexpected fatal signal 5. [31739287.013617] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31739287.013619] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31739287.013620] RBP: 000000c000563c28 R08: 0000000000000000 R09: 0000000000000000 [31739287.013629] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000563c18 [31739287.013634] R13: 000000c0005780c0 R14: 000000c0003fe8c0 R15: 00000000000a7920 [31739287.019311] CPU: 1 PID: 684253 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31739287.019313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31739287.019319] RIP: 0033:0x7fffffffe062 [31739287.019322] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31739287.019324] RSP: 002b:000000c000793be8 EFLAGS: 00000297 [31739287.019326] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31739287.019326] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31739287.019328] RBP: 000000c000793c80 R08: 0000000000000000 R09: 0000000000000000 [31739287.019328] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000793c70 [31739287.019329] R13: 000000c0007b8800 R14: 000000c0004b7c00 R15: 00000000000a3f0d [31739287.019330] FS: 000000c000502098 GS: 0000000000000000 [31739287.071685] potentially unexpected fatal signal 5. [31739287.076846] FS: 000000c000588098 GS: 0000000000000000 [31739287.154866] potentially unexpected fatal signal 5. [31739287.157800] CPU: 60 PID: 700988 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31739287.163429] CPU: 25 PID: 670592 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31739287.163431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31739287.163435] RIP: 0033:0x7fffffffe062 [31739287.163437] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31739287.163438] RSP: 002b:000000c000755be8 EFLAGS: 00000297 [31739287.163440] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31739287.163441] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31739287.163441] RBP: 000000c000755c80 R08: 0000000000000000 R09: 0000000000000000 [31739287.163442] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000755c70 [31739287.163442] R13: 000000c0003c5000 R14: 000000c00047fa40 R15: 00000000000a32e1 [31739287.163443] FS: 000000c00048c898 GS: 0000000000000000 [31739287.335290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31739287.344934] RIP: 0033:0x7fffffffe062 [31739287.350291] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31739287.370886] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [31739287.377906] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31739287.385439] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31739287.393003] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [31739287.401926] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00004d9c8 [31739287.410830] R13: 000000c000180808 R14: 000000c0001b8a80 R15: 00000000000a7312 [31739287.419764] FS: 00007f45f0aff6c0 GS: 0000000000000000 [31739388.542701] exe[724133] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04010a9ab8 ax:0 si:7f04010a9bf0 di:19 [31739389.090919] exe[715987] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2965dfdab8 ax:0 si:7f2965dfdbf0 di:19 [31739389.541169] exe[726207] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04010a9ab8 ax:0 si:7f04010a9bf0 di:19 [31739389.775575] exe[718391] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe143872ab8 ax:0 si:7fe143872bf0 di:19 [31739390.491351] exe[725404] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04010a9ab8 ax:0 si:7f04010a9bf0 di:19 [31739390.780665] exe[718093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe143872ab8 ax:0 si:7fe143872bf0 di:19 [31739391.548286] exe[718093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe143872ab8 ax:0 si:7fe143872bf0 di:19 [31739392.209349] exe[718556] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe143872ab8 ax:0 si:7fe143872bf0 di:19 [31739401.125303] exe[724273] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f03bfeab8 ax:0 si:7f7f03bfebf0 di:19 [31739402.095633] exe[723113] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f03bfeab8 ax:0 si:7f7f03bfebf0 di:19 [31739459.513272] exe[709501] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edd3fa41ab8 ax:0 si:7edd3fa41bf0 di:19 [31739459.776548] exe[728820] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edd3fa41ab8 ax:0 si:7edd3fa41bf0 di:19 [31739460.060677] exe[709517] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb592ef1ab8 ax:0 si:7eb592ef1bf0 di:19 [31739460.295853] exe[719659] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb592ef1ab8 ax:0 si:7eb592ef1bf0 di:19 [31739460.516545] exe[719659] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb592ef1ab8 ax:0 si:7eb592ef1bf0 di:19 [31739470.264483] exe[717956] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1443662ab8 ax:0 si:7f1443662bf0 di:19 [31739470.382768] exe[719676] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1443662ab8 ax:0 si:7f1443662bf0 di:19 [31739470.515291] exe[719828] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1443662ab8 ax:0 si:7f1443662bf0 di:19 [31739470.852090] exe[718899] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0f24d38ab8 ax:0 si:7f0f24d38bf0 di:19 [31739471.022800] exe[723478] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0f24d38ab8 ax:0 si:7f0f24d38bf0 di:19 [31739490.089981] exe[717375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9442effab8 ax:0 si:7f9442effbf0 di:19 [31739490.527880] exe[730180] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec99926cab8 ax:0 si:7ec99926cbf0 di:19 [31739491.406772] exe[728004] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4d8b261ab8 ax:0 si:7f4d8b261bf0 di:19 [31739494.454456] exe[728919] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc803710ab8 ax:0 si:7fc803710bf0 di:19 [31739497.694021] exe[715345] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f42c87abab8 ax:0 si:7f42c87abbf0 di:19 [31739498.236115] exe[721204] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f42c87abab8 ax:0 si:7f42c87abbf0 di:19 [31739498.913215] exe[718175] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f42c87abab8 ax:0 si:7f42c87abbf0 di:19 [31739500.950039] exe[715420] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f42c87abab8 ax:0 si:7f42c87abbf0 di:19 [31739503.096308] exe[728456] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbabde70ab8 ax:0 si:7fbabde70bf0 di:19 [31739519.122428] exe[729744] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edd18db1ab8 ax:0 si:7edd18db1bf0 di:19 [31739543.552550] exe[731928] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb05cf34ab8 ax:0 si:7fb05cf34bf0 di:19 [31739624.700333] potentially unexpected fatal signal 5. [31739624.705585] CPU: 12 PID: 733612 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31739624.717590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31739624.723799] potentially unexpected fatal signal 5. [31739624.727252] RIP: 0033:0x7fffffffe062 [31739624.732460] CPU: 73 PID: 729816 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [31739624.736417] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31739624.736419] RSP: 002b:000000c00074bbe8 EFLAGS: 00000297 [31739624.736421] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31739624.736422] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31739624.736422] RBP: 000000c00074bc80 R08: 0000000000000000 R09: 0000000000000000 [31739624.736423] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00074bc70 [31739624.736424] R13: 000000c000391000 R14: 000000c000007880 R15: 00000000000ad9ac [31739624.736424] FS: 000000c00013b098 GS: 0000000000000000 [31739624.817874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [31739624.828937] RIP: 0033:0x7fffffffe062 [31739624.834279] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [31739624.854883] RSP: 002b:000000c0001e9be8 EFLAGS: 00000297 [31739624.861889] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [31739624.870823] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [31739624.879785] RBP: 000000c0001e9c80 R08: 0000000000000000 R09: 0000000000000000 [31739624.888739] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001e9c70 [31739624.897748] R13: 000000c0005ef800 R14: 000000c000531180 R15: 00000000000ada01 [31739624.906677] FS: 000000c000384098 GS: 0000000000000000 [31739651.522303] exe[735414] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef071c5aab8 ax:0 si:7ef071c5abf0 di:19 [31739721.310650] exe[708184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbce457291 cs:33 sp:7f8f306f24f8 ax:8 si:1 di:7f8f306f25f0 [31739721.810460] exe[708435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e968443291 cs:33 sp:7fdbf50ef4f8 ax:8 si:1 di:7fdbf50ef5f0 [31739722.506132] exe[736644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbce457291 cs:33 sp:7f8f306f24f8 ax:8 si:1 di:7f8f306f25f0 [31739722.880738] exe[708534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ec9c291 cs:33 sp:7f1eeab654f8 ax:8 si:1 di:7f1eeab655f0 [31739740.472449] exe[739118] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eda257a5ab8 ax:0 si:7eda257a5bf0 di:19