I0719 00:06:30.355698 817664 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0719 00:06:30.355841 817664 calibrated_clock.go:74] CalibratedClock(Realtime): ready D0719 00:06:32.356142 817664 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0719 00:06:33.356608 817664 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0719 00:06:34.356498 817664 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0719 00:06:36.356470 817664 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0719 00:06:37.356472 817664 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0719 00:06:38.356439 817664 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0719 00:06:39.356636 817664 sampler.go:191] Time: Adjusting syscall overhead down to 588 D0719 00:06:39.356705 817664 sampler.go:191] Time: Adjusting syscall overhead down to 588 D0719 00:06:40.356041 817664 sampler.go:191] Time: Adjusting syscall overhead down to 515 I0719 00:06:40.903094 818149 main.go:196] **************** gVisor **************** I0719 00:06:40.903149 818149 main.go:197] Version 0.0.0, go1.22.0 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 818149, PPID 643627, UID 0, GID 0 D0719 00:06:40.903157 818149 main.go:198] Page size: 0x1000 (4096 bytes) I0719 00:06:40.903163 818149 main.go:199] Args: [/syzkaller/managers/ci-gvisor-ptrace-3/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-0 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=4 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller4159544634] I0719 00:06:40.903186 818149 config.go:413] Platform: ptrace I0719 00:06:40.903211 818149 config.go:414] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root I0719 00:06:40.903214 818149 config.go:415] FileAccess: exclusive / Directfs: true / Overlay: all:self I0719 00:06:40.903222 818149 config.go:416] Network: host I0719 00:06:40.903227 818149 config.go:418] Debug: true. Strace: false, max size: 1024, syscalls: D0719 00:06:40.903232 818149 config.go:436] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root D0719 00:06:40.903237 818149 config.go:436] Config.Traceback (--traceback): system D0719 00:06:40.903241 818149 config.go:436] Config.Debug (--debug): true D0719 00:06:40.903244 818149 config.go:436] Config.LogFilename (--log): (empty) D0719 00:06:40.903247 818149 config.go:436] Config.LogFormat (--log-format): text D0719 00:06:40.903249 818149 config.go:436] Config.DebugLog (--debug-log): /dev/stderr D0719 00:06:40.903252 818149 config.go:436] Config.DebugToUserLog (--debug-to-user-log): false D0719 00:06:40.903255 818149 config.go:436] Config.DebugCommand (--debug-command): (empty) D0719 00:06:40.903258 818149 config.go:436] Config.PanicLog (--panic-log): (empty) D0719 00:06:40.903261 818149 config.go:436] Config.CoverageReport (--coverage-report): (empty) D0719 00:06:40.903263 818149 config.go:436] Config.DebugLogFormat (--debug-log-format): text D0719 00:06:40.903266 818149 config.go:436] Config.FileAccess (--file-access): exclusive D0719 00:06:40.903270 818149 config.go:436] Config.FileAccessMounts (--file-access-mounts): shared D0719 00:06:40.903274 818149 config.go:436] Config.Overlay (--overlay): false D0719 00:06:40.903278 818149 config.go:436] Config.Overlay2 (--overlay2): all:self D0719 00:06:40.903281 818149 config.go:436] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0719 00:06:40.903284 818149 config.go:436] Config.HostUDS (--host-uds): none D0719 00:06:40.903288 818149 config.go:436] Config.HostFifo (--host-fifo): none D0719 00:06:40.903292 818149 config.go:436] Config.Network (--network): host D0719 00:06:40.903294 818149 config.go:436] Config.EnableRaw (--net-raw): true D0719 00:06:40.903297 818149 config.go:436] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D0719 00:06:40.903300 818149 config.go:436] Config.HostGSO (--gso): true D0719 00:06:40.903303 818149 config.go:436] Config.GVisorGSO (--software-gso): true D0719 00:06:40.903306 818149 config.go:436] Config.GVisorGRO (--gvisor-gro): false D0719 00:06:40.903308 818149 config.go:436] Config.TXChecksumOffload (--tx-checksum-offload): false D0719 00:06:40.903311 818149 config.go:436] Config.RXChecksumOffload (--rx-checksum-offload): true D0719 00:06:40.903318 818149 config.go:436] Config.QDisc (--qdisc): fifo D0719 00:06:40.903326 818149 config.go:436] Config.LogPackets (--log-packets): false D0719 00:06:40.903331 818149 config.go:436] Config.PCAP (--pcap-log): (empty) D0719 00:06:40.903334 818149 config.go:436] Config.Platform (--platform): ptrace D0719 00:06:40.903337 818149 config.go:436] Config.PlatformDevicePath (--platform_device_path): (empty) D0719 00:06:40.903340 818149 config.go:436] Config.MetricServer (--metric-server): (empty) D0719 00:06:40.903343 818149 config.go:436] Config.ProfilingMetrics (--profiling-metrics): (empty) D0719 00:06:40.903346 818149 config.go:436] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0719 00:06:40.903349 818149 config.go:436] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0719 00:06:40.903352 818149 config.go:436] Config.Strace (--strace): false D0719 00:06:40.903354 818149 config.go:436] Config.StraceSyscalls (--strace-syscalls): (empty) D0719 00:06:40.903357 818149 config.go:436] Config.StraceLogSize (--strace-log-size): 1024 D0719 00:06:40.903359 818149 config.go:436] Config.StraceEvent (--strace-event): false D0719 00:06:40.903362 818149 config.go:438] Config.DisableSeccomp: false D0719 00:06:40.903366 818149 config.go:436] Config.EnableCoreTags (--enable-core-tags): false D0719 00:06:40.903370 818149 config.go:436] Config.WatchdogAction (--watchdog-action): panic D0719 00:06:40.903397 818149 config.go:436] Config.PanicSignal (--panic-signal): -1 D0719 00:06:40.903400 818149 config.go:436] Config.ProfileEnable (--profile): false D0719 00:06:40.903402 818149 config.go:436] Config.ProfileBlock (--profile-block): (empty) D0719 00:06:40.903405 818149 config.go:436] Config.ProfileCPU (--profile-cpu): (empty) D0719 00:06:40.903407 818149 config.go:436] Config.ProfileHeap (--profile-heap): (empty) D0719 00:06:40.903409 818149 config.go:436] Config.ProfileMutex (--profile-mutex): (empty) D0719 00:06:40.903412 818149 config.go:436] Config.TraceFile (--trace): (empty) D0719 00:06:40.903414 818149 config.go:436] Config.NumNetworkChannels (--num-network-channels): 1 D0719 00:06:40.903417 818149 config.go:436] Config.NetworkProcessorsPerChannel (--network-processors-per-channel): 0 D0719 00:06:40.903420 818149 config.go:436] Config.Rootless (--rootless): false D0719 00:06:40.903423 818149 config.go:436] Config.AlsoLogToStderr (--alsologtostderr): false D0719 00:06:40.903426 818149 config.go:436] Config.ReferenceLeak (--ref-leak-mode): disabled D0719 00:06:40.903431 818149 config.go:436] Config.CPUNumFromQuota (--cpu-num-from-quota): false D0719 00:06:40.903433 818149 config.go:436] Config.AllowFlagOverride (--allow-flag-override): false D0719 00:06:40.903436 818149 config.go:436] Config.OCISeccomp (--oci-seccomp): false D0719 00:06:40.903439 818149 config.go:436] Config.IgnoreCgroups (--ignore-cgroups): false D0719 00:06:40.903441 818149 config.go:436] Config.SystemdCgroup (--systemd-cgroup): false D0719 00:06:40.903444 818149 config.go:436] Config.PodInitConfig (--pod-init-config): (empty) D0719 00:06:40.903446 818149 config.go:436] Config.BufferPooling (--buffer-pooling): true D0719 00:06:40.903449 818149 config.go:436] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0719 00:06:40.903455 818149 config.go:436] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0719 00:06:40.903457 818149 config.go:436] Config.FDLimit (--fdlimit): -1 D0719 00:06:40.903460 818149 config.go:436] Config.DCache (--dcache): -1 D0719 00:06:40.903463 818149 config.go:436] Config.IOUring (--iouring): false D0719 00:06:40.903465 818149 config.go:436] Config.DirectFS (--directfs): true D0719 00:06:40.903468 818149 config.go:436] Config.AppHugePages (--app-huge-pages): true D0719 00:06:40.903471 818149 config.go:436] Config.NVProxy (--nvproxy): false D0719 00:06:40.903473 818149 config.go:436] Config.NVProxyDocker (--nvproxy-docker): false D0719 00:06:40.903476 818149 config.go:436] Config.NVProxyDriverVersion (--nvproxy-driver-version): (empty) D0719 00:06:40.903479 818149 config.go:436] Config.TPUProxy (--tpuproxy): false D0719 00:06:40.903482 818149 config.go:436] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): false D0719 00:06:40.903485 818149 config.go:436] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0719 00:06:40.903487 818149 config.go:436] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0719 00:06:40.903491 818149 config.go:438] Config.explicitlySet: (unexported) D0719 00:06:40.903494 818149 config.go:436] Config.ReproduceNAT (--reproduce-nat): false D0719 00:06:40.903498 818149 config.go:436] Config.ReproduceNftables (--reproduce-nftables): false D0719 00:06:40.903501 818149 config.go:436] Config.NetDisconnectOk (--net-disconnect-ok): false D0719 00:06:40.903503 818149 config.go:436] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) D0719 00:06:40.903506 818149 config.go:436] Config.TestOnlyAutosaveResume (--TESTONLY-autosave-resume): false I0719 00:06:40.903510 818149 main.go:201] **************** gVisor **************** D0719 00:06:40.903571 818149 state_file.go:77] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-0}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D0719 00:06:40.904569 818149 sandbox.go:1891] ContainerRuntimeState, sandbox: "ci-gvisor-ptrace-3-0", cid: "ci-gvisor-ptrace-3-0" D0719 00:06:40.904601 818149 sandbox.go:688] Connecting to sandbox "ci-gvisor-ptrace-3-0" D0719 00:06:40.904703 818149 urpc.go:571] urpc: successfully marshalled 80 bytes. D0719 00:06:40.905028 817664 urpc.go:614] urpc: unmarshal success. D0719 00:06:40.905112 817664 controller.go:918] containerManager.ContainerRuntimeState: cid: ci-gvisor-ptrace-3-0 D0719 00:06:40.905185 817664 urpc.go:571] urpc: successfully marshalled 36 bytes. D0719 00:06:40.905261 818149 urpc.go:614] urpc: unmarshal success. D0719 00:06:40.905313 818149 sandbox.go:1896] ContainerRuntimeState, sandbox: "ci-gvisor-ptrace-3-0", cid: "ci-gvisor-ptrace-3-0", state: 2 D0719 00:06:40.905336 818149 exec.go:129] Exec arguments: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=4 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller4159544634 D0719 00:06:40.905348 818149 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0719 00:06:40.905367 818149 container.go:578] Execute in container, cid: ci-gvisor-ptrace-3-0, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=4 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller4159544634 D0719 00:06:40.905388 818149 sandbox.go:637] Executing new process in container "ci-gvisor-ptrace-3-0" in sandbox "ci-gvisor-ptrace-3-0" D0719 00:06:40.905396 818149 sandbox.go:1656] Changing "/dev/stdin" ownership to 0/0 D0719 00:06:40.905411 818149 sandbox.go:1656] Changing "/dev/stdout" ownership to 0/0 D0719 00:06:40.905417 818149 sandbox.go:1656] Changing "/dev/stderr" ownership to 0/0 D0719 00:06:40.905423 818149 sandbox.go:688] Connecting to sandbox "ci-gvisor-ptrace-3-0" D0719 00:06:40.905668 818149 urpc.go:571] urpc: successfully marshalled 630 bytes. D0719 00:06:40.905753 817664 urpc.go:614] urpc: unmarshal success. D0719 00:06:40.906026 817664 controller.go:433] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-3-0, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=4 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller4159544634 W0719 00:06:40.906212 817664 proc.go:283] cgroup mount for controller cpu not found W0719 00:06:40.906248 817664 proc.go:283] cgroup mount for controller cpuacct not found W0719 00:06:40.906257 817664 proc.go:283] cgroup mount for controller cpuset not found W0719 00:06:40.906265 817664 proc.go:283] cgroup mount for controller devices not found W0719 00:06:40.906272 817664 proc.go:283] cgroup mount for controller job not found W0719 00:06:40.906279 817664 proc.go:283] cgroup mount for controller memory not found W0719 00:06:40.906286 817664 proc.go:283] cgroup mount for controller pids not found I0719 00:06:40.906292 817664 kernel.go:1043] EXEC: [/syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=4 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller4159544634] D0719 00:06:40.909690 817664 syscalls.go:262] Allocating stack with size of 8388608 bytes D0719 00:06:40.909915 817664 loader.go:1320] updated processes: map[{ci-gvisor-ptrace-3-0 0}:0xc0002022d0 {ci-gvisor-ptrace-3-0 7}:0xc0001a1dd0] D0719 00:06:40.909990 817664 urpc.go:571] urpc: successfully marshalled 36 bytes. D0719 00:06:40.910050 818149 urpc.go:614] urpc: unmarshal success. D0719 00:06:40.910111 818149 container.go:649] Wait on process 7 in container, cid: ci-gvisor-ptrace-3-0 D0719 00:06:40.910126 818149 sandbox.go:1269] Waiting for PID 7 in sandbox "ci-gvisor-ptrace-3-0" D0719 00:06:40.910135 818149 sandbox.go:688] Connecting to sandbox "ci-gvisor-ptrace-3-0" D0719 00:06:40.910211 818149 urpc.go:571] urpc: successfully marshalled 82 bytes. D0719 00:06:40.910476 817664 urpc.go:614] urpc: unmarshal success. D0719 00:06:40.910560 817664 controller.go:696] containerManager.Wait, cid: ci-gvisor-ptrace-3-0, pid: 7 D0719 00:06:41.082780 817664 task_signals.go:470] [ 7: 7] Notified of signal 23 D0719 00:06:41.083014 817664 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0719 00:06:41.086044 817664 task_signals.go:470] [ 7: 7] Notified of signal 23 D0719 00:06:41.086187 817664 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0719 00:06:41.098417 817664 task_signals.go:470] [ 7: 7] Notified of signal 23 D0719 00:06:41.099983 817664 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0719 00:06:41.114040 817664 task_signals.go:470] [ 7: 7] Notified of signal 23 D0719 00:06:41.114128 817664 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0719 00:06:41.130691 817664 task_signals.go:470] [ 7: 7] Notified of signal 23 D0719 00:06:41.130921 817664 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0719 00:06:41.147837 817664 task_signals.go:470] [ 7: 7] Notified of signal 23 D0719 00:06:41.147950 817664 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0719 00:06:41.171360 817664 task_signals.go:470] [ 7: 7] Notified of signal 23 D0719 00:06:41.171504 817664 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0719 00:06:41.171551 817664 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0719 00:06:41.194112 817664 task_signals.go:470] [ 7: 7] Notified of signal 23 D0719 00:06:41.194233 817664 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0719 00:06:41.216067 817664 task_signals.go:470] [ 7: 7] Notified of signal 23 D0719 00:06:41.216218 817664 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0719 00:06:41.238512 817664 task_signals.go:470] [ 7: 7] Notified of signal 23 D0719 00:06:41.238646 817664 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0719 00:06:41.259929 817664 task_signals.go:470] [ 7: 7] Notified of signal 23 D0719 00:06:41.260100 817664 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0719 00:06:41.281756 817664 task_signals.go:470] [ 7: 7] Notified of signal 23 D0719 00:06:41.281967 817664 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0719 00:06:41.303576 817664 task_signals.go:470] [ 7: 7] Notified of signal 23 D0719 00:06:41.303849 817664 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0719 00:06:41.328852 817664 task_signals.go:470] [ 7: 12] Notified of signal 23 D0719 00:06:41.329007 817664 task_signals.go:179] [ 7: 12] Restarting syscall 202: interrupted by signal 23 D0719 00:06:41.329041 817664 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0719 00:06:41.334013 817664 task_signals.go:470] [ 7: 9] Notified of signal 23 D0719 00:06:41.334417 817664 task_signals.go:470] [ 7: 10] Notified of signal 23 D0719 00:06:41.334519 817664 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0719 00:06:41.334629 817664 task_signals.go:470] [ 7: 7] Notified of signal 23 D0719 00:06:41.334677 817664 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0719 00:06:41.334701 817664 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0719 00:06:41.334716 817664 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0719 00:06:41.335259 817664 task_signals.go:470] [ 7: 7] Notified of signal 23 D0719 00:06:41.335372 817664 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0719 00:06:41.335415 817664 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0719 00:06:41.336999 817664 task_signals.go:470] [ 7: 7] Notified of signal 23 D0719 00:06:41.337114 817664 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0719 00:06:41.337427 817664 task_signals.go:470] [ 7: 7] Notified of signal 23 D0719 00:06:41.337501 817664 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0719 00:06:41.337534 817664 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler 2024/07/19 00:06:41 ignoring optional flag "sandboxArg"="0" D0719 00:06:41.366797 817664 task_signals.go:470] [ 7: 7] Notified of signal 23 D0719 00:06:41.366985 817664 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0719 00:06:41.387898 817664 task_signals.go:470] [ 7: 7] Notified of signal 23 D0719 00:06:41.388034 817664 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0719 00:06:41.409119 817664 task_signals.go:470] [ 7: 7] Notified of signal 23 D0719 00:06:41.409275 817664 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0719 00:06:41.418314 817664 task_signals.go:470] [ 7: 7] Notified of signal 23 D0719 00:06:41.418496 817664 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0719 00:06:41.418508 817664 task_signals.go:470] [ 7: 10] Notified of signal 23 D0719 00:06:41.418595 817664 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0719 00:06:41.422879 817664 task_signals.go:470] [ 7: 12] Notified of signal 23 D0719 00:06:41.422951 817664 task_signals.go:179] [ 7: 12] Restarting syscall 202: interrupted by signal 23 D0719 00:06:41.422968 817664 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0719 00:06:41.425426 817664 task_signals.go:470] [ 7: 11] Notified of signal 23 D0719 00:06:41.432085 817664 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0719 00:06:41.436634 817664 task_signals.go:470] [ 7: 10] Notified of signal 23 D0719 00:06:41.436795 817664 task_signals.go:470] [ 7: 16] Notified of signal 23 D0719 00:06:41.436903 817664 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0719 00:06:41.436973 817664 task_signals.go:470] [ 7: 11] Notified of signal 23 D0719 00:06:41.437064 817664 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0719 00:06:41.437118 817664 task_signals.go:179] [ 7: 16] Restarting syscall 202: interrupted by signal 23 D0719 00:06:41.437163 817664 task_signals.go:220] [ 7: 16] Signal 23: delivering to handler D0719 00:06:41.437491 817664 task_signals.go:470] [ 7: 11] Notified of signal 23 D0719 00:06:41.437557 817664 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0719 00:06:41.438133 817664 task_signals.go:470] [ 7: 11] Notified of signal 23 D0719 00:06:41.438259 817664 task_signals.go:179] [ 7: 11] Restarting syscall 202: interrupted by signal 23 D0719 00:06:41.438292 817664 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0719 00:06:41.438880 817664 task_signals.go:470] [ 7: 11] Notified of signal 23 D0719 00:06:41.439107 817664 task_signals.go:179] [ 7: 11] Restarting syscall 202: interrupted by signal 23 D0719 00:06:41.439150 817664 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0719 00:06:41.459903 817664 task_signals.go:470] [ 7: 11] Notified of signal 23 D0719 00:06:41.460131 817664 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0719 00:06:41.481725 817664 task_signals.go:470] [ 7: 11] Notified of signal 23 D0719 00:06:41.481861 817664 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0719 00:06:41.502767 817664 task_signals.go:470] [ 7: 11] Notified of signal 23 D0719 00:06:41.502971 817664 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0719 00:06:41.525124 817664 task_signals.go:470] [ 7: 11] Notified of signal 23 D0719 00:06:41.525293 817664 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0719 00:06:41.539186 817664 task_signals.go:470] [ 7: 10] Notified of signal 23 D0719 00:06:41.539331 817664 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0719 00:06:41.539986 817664 task_signals.go:470] [ 7: 10] Notified of signal 23 D0719 00:06:41.540084 817664 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0719 00:06:41.540300 817664 task_signals.go:470] [ 7: 12] Notified of signal 23 D0719 00:06:41.540406 817664 task_signals.go:470] [ 7: 11] Notified of signal 23 D0719 00:06:41.540665 817664 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0719 00:06:41.540826 817664 task_signals.go:470] [ 7: 13] Notified of signal 23 D0719 00:06:41.540973 817664 task_signals.go:470] [ 7: 10] Notified of signal 23 D0719 00:06:41.541097 817664 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0719 00:06:41.541176 817664 task_signals.go:470] [ 7: 16] Notified of signal 23 D0719 00:06:41.541231 817664 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0719 00:06:41.541250 817664 task_signals.go:220] [ 7: 16] Signal 23: delivering to handler D0719 00:06:41.541651 817664 task_signals.go:470] [ 7: 15] Notified of signal 23 D0719 00:06:41.541931 817664 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0719 00:06:41.542128 817664 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0719 00:06:41.543556 817664 task_signals.go:470] [ 7: 16] Notified of signal 23 D0719 00:06:41.543637 817664 task_signals.go:470] [ 7: 7] Notified of signal 23 D0719 00:06:41.543672 817664 task_signals.go:220] [ 7: 16] Signal 23: delivering to handler D0719 00:06:41.543688 817664 task_signals.go:470] [ 7: 13] Notified of signal 23 D0719 00:06:41.543827 817664 task_signals.go:481] [ 7: 15] No task notified of signal 23 D0719 00:06:41.543948 817664 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0719 00:06:41.544127 817664 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0719 00:06:41.544274 817664 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0719 00:06:41.544447 817664 task_signals.go:470] [ 7: 12] Notified of signal 23 D0719 00:06:41.544560 817664 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0719 00:06:41.544733 817664 task_signals.go:470] [ 7: 11] Notified of signal 23 D0719 00:06:41.544812 817664 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0719 00:06:41.544983 817664 task_signals.go:470] [ 7: 10] Notified of signal 23 D0719 00:06:41.545028 817664 task_signals.go:470] [ 7: 7] Notified of signal 23 D0719 00:06:41.545179 817664 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0719 00:06:41.545182 817664 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0719 00:06:41.545245 817664 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0719 00:06:41.545468 817664 task_signals.go:470] [ 7: 10] Notified of signal 23 D0719 00:06:41.545562 817664 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0719 00:06:41.546609 817664 task_signals.go:470] [ 7: 10] Notified of signal 23 D0719 00:06:41.546712 817664 task_signals.go:179] [ 7: 10] Restarting syscall 202: interrupted by signal 23 D0719 00:06:41.546744 817664 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0719 00:06:41.546908 817664 task_signals.go:470] [ 7: 10] Notified of signal 23 D0719 00:06:41.547011 817664 task_signals.go:179] [ 7: 10] Restarting syscall 202: interrupted by signal 23 D0719 00:06:41.547039 817664 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0719 00:06:41.547257 817664 task_signals.go:470] [ 7: 10] Notified of signal 23 D0719 00:06:41.547309 817664 task_signals.go:179] [ 7: 10] Restarting syscall 202: interrupted by signal 23 D0719 00:06:41.547316 817664 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0719 00:06:41.548832 817664 task_signals.go:470] [ 7: 10] Notified of signal 23 D0719 00:06:41.548979 817664 task_signals.go:179] [ 7: 10] Restarting syscall 202: interrupted by signal 23 D0719 00:06:41.549006 817664 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0719 00:06:41.549259 817664 task_signals.go:470] [ 7: 10] Notified of signal 23 D0719 00:06:41.549316 817664 task_signals.go:179] [ 7: 10] Restarting syscall 202: interrupted by signal 23 D0719 00:06:41.549324 817664 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0719 00:06:41.549612 817664 task_signals.go:470] [ 7: 10] Notified of signal 23 D0719 00:06:41.549697 817664 task_signals.go:179] [ 7: 10] Restarting syscall 202: interrupted by signal 23 D0719 00:06:41.549708 817664 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0719 00:06:41.549854 817664 task_signals.go:470] [ 7: 10] Notified of signal 23 D0719 00:06:41.549898 817664 task_signals.go:179] [ 7: 10] Restarting syscall 202: interrupted by signal 23 D0719 00:06:41.549903 817664 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0719 00:06:41.553201 817664 task_signals.go:470] [ 7: 10] Notified of signal 23 D0719 00:06:41.553359 817664 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0719 00:06:41.556715 817664 task_signals.go:470] [ 7: 11] Notified of signal 23 D0719 00:06:41.556835 817664 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler 2024/07/19 00:06:41 parsed 1 programs D0719 00:06:41.561747 817664 task_stop.go:118] [ 7: 10] Entering internal stop (*kernel.vforkStop)(nil) D0719 00:06:41.564997 817664 syscalls.go:262] [ 19: 19] Allocating stack with size of 8388608 bytes D0719 00:06:41.565104 817664 task_stop.go:138] [ 7: 10] Leaving internal stop (*kernel.vforkStop)(nil) I0719 00:06:41.572576 817664 compat.go:120] Unsupported syscall rseq(0x55ab82206e20,0x20,0x0,0x53053053,0x0,0x55ab815d13d4). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/rseq for more information. D0719 00:06:41.588806 817664 task_signals.go:470] [ 7: 9] Notified of signal 23 D0719 00:06:41.588954 817664 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0719 00:06:41.599770 817664 task_signals.go:470] [ 7: 9] Notified of signal 23 D0719 00:06:41.599893 817664 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0719 00:06:41.623253 817664 task_signals.go:470] [ 21: 21] Notified of signal 9 D0719 00:06:41.623350 817664 task_signals.go:204] [ 21: 21] Signal 9, PID: 21, TID: 21, fault addr: 0x0: terminating thread group D0719 00:06:41.623364 817664 task_exit.go:204] [ 21: 21] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:41.623444 817664 task_exit.go:204] [ 21: 21] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:41.623462 817664 task_signals.go:470] [ 19: 19] Notified of signal 17 D0719 00:06:41.623475 817664 task_signals.go:179] [ 19: 19] Restarting syscall 61: interrupted by signal 17 D0719 00:06:41.623481 817664 task_signals.go:220] [ 19: 19] Signal 17: delivering to handler D0719 00:06:41.623657 817664 task_exit.go:204] [ 21: 21] Transitioning from exit state TaskExitZombie to TaskExitDead I0719 00:06:41.624546 817664 compat.go:120] Unsupported syscall swapoff(0x55ab815abfa7,0x55ab815bede5,0x0,0x0,0x55ab8169cd00,0x60). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/swapoff for more information. D0719 00:06:41.625132 817664 task_stop.go:118] [ 19: 19] Entering internal stop (*kernel.vforkStop)(nil) I0719 00:06:41.627498 817664 loader.go:185] [ 22: 22] Error opening /bin/sh: no such file or directory D0719 00:06:41.627586 817664 task_exit.go:204] [ 22: 22] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:41.627671 817664 task_stop.go:138] [ 19: 19] Leaving internal stop (*kernel.vforkStop)(nil) D0719 00:06:41.627708 817664 task_exit.go:204] [ 22: 22] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:41.627716 817664 task_signals.go:481] [ 19: 19] No task notified of signal 17 D0719 00:06:41.629339 817664 task_exit.go:204] [ 22: 22] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:41.630686 817664 task_signals.go:220] [ 19: 19] Signal 17: delivering to handler D0719 00:06:41.642984 817664 task_signals.go:470] [ 7: 13] Notified of signal 23 D0719 00:06:41.643115 817664 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0719 00:06:41.653614 817664 task_signals.go:470] [ 7: 13] Notified of signal 23 D0719 00:06:41.653908 817664 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0719 00:06:41.681157 817664 task_stop.go:118] [ 19: 19] Entering internal stop (*kernel.vforkStop)(nil) D0719 00:06:41.694541 817664 syscalls.go:262] [ 23: 23] Allocating stack with size of 8388608 bytes D0719 00:06:41.694707 817664 task_stop.go:138] [ 19: 19] Leaving internal stop (*kernel.vforkStop)(nil) D0719 00:06:41.711900 817664 task_stop.go:118] [ 19: 19] Entering internal stop (*kernel.vforkStop)(nil) D0719 00:06:41.728429 817664 syscalls.go:262] [ 24: 24] Allocating stack with size of 8388608 bytes D0719 00:06:41.728551 817664 task_stop.go:138] [ 19: 19] Leaving internal stop (*kernel.vforkStop)(nil) D0719 00:06:41.745223 817664 task_stop.go:118] [ 19: 19] Entering internal stop (*kernel.vforkStop)(nil) D0719 00:06:41.763058 817664 syscalls.go:262] [ 25: 25] Allocating stack with size of 8388608 bytes D0719 00:06:41.763211 817664 task_stop.go:138] [ 19: 19] Leaving internal stop (*kernel.vforkStop)(nil) D0719 00:06:41.785251 817664 task_stop.go:118] [ 19: 19] Entering internal stop (*kernel.vforkStop)(nil) D0719 00:06:41.800046 817664 syscalls.go:262] [ 26: 26] Allocating stack with size of 8388608 bytes D0719 00:06:41.800207 817664 task_stop.go:138] [ 19: 19] Leaving internal stop (*kernel.vforkStop)(nil) D0719 00:06:41.834491 817664 task_exit.go:204] [ 26: 26] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:41.834696 817664 task_exit.go:204] [ 26: 26] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:41.834720 817664 task_signals.go:470] [ 19: 19] Notified of signal 17 D0719 00:06:41.836434 817664 task_signals.go:220] [ 19: 19] Signal 17: delivering to handler D0719 00:06:41.837117 817664 task_signals.go:481] [ 26: 26] No task notified of signal 9 D0719 00:06:41.837235 817664 task_signals.go:458] [ 26: 26] Discarding duplicate signal 9 D0719 00:06:41.837419 817664 task_exit.go:204] [ 26: 26] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:41.844008 817664 task_exit.go:204] [ 27( 1): 27( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:41.844280 817664 task_exit.go:361] [ 27( 1): 27( 1)] Init process terminating, killing namespace D0719 00:06:41.844308 817664 task_exit.go:204] [ 27( 1): 27( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:41.844322 817664 task_signals.go:470] [ 24: 24] Notified of signal 17 D0719 00:06:41.844352 817664 task_signals.go:176] [ 24: 24] Not restarting syscall 61 after error to be restarted if SA_RESTART is set: interrupted by signal 17 D0719 00:06:41.844385 817664 task_signals.go:220] [ 24: 24] Signal 17: delivering to handler D0719 00:06:41.848763 817664 task_exit.go:204] [ 27( 1): 27( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead W0719 00:06:41.849769 817664 stack.go:201] [ 28( 1): 28( 1)] unexpected attribute: 1 D0719 00:06:41.850615 817664 task_exit.go:204] [ 24: 24] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:41.850900 817664 task_exit.go:204] [ 24: 24] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:41.850937 817664 task_signals.go:470] [ 19: 19] Notified of signal 17 D0719 00:06:41.852154 817664 task_signals.go:220] [ 19: 19] Signal 17: delivering to handler W0719 00:06:41.852964 817664 stack.go:201] [ 28( 1): 28( 1)] unexpected attribute: 1 D0719 00:06:41.862142 817664 task_stop.go:118] [ 19: 19] Entering internal stop (*kernel.vforkStop)(nil) D0719 00:06:41.877668 817664 syscalls.go:262] [ 30: 30] Allocating stack with size of 8388608 bytes D0719 00:06:41.877808 817664 task_stop.go:138] [ 19: 19] Leaving internal stop (*kernel.vforkStop)(nil) D0719 00:06:41.879377 817664 task_signals.go:443] [ 19: 19] Discarding ignored signal 13 D0719 00:06:41.879762 817664 task_signals.go:481] [ 24: 24] No task notified of signal 9 D0719 00:06:41.880451 817664 task_signals.go:458] [ 24: 24] Discarding duplicate signal 9 D0719 00:06:41.880841 817664 task_exit.go:204] [ 24: 24] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:41.890184 817664 task_exit.go:204] [ 30: 30] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:41.890436 817664 task_exit.go:204] [ 30: 30] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:41.890459 817664 task_signals.go:470] [ 19: 19] Notified of signal 17 D0719 00:06:41.890484 817664 task_signals.go:220] [ 19: 19] Signal 17: delivering to handler D0719 00:06:41.896922 817664 task_stop.go:118] [ 19: 19] Entering internal stop (*kernel.vforkStop)(nil) D0719 00:06:41.911909 817664 syscalls.go:262] [ 31: 31] Allocating stack with size of 8388608 bytes D0719 00:06:41.912046 817664 task_stop.go:138] [ 19: 19] Leaving internal stop (*kernel.vforkStop)(nil) D0719 00:06:41.914379 817664 task_signals.go:481] [ 30: 30] No task notified of signal 9 D0719 00:06:41.914449 817664 task_signals.go:458] [ 30: 30] Discarding duplicate signal 9 D0719 00:06:41.914549 817664 task_exit.go:204] [ 30: 30] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:41.943229 817664 task_stop.go:118] [ 19: 19] Entering internal stop (*kernel.vforkStop)(nil) D0719 00:06:41.943378 817664 task_exit.go:204] [ 31: 31] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:41.943679 817664 task_exit.go:204] [ 31: 31] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:41.943730 817664 task_signals.go:481] [ 19: 19] No task notified of signal 17 D0719 00:06:41.947272 817664 task_acct.go:138] [ 32( 2): 32( 2)] Set thread name to "syz.2.3" D0719 00:06:41.959467 817664 task_exit.go:204] [ 32( 2): 32( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:41.959588 817664 task_exit.go:204] [ 32( 2): 32( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:41.959671 817664 task_signals.go:204] [ 32( 2): 34( 3)] Signal 9, PID: 32, TID: 34, fault addr: 0x0: terminating thread group D0719 00:06:41.959701 817664 task_exit.go:204] [ 32( 2): 34( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:41.959828 817664 task_exit.go:204] [ 32( 2): 34( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:41.959848 817664 task_exit.go:204] [ 32( 2): 34( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:41.959862 817664 task_signals.go:470] [ 29( 1): 29( 1)] Notified of signal 17 D0719 00:06:41.961414 817664 task_signals.go:176] [ 29( 1): 29( 1)] Not restarting syscall 230 after error interrupted by signal: interrupted by signal 17 D0719 00:06:41.961468 817664 task_signals.go:220] [ 29( 1): 29( 1)] Signal 17: delivering to handler D0719 00:06:41.962111 817664 task_exit.go:204] [ 32( 2): 32( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:41.965959 817664 syscalls.go:262] [ 33: 33] Allocating stack with size of 8388608 bytes D0719 00:06:41.966116 817664 task_stop.go:138] [ 19: 19] Leaving internal stop (*kernel.vforkStop)(nil) D0719 00:06:41.971721 817664 task_signals.go:220] [ 19: 19] Signal 17: delivering to handler D0719 00:06:41.973374 817664 task_signals.go:481] [ 31: 31] No task notified of signal 9 D0719 00:06:41.974025 817664 task_signals.go:458] [ 31: 31] Discarding duplicate signal 9 D0719 00:06:41.974698 817664 task_exit.go:204] [ 31: 31] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:41.978861 817664 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:41.979148 817664 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:41.979231 817664 task_signals.go:470] [ 19: 19] Notified of signal 17 D0719 00:06:41.979253 817664 task_signals.go:220] [ 19: 19] Signal 17: delivering to handler D0719 00:06:41.988142 817664 task_acct.go:138] [ 35( 2): 35( 2)] Set thread name to "syz.0.1" D0719 00:06:41.992745 817664 task_exit.go:204] [ 35( 2): 35( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:41.992817 817664 task_exit.go:204] [ 35( 2): 35( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:41.992851 817664 task_signals.go:204] [ 35( 2): 36( 3)] Signal 9, PID: 35, TID: 36, fault addr: 0x0: terminating thread group D0719 00:06:41.992867 817664 task_exit.go:204] [ 35( 2): 36( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:41.992948 817664 task_exit.go:204] [ 35( 2): 36( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:41.992977 817664 task_exit.go:204] [ 35( 2): 36( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:41.992990 817664 task_signals.go:470] [ 28( 1): 28( 1)] Notified of signal 17 D0719 00:06:41.993146 817664 task_signals.go:176] [ 28( 1): 28( 1)] Not restarting syscall 230 after error interrupted by signal: interrupted by signal 17 D0719 00:06:41.993266 817664 task_signals.go:220] [ 28( 1): 28( 1)] Signal 17: delivering to handler D0719 00:06:41.993930 817664 task_exit.go:204] [ 35( 2): 35( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:41.995167 817664 task_stop.go:118] [ 19: 19] Entering internal stop (*kernel.vforkStop)(nil) D0719 00:06:42.016815 817664 syscalls.go:262] [ 37: 37] Allocating stack with size of 8388608 bytes D0719 00:06:42.016957 817664 task_stop.go:138] [ 19: 19] Leaving internal stop (*kernel.vforkStop)(nil) D0719 00:06:42.020576 817664 task_signals.go:470] [ 25: 25] Notified of signal 9 D0719 00:06:42.020684 817664 task_signals.go:458] [ 25: 25] Discarding duplicate signal 9 D0719 00:06:42.020755 817664 task_signals.go:204] [ 25: 25] Signal 9, PID: 25, TID: 25, fault addr: 0x0: terminating thread group D0719 00:06:42.020794 817664 task_exit.go:204] [ 25: 25] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.020930 817664 task_signals.go:470] [ 29( 1): 29( 1)] Notified of signal 9 D0719 00:06:42.020955 817664 task_exit.go:204] [ 25: 25] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.020964 817664 task_signals.go:470] [ 19: 19] Notified of signal 17 D0719 00:06:42.021251 817664 task_signals.go:204] [ 29( 1): 29( 1)] Signal 9, PID: 29, TID: 29, fault addr: 0x0: terminating thread group D0719 00:06:42.021295 817664 task_exit.go:204] [ 29( 1): 29( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.021326 817664 task_signals.go:179] [ 19: 19] Restarting syscall 61: interrupted by signal 17 D0719 00:06:42.021340 817664 task_signals.go:220] [ 19: 19] Signal 17: delivering to handler D0719 00:06:42.021529 817664 task_exit.go:361] [ 29( 1): 29( 1)] Init process terminating, killing namespace D0719 00:06:42.021538 817664 task_exit.go:204] [ 29( 1): 29( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.021548 817664 task_signals.go:470] [ 1: 1] Notified of signal 17 D0719 00:06:42.022098 817664 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0719 00:06:42.022151 817664 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0719 00:06:42.025662 817664 task_exit.go:204] [ 25: 25] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.045975 817664 task_exit.go:204] [ 38( 1): 38( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.046137 817664 task_stop.go:118] [ 19: 19] Entering internal stop (*kernel.vforkStop)(nil) D0719 00:06:42.046338 817664 task_exit.go:361] [ 38( 1): 38( 1)] Init process terminating, killing namespace D0719 00:06:42.046381 817664 task_exit.go:204] [ 38( 1): 38( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.046401 817664 task_signals.go:470] [ 37: 37] Notified of signal 17 D0719 00:06:42.046433 817664 task_signals.go:176] [ 37: 37] Not restarting syscall 61 after error to be restarted if SA_RESTART is set: interrupted by signal 17 D0719 00:06:42.046453 817664 task_signals.go:220] [ 37: 37] Signal 17: delivering to handler D0719 00:06:42.051706 817664 task_exit.go:204] [ 38( 1): 38( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.053390 817664 task_exit.go:204] [ 37: 37] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.053572 817664 task_exit.go:204] [ 37: 37] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.053624 817664 task_signals.go:481] [ 19: 19] No task notified of signal 17 D0719 00:06:42.072544 817664 syscalls.go:262] [ 39: 39] Allocating stack with size of 8388608 bytes D0719 00:06:42.072727 817664 task_stop.go:138] [ 19: 19] Leaving internal stop (*kernel.vforkStop)(nil) D0719 00:06:42.073490 817664 task_signals.go:220] [ 19: 19] Signal 17: delivering to handler D0719 00:06:42.074817 817664 task_signals.go:470] [ 23: 23] Notified of signal 9 D0719 00:06:42.074954 817664 task_signals.go:458] [ 23: 23] Discarding duplicate signal 9 D0719 00:06:42.074968 817664 task_signals.go:204] [ 23: 23] Signal 9, PID: 23, TID: 23, fault addr: 0x0: terminating thread group D0719 00:06:42.075038 817664 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.075348 817664 task_signals.go:470] [ 28( 1): 28( 1)] Notified of signal 9 D0719 00:06:42.075588 817664 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.075660 817664 task_signals.go:470] [ 19: 19] Notified of signal 17 D0719 00:06:42.075688 817664 task_signals.go:179] [ 19: 19] Restarting syscall 61: interrupted by signal 17 D0719 00:06:42.075697 817664 task_signals.go:220] [ 19: 19] Signal 17: delivering to handler D0719 00:06:42.075729 817664 task_signals.go:204] [ 28( 1): 28( 1)] Signal 9, PID: 28, TID: 28, fault addr: 0x0: terminating thread group D0719 00:06:42.075769 817664 task_exit.go:204] [ 28( 1): 28( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.076303 817664 task_exit.go:361] [ 28( 1): 28( 1)] Init process terminating, killing namespace D0719 00:06:42.076444 817664 task_exit.go:204] [ 28( 1): 28( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.076491 817664 task_signals.go:470] [ 1: 1] Notified of signal 17 D0719 00:06:42.076611 817664 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0719 00:06:42.076643 817664 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0719 00:06:42.077061 817664 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.094603 817664 task_stop.go:118] [ 19: 19] Entering internal stop (*kernel.vforkStop)(nil) D0719 00:06:42.097250 817664 task_exit.go:204] [ 40( 1): 40( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.097468 817664 task_exit.go:361] [ 40( 1): 40( 1)] Init process terminating, killing namespace D0719 00:06:42.097486 817664 task_exit.go:204] [ 40( 1): 40( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.097512 817664 task_signals.go:470] [ 39: 39] Notified of signal 17 D0719 00:06:42.097546 817664 task_signals.go:176] [ 39: 39] Not restarting syscall 61 after error to be restarted if SA_RESTART is set: interrupted by signal 17 D0719 00:06:42.097602 817664 task_signals.go:220] [ 39: 39] Signal 17: delivering to handler D0719 00:06:42.100234 817664 task_exit.go:204] [ 40( 1): 40( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.101227 817664 task_exit.go:204] [ 39: 39] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.101364 817664 task_exit.go:204] [ 39: 39] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.101392 817664 task_signals.go:481] [ 19: 19] No task notified of signal 17 D0719 00:06:42.108775 817664 syscalls.go:262] [ 41: 41] Allocating stack with size of 8388608 bytes D0719 00:06:42.108871 817664 task_stop.go:138] [ 19: 19] Leaving internal stop (*kernel.vforkStop)(nil) D0719 00:06:42.111580 817664 task_signals.go:220] [ 19: 19] Signal 17: delivering to handler D0719 00:06:42.112585 817664 task_signals.go:443] [ 19: 19] Discarding ignored signal 13 D0719 00:06:42.112667 817664 task_signals.go:481] [ 37: 37] No task notified of signal 9 D0719 00:06:42.112793 817664 task_signals.go:458] [ 37: 37] Discarding duplicate signal 9 D0719 00:06:42.112878 817664 task_exit.go:204] [ 37: 37] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.122540 817664 task_stop.go:118] [ 19: 19] Entering internal stop (*kernel.vforkStop)(nil) D0719 00:06:42.137319 817664 syscalls.go:262] [ 43: 43] Allocating stack with size of 8388608 bytes D0719 00:06:42.137444 817664 task_stop.go:138] [ 19: 19] Leaving internal stop (*kernel.vforkStop)(nil) D0719 00:06:42.141325 817664 task_signals.go:481] [ 33: 33] No task notified of signal 9 D0719 00:06:42.141424 817664 task_signals.go:458] [ 33: 33] Discarding duplicate signal 9 D0719 00:06:42.141476 817664 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.148402 817664 task_exit.go:204] [ 43: 43] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.148636 817664 task_exit.go:204] [ 43: 43] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.148679 817664 task_signals.go:470] [ 19: 19] Notified of signal 17 D0719 00:06:42.148758 817664 task_signals.go:220] [ 19: 19] Signal 17: delivering to handler D0719 00:06:42.154072 817664 task_stop.go:118] [ 19: 19] Entering internal stop (*kernel.vforkStop)(nil) D0719 00:06:42.166893 817664 syscalls.go:262] [ 44: 44] Allocating stack with size of 8388608 bytes D0719 00:06:42.166981 817664 task_stop.go:138] [ 19: 19] Leaving internal stop (*kernel.vforkStop)(nil) D0719 00:06:42.170840 817664 task_signals.go:481] [ 43: 43] No task notified of signal 9 D0719 00:06:42.170934 817664 task_signals.go:458] [ 43: 43] Discarding duplicate signal 9 D0719 00:06:42.171187 817664 task_exit.go:204] [ 43: 43] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.182459 817664 task_acct.go:138] [ 45( 2): 45( 2)] Set thread name to "syz.0.10" D0719 00:06:42.187034 817664 task_stop.go:118] [ 19: 19] Entering internal stop (*kernel.vforkStop)(nil) D0719 00:06:42.194892 817664 task_exit.go:204] [ 45( 2): 45( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.194947 817664 task_exit.go:204] [ 45( 2): 45( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.194970 817664 task_signals.go:204] [ 45( 2): 48( 3)] Signal 9, PID: 45, TID: 48, fault addr: 0x0: terminating thread group D0719 00:06:42.194993 817664 task_exit.go:204] [ 45( 2): 48( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.195088 817664 task_exit.go:204] [ 45( 2): 48( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.195113 817664 task_exit.go:204] [ 45( 2): 48( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.195126 817664 task_signals.go:470] [ 42( 1): 42( 1)] Notified of signal 17 D0719 00:06:42.195244 817664 task_signals.go:176] [ 42( 1): 42( 1)] Not restarting syscall 230 after error interrupted by signal: interrupted by signal 17 D0719 00:06:42.195343 817664 task_signals.go:220] [ 42( 1): 42( 1)] Signal 17: delivering to handler D0719 00:06:42.198020 817664 task_exit.go:204] [ 45( 2): 45( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.205393 817664 syscalls.go:262] [ 47: 47] Allocating stack with size of 8388608 bytes D0719 00:06:42.205496 817664 task_stop.go:138] [ 19: 19] Leaving internal stop (*kernel.vforkStop)(nil) D0719 00:06:42.210984 817664 task_signals.go:443] [ 19: 19] Discarding ignored signal 13 D0719 00:06:42.211112 817664 task_signals.go:481] [ 39: 39] No task notified of signal 9 D0719 00:06:42.211206 817664 task_signals.go:458] [ 39: 39] Discarding duplicate signal 9 D0719 00:06:42.211278 817664 task_exit.go:204] [ 39: 39] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.221515 817664 task_exit.go:204] [ 49( 1): 49( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.221689 817664 task_exit.go:361] [ 49( 1): 49( 1)] Init process terminating, killing namespace D0719 00:06:42.221718 817664 task_exit.go:204] [ 49( 1): 49( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.221729 817664 task_signals.go:470] [ 47: 47] Notified of signal 17 D0719 00:06:42.221748 817664 task_signals.go:176] [ 47: 47] Not restarting syscall 61 after error to be restarted if SA_RESTART is set: interrupted by signal 17 D0719 00:06:42.221772 817664 task_signals.go:220] [ 47: 47] Signal 17: delivering to handler D0719 00:06:42.221772 817664 task_stop.go:118] [ 19: 19] Entering internal stop (*kernel.vforkStop)(nil) D0719 00:06:42.222677 817664 task_exit.go:204] [ 49( 1): 49( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.224624 817664 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.224786 817664 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.224820 817664 task_signals.go:481] [ 19: 19] No task notified of signal 17 D0719 00:06:42.235835 817664 syscalls.go:262] [ 50: 50] Allocating stack with size of 8388608 bytes D0719 00:06:42.235914 817664 task_stop.go:138] [ 19: 19] Leaving internal stop (*kernel.vforkStop)(nil) D0719 00:06:42.237144 817664 task_signals.go:220] [ 19: 19] Signal 17: delivering to handler D0719 00:06:42.240505 817664 task_signals.go:443] [ 19: 19] Discarding ignored signal 13 D0719 00:06:42.240685 817664 task_signals.go:481] [ 47: 47] No task notified of signal 9 D0719 00:06:42.240932 817664 task_signals.go:458] [ 47: 47] Discarding duplicate signal 9 D0719 00:06:42.241150 817664 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.255658 817664 task_stop.go:118] [ 19: 19] Entering internal stop (*kernel.vforkStop)(nil) D0719 00:06:42.269329 817664 syscalls.go:262] [ 52: 52] Allocating stack with size of 8388608 bytes D0719 00:06:42.269417 817664 task_stop.go:138] [ 19: 19] Leaving internal stop (*kernel.vforkStop)(nil) D0719 00:06:42.294439 817664 task_acct.go:138] [ 53( 2): 53( 2)] Set thread name to "syz.2.14" D0719 00:06:42.296926 817664 task_acct.go:138] [ 54( 2): 54( 2)] Set thread name to "syz.3.12" D0719 00:06:42.306265 817664 task_exit.go:204] [ 53( 2): 53( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.306369 817664 task_exit.go:204] [ 54( 2): 54( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.306428 817664 task_signals.go:204] [ 53( 2): 56( 3)] Signal 9, PID: 53, TID: 56, fault addr: 0x0: terminating thread group D0719 00:06:42.306464 817664 task_signals.go:204] [ 54( 2): 55( 3)] Signal 9, PID: 54, TID: 55, fault addr: 0x0: terminating thread group D0719 00:06:42.306505 817664 task_exit.go:204] [ 54( 2): 54( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.306527 817664 task_exit.go:204] [ 53( 2): 53( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.306537 817664 task_exit.go:204] [ 53( 2): 56( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.306557 817664 task_exit.go:204] [ 54( 2): 55( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.306641 817664 task_exit.go:204] [ 53( 2): 56( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.306674 817664 task_exit.go:204] [ 53( 2): 56( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.306688 817664 task_signals.go:470] [ 51( 1): 51( 1)] Notified of signal 17 D0719 00:06:42.306712 817664 task_signals.go:176] [ 51( 1): 51( 1)] Not restarting syscall 230 after error interrupted by signal: interrupted by signal 17 D0719 00:06:42.306726 817664 task_signals.go:220] [ 51( 1): 51( 1)] Signal 17: delivering to handler D0719 00:06:42.306758 817664 task_exit.go:204] [ 54( 2): 55( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.306780 817664 task_exit.go:204] [ 54( 2): 55( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.306796 817664 task_signals.go:470] [ 46( 1): 46( 1)] Notified of signal 17 D0719 00:06:42.306820 817664 task_signals.go:176] [ 46( 1): 46( 1)] Not restarting syscall 230 after error interrupted by signal: interrupted by signal 17 D0719 00:06:42.306830 817664 task_signals.go:220] [ 46( 1): 46( 1)] Signal 17: delivering to handler D0719 00:06:42.311998 817664 task_exit.go:204] [ 54( 2): 54( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.314415 817664 task_exit.go:204] [ 53( 2): 53( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead 2024/07/19 00:06:42 executed programs: 0 D0719 00:06:42.327124 817664 task_signals.go:470] [ 7: 17] Notified of signal 23 D0719 00:06:42.327234 817664 task_signals.go:220] [ 7: 17] Signal 23: delivering to handler D0719 00:06:42.327379 817664 task_signals.go:470] [ 41: 41] Notified of signal 9 D0719 00:06:42.327461 817664 task_signals.go:458] [ 41: 41] Discarding duplicate signal 9 D0719 00:06:42.327521 817664 task_signals.go:204] [ 41: 41] Signal 9, PID: 41, TID: 41, fault addr: 0x0: terminating thread group D0719 00:06:42.327545 817664 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.327726 817664 task_signals.go:470] [ 42( 1): 42( 1)] Notified of signal 9 D0719 00:06:42.327753 817664 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.327771 817664 task_signals.go:470] [ 19: 19] Notified of signal 17 D0719 00:06:42.328082 817664 task_signals.go:204] [ 42( 1): 42( 1)] Signal 9, PID: 42, TID: 42, fault addr: 0x0: terminating thread group D0719 00:06:42.328190 817664 task_exit.go:204] [ 42( 1): 42( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.328285 817664 task_signals.go:179] [ 19: 19] Restarting syscall 61: interrupted by signal 17 D0719 00:06:42.328450 817664 task_signals.go:220] [ 19: 19] Signal 17: delivering to handler D0719 00:06:42.328719 817664 task_exit.go:361] [ 42( 1): 42( 1)] Init process terminating, killing namespace D0719 00:06:42.328832 817664 task_exit.go:204] [ 42( 1): 42( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.328872 817664 task_signals.go:470] [ 1: 1] Notified of signal 17 D0719 00:06:42.328907 817664 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0719 00:06:42.328918 817664 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0719 00:06:42.330130 817664 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.343977 817664 task_stop.go:118] [ 19: 19] Entering internal stop (*kernel.vforkStop)(nil) D0719 00:06:42.370046 817664 syscalls.go:262] [ 57: 57] Allocating stack with size of 8388608 bytes D0719 00:06:42.370212 817664 task_stop.go:138] [ 19: 19] Leaving internal stop (*kernel.vforkStop)(nil) D0719 00:06:42.377724 817664 task_signals.go:470] [ 50: 50] Notified of signal 9 D0719 00:06:42.377827 817664 task_signals.go:204] [ 50: 50] Signal 9, PID: 50, TID: 50, fault addr: 0x0: terminating thread group D0719 00:06:42.377853 817664 task_exit.go:204] [ 50: 50] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.377984 817664 task_signals.go:470] [ 51( 1): 51( 1)] Notified of signal 9 D0719 00:06:42.378376 817664 task_exit.go:204] [ 50: 50] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.378480 817664 task_signals.go:470] [ 19: 19] Notified of signal 17 D0719 00:06:42.378613 817664 task_signals.go:204] [ 51( 1): 51( 1)] Signal 9, PID: 51, TID: 51, fault addr: 0x0: terminating thread group D0719 00:06:42.378689 817664 task_exit.go:204] [ 51( 1): 51( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.378926 817664 task_exit.go:361] [ 51( 1): 51( 1)] Init process terminating, killing namespace D0719 00:06:42.378949 817664 task_exit.go:204] [ 51( 1): 51( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.378960 817664 task_signals.go:470] [ 1: 1] Notified of signal 17 D0719 00:06:42.379133 817664 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0719 00:06:42.379356 817664 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0719 00:06:42.381229 817664 task_signals.go:220] [ 19: 19] Signal 17: delivering to handler D0719 00:06:42.381516 817664 task_signals.go:458] [ 50: 50] Discarding duplicate signal 9 D0719 00:06:42.381671 817664 task_exit.go:204] [ 50: 50] Transitioning from exit state TaskExitZombie to TaskExitDead W0719 00:06:42.390224 817664 stack.go:201] [ 58( 1): 58( 1)] unexpected attribute: 1 W0719 00:06:42.391644 817664 stack.go:201] [ 58( 1): 58( 1)] unexpected attribute: 1 D0719 00:06:42.403109 817664 task_stop.go:118] [ 19: 19] Entering internal stop (*kernel.vforkStop)(nil) W0719 00:06:42.407376 817664 stack.go:201] [ 59( 1): 59( 1)] unexpected attribute: 1 W0719 00:06:42.408556 817664 stack.go:201] [ 59( 1): 59( 1)] unexpected attribute: 1 D0719 00:06:42.429743 817664 syscalls.go:262] [ 60: 60] Allocating stack with size of 8388608 bytes D0719 00:06:42.430032 817664 task_stop.go:138] [ 19: 19] Leaving internal stop (*kernel.vforkStop)(nil) D0719 00:06:42.433681 817664 task_signals.go:470] [ 44: 44] Notified of signal 9 D0719 00:06:42.433767 817664 task_signals.go:458] [ 44: 44] Discarding duplicate signal 9 D0719 00:06:42.433863 817664 task_signals.go:204] [ 44: 44] Signal 9, PID: 44, TID: 44, fault addr: 0x0: terminating thread group D0719 00:06:42.433921 817664 task_exit.go:204] [ 44: 44] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.434108 817664 task_signals.go:470] [ 46( 1): 46( 1)] Notified of signal 9 D0719 00:06:42.434140 817664 task_exit.go:204] [ 44: 44] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.434153 817664 task_signals.go:470] [ 19: 19] Notified of signal 17 D0719 00:06:42.434178 817664 task_signals.go:204] [ 46( 1): 46( 1)] Signal 9, PID: 46, TID: 46, fault addr: 0x0: terminating thread group D0719 00:06:42.434186 817664 task_exit.go:204] [ 46( 1): 46( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.434202 817664 task_signals.go:179] [ 19: 19] Restarting syscall 61: interrupted by signal 17 D0719 00:06:42.434252 817664 task_signals.go:220] [ 19: 19] Signal 17: delivering to handler D0719 00:06:42.434387 817664 task_exit.go:361] [ 46( 1): 46( 1)] Init process terminating, killing namespace D0719 00:06:42.434401 817664 task_exit.go:204] [ 46( 1): 46( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.434411 817664 task_signals.go:470] [ 1: 1] Notified of signal 17 D0719 00:06:42.434432 817664 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0719 00:06:42.434439 817664 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0719 00:06:42.438925 817664 task_exit.go:204] [ 44: 44] Transitioning from exit state TaskExitZombie to TaskExitDead W0719 00:06:42.457197 817664 stack.go:201] [ 61( 1): 61( 1)] unexpected attribute: 1 W0719 00:06:42.458487 817664 stack.go:201] [ 61( 1): 61( 1)] unexpected attribute: 1 D0719 00:06:42.458540 817664 task_stop.go:118] [ 19: 19] Entering internal stop (*kernel.vforkStop)(nil) D0719 00:06:42.483561 817664 syscalls.go:262] [ 62: 62] Allocating stack with size of 8388608 bytes D0719 00:06:42.483897 817664 task_stop.go:138] [ 19: 19] Leaving internal stop (*kernel.vforkStop)(nil) D0719 00:06:42.498559 817664 task_acct.go:138] [ 63( 2): 63( 2)] Set thread name to "syz.1.16" W0719 00:06:42.519799 817664 stack.go:201] [ 64( 1): 64( 1)] unexpected attribute: 1 W0719 00:06:42.520821 817664 stack.go:201] [ 64( 1): 64( 1)] unexpected attribute: 1 D0719 00:06:42.523756 817664 task_acct.go:138] [ 65( 2): 65( 2)] Set thread name to "syz.0.15" D0719 00:06:42.532573 817664 task_exit.go:204] [ 63( 2): 63( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.532828 817664 task_exit.go:204] [ 63( 2): 63( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.532853 817664 task_signals.go:470] [ 58( 1): 58( 1)] Notified of signal 17 D0719 00:06:42.533196 817664 task_signals.go:176] [ 58( 1): 58( 1)] Not restarting syscall 230 after error interrupted by signal: interrupted by signal 17 D0719 00:06:42.533242 817664 task_signals.go:220] [ 58( 1): 58( 1)] Signal 17: delivering to handler D0719 00:06:42.534170 817664 task_exit.go:204] [ 65( 2): 65( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.534332 817664 task_exit.go:204] [ 63( 2): 63( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.534498 817664 task_exit.go:204] [ 65( 2): 65( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.534681 817664 task_signals.go:470] [ 59( 1): 59( 1)] Notified of signal 17 D0719 00:06:42.534813 817664 task_signals.go:176] [ 59( 1): 59( 1)] Not restarting syscall 230 after error interrupted by signal: interrupted by signal 17 D0719 00:06:42.534903 817664 task_signals.go:220] [ 59( 1): 59( 1)] Signal 17: delivering to handler D0719 00:06:42.536523 817664 task_exit.go:204] [ 65( 2): 65( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.536704 817664 task_exit.go:204] [ 58( 1): 58( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.537031 817664 task_exit.go:361] [ 58( 1): 58( 1)] Init process terminating, killing namespace D0719 00:06:42.537068 817664 task_exit.go:204] [ 58( 1): 58( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.537081 817664 task_signals.go:470] [ 52: 52] Notified of signal 17 D0719 00:06:42.537130 817664 task_signals.go:176] [ 52: 52] Not restarting syscall 61 after error to be restarted if SA_RESTART is set: interrupted by signal 17 D0719 00:06:42.537170 817664 task_signals.go:220] [ 52: 52] Signal 17: delivering to handler D0719 00:06:42.538537 817664 task_exit.go:204] [ 59( 1): 59( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.538734 817664 task_exit.go:361] [ 59( 1): 59( 1)] Init process terminating, killing namespace D0719 00:06:42.538759 817664 task_exit.go:204] [ 59( 1): 59( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.538770 817664 task_signals.go:470] [ 57: 57] Notified of signal 17 D0719 00:06:42.538801 817664 task_signals.go:176] [ 57: 57] Not restarting syscall 61 after error to be restarted if SA_RESTART is set: interrupted by signal 17 D0719 00:06:42.538810 817664 task_signals.go:220] [ 57: 57] Signal 17: delivering to handler D0719 00:06:42.540263 817664 task_exit.go:204] [ 59( 1): 59( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.542364 817664 task_exit.go:204] [ 58( 1): 58( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.544069 817664 task_exit.go:204] [ 52: 52] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.544327 817664 task_exit.go:204] [ 52: 52] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.544378 817664 task_signals.go:470] [ 19: 19] Notified of signal 17 D0719 00:06:42.544435 817664 task_signals.go:220] [ 19: 19] Signal 17: delivering to handler D0719 00:06:42.545301 817664 task_signals.go:443] [ 19: 19] Discarding ignored signal 6 D0719 00:06:42.545683 817664 task_signals.go:470] [ 19: 19] Notified of signal 6 D0719 00:06:42.545718 817664 task_signals.go:204] [ 19: 19] Signal 6, PID: 19, TID: 19, fault addr: 0x0: terminating thread group D0719 00:06:42.545731 817664 task_exit.go:204] [ 19: 19] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.546028 817664 task_signals.go:481] [ 57: 57] No task notified of signal 9 D0719 00:06:42.546054 817664 task_signals.go:481] [ 52: 52] No task notified of signal 9 D0719 00:06:42.546062 817664 task_signals.go:470] [ 1: 1] Notified of signal 17 D0719 00:06:42.546072 817664 task_signals.go:470] [ 60: 60] Notified of signal 9 D0719 00:06:42.546083 817664 task_signals.go:470] [ 62: 62] Notified of signal 9 D0719 00:06:42.546094 817664 task_exit.go:204] [ 19: 19] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.546106 817664 task_signals.go:470] [ 7: 7] Notified of signal 17 D0719 00:06:42.546139 817664 task_signals.go:204] [ 60: 60] Signal 9, PID: 60, TID: 60, fault addr: 0x0: terminating thread group D0719 00:06:42.546151 817664 task_exit.go:204] [ 60: 60] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.546148 817664 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0719 00:06:42.546183 817664 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0719 00:06:42.546255 817664 task_signals.go:481] [ 61( 1): 61( 1)] No task notified of signal 9 D0719 00:06:42.546288 817664 task_exit.go:204] [ 60: 60] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.546297 817664 task_signals.go:476] [ 1: 2] Notified of group signal 17 D0719 00:06:42.546316 817664 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0719 00:06:42.546377 817664 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0719 00:06:42.546605 817664 task_signals.go:204] [ 62: 62] Signal 9, PID: 62, TID: 62, fault addr: 0x0: terminating thread group D0719 00:06:42.546658 817664 task_exit.go:204] [ 62: 62] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.546782 817664 task_signals.go:481] [ 64( 1): 64( 1)] No task notified of signal 9 D0719 00:06:42.546807 817664 task_exit.go:204] [ 62: 62] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.546820 817664 task_signals.go:476] [ 1: 3] Notified of group signal 17 D0719 00:06:42.546625 817664 task_signals.go:176] [ 1: 2] Not restarting syscall 202 after error interrupted by signal: interrupted by signal 17 D0719 00:06:42.546835 817664 task_signals.go:204] [ 64( 1): 64( 1)] Signal 9, PID: 64, TID: 64, fault addr: 0x0: terminating thread group D0719 00:06:42.546860 817664 task_exit.go:204] [ 64( 1): 64( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.546840 817664 task_signals.go:220] [ 1: 2] Signal 17: delivering to handler D0719 00:06:42.547046 817664 task_exit.go:361] [ 64( 1): 64( 1)] Init process terminating, killing namespace D0719 00:06:42.547069 817664 task_exit.go:204] [ 64( 1): 64( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.547081 817664 task_signals.go:476] [ 1: 4] Notified of group signal 17 D0719 00:06:42.546336 817664 task_signals.go:204] [ 61( 1): 61( 1)] Signal 9, PID: 61, TID: 61, fault addr: 0x0: terminating thread group D0719 00:06:42.547105 817664 task_exit.go:204] [ 61( 1): 61( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.547208 817664 task_exit.go:361] [ 61( 1): 61( 1)] Init process terminating, killing namespace D0719 00:06:42.547227 817664 task_exit.go:204] [ 61( 1): 61( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.547235 817664 task_signals.go:458] [ 1: 1] Discarding duplicate signal 17 D0719 00:06:42.547455 817664 task_signals.go:179] [ 1: 4] Restarting syscall 202: interrupted by signal 17 D0719 00:06:42.547524 817664 task_signals.go:220] [ 1: 4] Signal 17: delivering to handler D0719 00:06:42.546894 817664 task_signals.go:179] [ 1: 3] Restarting syscall 202: interrupted by signal 17 D0719 00:06:42.547852 817664 task_signals.go:220] [ 1: 3] Signal 17: delivering to handler D0719 00:06:42.547813 817664 task_signals.go:204] [ 57: 57] Signal 9, PID: 57, TID: 57, fault addr: 0x0: terminating thread group D0719 00:06:42.549115 817664 task_exit.go:204] [ 57: 57] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.549860 817664 task_exit.go:204] [ 19: 19] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.550465 817664 task_exit.go:204] [ 57: 57] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.550501 817664 task_signals.go:470] [ 1: 1] Notified of signal 17 D0719 00:06:42.550521 817664 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0719 00:06:42.550538 817664 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0719 00:06:42.551273 817664 task_signals.go:470] [ 7: 11] Notified of signal 23 D0719 00:06:42.551584 817664 task_signals.go:179] [ 7: 11] Restarting syscall 202: interrupted by signal 23 D0719 00:06:42.551746 817664 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler executor process exited: signal: aborted D0719 00:06:42.554255 817664 task_exit.go:204] [ 7: 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.554344 817664 task_signals.go:204] [ 7: 15] Signal 9, PID: 7, TID: 15, fault addr: 0x0: terminating thread group D0719 00:06:42.554347 817664 task_signals.go:204] [ 7: 16] Signal 9, PID: 7, TID: 16, fault addr: 0x0: terminating thread group D0719 00:06:42.554373 817664 task_signals.go:204] [ 7: 13] Signal 9, PID: 7, TID: 13, fault addr: 0x0: terminating thread group D0719 00:06:42.554377 817664 task_signals.go:204] [ 7: 12] Signal 9, PID: 7, TID: 12, fault addr: 0x0: terminating thread group D0719 00:06:42.554344 817664 task_signals.go:204] [ 7: 14] Signal 9, PID: 7, TID: 14, fault addr: 0x0: terminating thread group D0719 00:06:42.554359 817664 task_signals.go:204] [ 7: 9] Signal 9, PID: 7, TID: 9, fault addr: 0x0: terminating thread group D0719 00:06:42.554394 817664 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.554397 817664 task_signals.go:204] [ 7: 11] Signal 9, PID: 7, TID: 11, fault addr: 0x0: terminating thread group D0719 00:06:42.554418 817664 task_signals.go:204] [ 7: 8] Signal 9, PID: 7, TID: 8, fault addr: 0x0: terminating thread group D0719 00:06:42.554467 817664 task_signals.go:204] [ 7: 17] Signal 9, PID: 7, TID: 17, fault addr: 0x0: terminating thread group D0719 00:06:42.554483 817664 task_signals.go:204] [ 7: 7] Signal 9, PID: 7, TID: 7, fault addr: 0x0: terminating thread group D0719 00:06:42.554501 817664 task_signals.go:204] [ 7: 10] Signal 9, PID: 7, TID: 10, fault addr: 0x0: terminating thread group D0719 00:06:42.554526 817664 task_signals.go:204] [ 7: 20] Signal 9, PID: 7, TID: 20, fault addr: 0x0: terminating thread group D0719 00:06:42.554543 817664 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.554549 817664 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.554561 817664 task_exit.go:204] [ 7: 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.554566 817664 task_exit.go:204] [ 7: 18] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.554575 817664 task_exit.go:204] [ 7: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.554633 817664 task_exit.go:204] [ 7: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.554654 817664 task_exit.go:204] [ 7: 16] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.554670 817664 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.554686 817664 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.554704 817664 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.554717 817664 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.554732 817664 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.554737 817664 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.554749 817664 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.554763 817664 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.554769 817664 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.554781 817664 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.554795 817664 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.554812 817664 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.554825 817664 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.554851 817664 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.554857 817664 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.554870 817664 task_exit.go:204] [ 7: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.554915 817664 task_exit.go:204] [ 7: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.554939 817664 task_exit.go:204] [ 7: 17] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.554955 817664 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.554968 817664 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.554974 817664 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.554986 817664 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.554998 817664 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.555010 817664 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.555022 817664 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.555027 817664 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.555039 817664 task_exit.go:204] [ 7: 20] Transitioning from exit state TaskExitNone to TaskExitInitiated D0719 00:06:42.559675 817664 task_exit.go:204] [ 7: 20] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0719 00:06:42.559764 817664 task_exit.go:204] [ 7: 20] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.559797 817664 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitZombie to TaskExitDead D0719 00:06:42.559844 817664 loader.go:1380] updated processes (removal): map[{ci-gvisor-ptrace-3-0 0}:0xc0002022d0] D0719 00:06:42.559873 817664 controller.go:698] containerManager.Wait, cid: ci-gvisor-ptrace-3-0, pid: 7, waitStatus: 0x100, err: D0719 00:06:42.559956 817664 urpc.go:571] urpc: successfully marshalled 38 bytes. D0719 00:06:42.560133 818149 urpc.go:614] urpc: unmarshal success. I0719 00:06:42.560206 818149 main.go:222] Exiting with status: 256 D0719 00:06:42.836772 817664 urpc.go:614] urpc: unmarshal success. D0719 00:06:42.837794 817664 urpc.go:571] urpc: successfully marshalled 25361 bytes. D0719 00:06:42.838625 817664 urpc.go:614] urpc: unmarshal success. D0719 00:06:42.838676 817664 controller.go:269] containerManager.Processes, cid: ci-gvisor-ptrace-3-0 D0719 00:06:42.838886 817664 urpc.go:571] urpc: successfully marshalled 1366 bytes. D0719 00:06:44.356427 817664 sampler.go:191] Time: Adjusting syscall overhead down to 515 D0719 00:06:49.356572 817664 sampler.go:191] Time: Adjusting syscall overhead down to 451 D0719 00:06:51.356142 817664 sampler.go:191] Time: Adjusting syscall overhead down to 451 VM DIAGNOSIS: I0719 00:06:42.827591 818460 main.go:196] **************** gVisor **************** I0719 00:06:42.827673 818460 main.go:197] Version 0.0.0, go1.22.0 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 818460, PPID 643627, UID 0, GID 0 D0719 00:06:42.827688 818460 main.go:198] Page size: 0x1000 (4096 bytes) I0719 00:06:42.827697 818460 main.go:199] Args: [/syzkaller/managers/ci-gvisor-ptrace-3/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-ptrace-3-0] I0719 00:06:42.827716 818460 config.go:413] Platform: ptrace I0719 00:06:42.827753 818460 config.go:414] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root I0719 00:06:42.827758 818460 config.go:415] FileAccess: exclusive / Directfs: true / Overlay: all:self I0719 00:06:42.827769 818460 config.go:416] Network: host I0719 00:06:42.827776 818460 config.go:418] Debug: true. Strace: false, max size: 1024, syscalls: D0719 00:06:42.827783 818460 config.go:436] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root D0719 00:06:42.827791 818460 config.go:436] Config.Traceback (--traceback): system D0719 00:06:42.827796 818460 config.go:436] Config.Debug (--debug): true D0719 00:06:42.827809 818460 config.go:436] Config.LogFilename (--log): (empty) D0719 00:06:42.827813 818460 config.go:436] Config.LogFormat (--log-format): text D0719 00:06:42.827817 818460 config.go:436] Config.DebugLog (--debug-log): /dev/stderr D0719 00:06:42.827822 818460 config.go:436] Config.DebugToUserLog (--debug-to-user-log): false D0719 00:06:42.827826 818460 config.go:436] Config.DebugCommand (--debug-command): (empty) D0719 00:06:42.827830 818460 config.go:436] Config.PanicLog (--panic-log): (empty) D0719 00:06:42.827834 818460 config.go:436] Config.CoverageReport (--coverage-report): (empty) D0719 00:06:42.827838 818460 config.go:436] Config.DebugLogFormat (--debug-log-format): text D0719 00:06:42.827842 818460 config.go:436] Config.FileAccess (--file-access): exclusive D0719 00:06:42.827846 818460 config.go:436] Config.FileAccessMounts (--file-access-mounts): shared D0719 00:06:42.827850 818460 config.go:436] Config.Overlay (--overlay): false D0719 00:06:42.827855 818460 config.go:436] Config.Overlay2 (--overlay2): all:self D0719 00:06:42.827859 818460 config.go:436] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0719 00:06:42.827864 818460 config.go:436] Config.HostUDS (--host-uds): none D0719 00:06:42.827870 818460 config.go:436] Config.HostFifo (--host-fifo): none D0719 00:06:42.827875 818460 config.go:436] Config.Network (--network): host D0719 00:06:42.827880 818460 config.go:436] Config.EnableRaw (--net-raw): true D0719 00:06:42.827884 818460 config.go:436] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D0719 00:06:42.827888 818460 config.go:436] Config.HostGSO (--gso): true D0719 00:06:42.827892 818460 config.go:436] Config.GVisorGSO (--software-gso): true D0719 00:06:42.827896 818460 config.go:436] Config.GVisorGRO (--gvisor-gro): false D0719 00:06:42.827900 818460 config.go:436] Config.TXChecksumOffload (--tx-checksum-offload): false D0719 00:06:42.827904 818460 config.go:436] Config.RXChecksumOffload (--rx-checksum-offload): true D0719 00:06:42.827909 818460 config.go:436] Config.QDisc (--qdisc): fifo D0719 00:06:42.827914 818460 config.go:436] Config.LogPackets (--log-packets): false D0719 00:06:42.827929 818460 config.go:436] Config.PCAP (--pcap-log): (empty) D0719 00:06:42.827938 818460 config.go:436] Config.Platform (--platform): ptrace D0719 00:06:42.827942 818460 config.go:436] Config.PlatformDevicePath (--platform_device_path): (empty) D0719 00:06:42.827947 818460 config.go:436] Config.MetricServer (--metric-server): (empty) D0719 00:06:42.827951 818460 config.go:436] Config.ProfilingMetrics (--profiling-metrics): (empty) D0719 00:06:42.827954 818460 config.go:436] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0719 00:06:42.827961 818460 config.go:436] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0719 00:06:42.827965 818460 config.go:436] Config.Strace (--strace): false D0719 00:06:42.827969 818460 config.go:436] Config.StraceSyscalls (--strace-syscalls): (empty) D0719 00:06:42.827974 818460 config.go:436] Config.StraceLogSize (--strace-log-size): 1024 D0719 00:06:42.827978 818460 config.go:436] Config.StraceEvent (--strace-event): false D0719 00:06:42.827981 818460 config.go:438] Config.DisableSeccomp: false D0719 00:06:42.827988 818460 config.go:436] Config.EnableCoreTags (--enable-core-tags): false D0719 00:06:42.827994 818460 config.go:436] Config.WatchdogAction (--watchdog-action): panic D0719 00:06:42.828003 818460 config.go:436] Config.PanicSignal (--panic-signal): -1 D0719 00:06:42.828008 818460 config.go:436] Config.ProfileEnable (--profile): false D0719 00:06:42.828012 818460 config.go:436] Config.ProfileBlock (--profile-block): (empty) D0719 00:06:42.828016 818460 config.go:436] Config.ProfileCPU (--profile-cpu): (empty) D0719 00:06:42.828019 818460 config.go:436] Config.ProfileHeap (--profile-heap): (empty) D0719 00:06:42.828023 818460 config.go:436] Config.ProfileMutex (--profile-mutex): (empty) D0719 00:06:42.828026 818460 config.go:436] Config.TraceFile (--trace): (empty) D0719 00:06:42.828031 818460 config.go:436] Config.NumNetworkChannels (--num-network-channels): 1 D0719 00:06:42.828035 818460 config.go:436] Config.NetworkProcessorsPerChannel (--network-processors-per-channel): 0 D0719 00:06:42.828039 818460 config.go:436] Config.Rootless (--rootless): false D0719 00:06:42.828044 818460 config.go:436] Config.AlsoLogToStderr (--alsologtostderr): false D0719 00:06:42.828048 818460 config.go:436] Config.ReferenceLeak (--ref-leak-mode): disabled D0719 00:06:42.828054 818460 config.go:436] Config.CPUNumFromQuota (--cpu-num-from-quota): false D0719 00:06:42.828058 818460 config.go:436] Config.AllowFlagOverride (--allow-flag-override): false D0719 00:06:42.828062 818460 config.go:436] Config.OCISeccomp (--oci-seccomp): false D0719 00:06:42.828065 818460 config.go:436] Config.IgnoreCgroups (--ignore-cgroups): false D0719 00:06:42.828069 818460 config.go:436] Config.SystemdCgroup (--systemd-cgroup): false D0719 00:06:42.828073 818460 config.go:436] Config.PodInitConfig (--pod-init-config): (empty) D0719 00:06:42.828078 818460 config.go:436] Config.BufferPooling (--buffer-pooling): true D0719 00:06:42.828082 818460 config.go:436] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0719 00:06:42.828089 818460 config.go:436] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0719 00:06:42.828093 818460 config.go:436] Config.FDLimit (--fdlimit): -1 D0719 00:06:42.828103 818460 config.go:436] Config.DCache (--dcache): -1 D0719 00:06:42.828107 818460 config.go:436] Config.IOUring (--iouring): false D0719 00:06:42.828112 818460 config.go:436] Config.DirectFS (--directfs): true D0719 00:06:42.828116 818460 config.go:436] Config.AppHugePages (--app-huge-pages): true D0719 00:06:42.828120 818460 config.go:436] Config.NVProxy (--nvproxy): false D0719 00:06:42.828123 818460 config.go:436] Config.NVProxyDocker (--nvproxy-docker): false D0719 00:06:42.828127 818460 config.go:436] Config.NVProxyDriverVersion (--nvproxy-driver-version): (empty) D0719 00:06:42.828131 818460 config.go:436] Config.TPUProxy (--tpuproxy): false D0719 00:06:42.828136 818460 config.go:436] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): false D0719 00:06:42.828140 818460 config.go:436] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0719 00:06:42.828144 818460 config.go:436] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0719 00:06:42.828149 818460 config.go:438] Config.explicitlySet: (unexported) D0719 00:06:42.828155 818460 config.go:436] Config.ReproduceNAT (--reproduce-nat): false D0719 00:06:42.828160 818460 config.go:436] Config.ReproduceNftables (--reproduce-nftables): false D0719 00:06:42.828167 818460 config.go:436] Config.NetDisconnectOk (--net-disconnect-ok): false D0719 00:06:42.828172 818460 config.go:436] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) D0719 00:06:42.828176 818460 config.go:436] Config.TestOnlyAutosaveResume (--TESTONLY-autosave-resume): false I0719 00:06:42.828180 818460 main.go:201] **************** gVisor **************** D0719 00:06:42.828236 818460 state_file.go:77] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0719 00:06:42.835320 818460 util.go:51] Found sandbox "ci-gvisor-ptrace-3-0", PID: 817664 Found sandbox "ci-gvisor-ptrace-3-0", PID: 817664 I0719 00:06:42.836336 818460 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0719 00:06:42.836350 818460 sandbox.go:1520] Stacks sandbox "ci-gvisor-ptrace-3-0" D0719 00:06:42.836371 818460 sandbox.go:688] Connecting to sandbox "ci-gvisor-ptrace-3-0" D0719 00:06:42.836645 818460 urpc.go:571] urpc: successfully marshalled 36 bytes. D0719 00:06:42.838209 818460 urpc.go:614] urpc: unmarshal success. I0719 00:06:42.838271 818460 util.go:51] *** Stack dump *** goroutine 405 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x1) pkg/log/log.go:319 +0x67 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x1?, 0x1?, 0xc000b22290) runsc/boot/debug.go:26 +0x1d reflect.Value.call({0xc00043b560?, 0xc000458bd0?, 0xc0006d3c70?}, {0x134c6e1, 0x4}, {0xc0006d3eb0, 0x3, 0xc0006d3ca0?}) GOROOT/src/reflect/value.go:596 +0xce5 reflect.Value.Call({0xc00043b560?, 0xc000458bd0?, 0x8?}, {0xc0006d3eb0?, 0x2102a60?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0001643c0, 0xc0006bb290) pkg/urpc/urpc.go:338 +0x63b gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x76 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 96 pkg/urpc/urpc.go:451 +0x6b goroutine 1 [semacquire]: sync.runtime_Semacquire(0xc00031c508?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1375 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00031c508) runsc/boot/loader.go:1418 +0x28 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00016cb60, {0xc0002260d0?, 0x10fa3a0?}, 0xc0003eeaf0, {0xc000301a00, 0x2, 0x20?}) runsc/cmd/boot.go:533 +0x1c1d github.com/google/subcommands.(*Commander).Execute(0xc0001d2000, {0x15a8350, 0x2102a60}, {0xc000301a00, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x335 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:217 +0x13d9 main.main() runsc/main.go:31 +0xf goroutine 92 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 93 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc00001d418, 0x41) GOROOT/src/runtime/sema.go:569 +0x159 sync.(*Cond).Wait(0xc00001d008?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).releaserMain(0xc00001d008) pkg/sentry/pgalloc/pgalloc.go:1260 +0xee created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:444 +0x1e5 goroutine 94 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:247 +0x17d created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:217 +0xe5 goroutine 95 [chan receive]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).waitForStart(0xc00030c080) pkg/sentry/watchdog/watchdog.go:231 +0x47 created by gvisor.dev/gvisor/pkg/sentry/watchdog.New in goroutine 1 pkg/sentry/watchdog/watchdog.go:183 +0x1c7 goroutine 96 [syscall]: syscall.Syscall6(0x10f, 0xc00051def0, 0x2, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc00001bda0, 0x0) pkg/unet/unet_unsafe.go:53 +0x9b gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0004580d8) pkg/unet/unet.go:517 +0x125 gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000301e60) pkg/control/server/server.go:114 +0x39 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:102 +0x1c created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:101 +0x85 goroutine 122 [semacquire]: sync.runtime_Semacquire(0xc0006b2090?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc0006f74a0?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:382 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000040270?, 0xc000181808) runsc/boot/loader.go:1406 +0x25 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc00031c508, {0xc0006b2090, 0x14}, 0xc000448058) runsc/boot/loader.go:1353 +0x2bb gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc000301e80, 0xc0000400e0, 0xc000448058) runsc/boot/controller.go:680 +0xb7 reflect.Value.call({0xc00043ad80?, 0xc0004586a8?, 0xc0006f7c70?}, {0x134c6e1, 0x4}, {0xc0006f7eb0, 0x3, 0xc0006f7ca0?}) GOROOT/src/reflect/value.go:596 +0xce5 reflect.Value.Call({0xc00043ad80?, 0xc0004586a8?, 0x18?}, {0xc0006f7eb0?, 0xc0000400e0?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0001643c0, 0xc0006bb4d0) pkg/urpc/urpc.go:338 +0x63b gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x76 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 96 pkg/urpc/urpc.go:451 +0x6b goroutine 131 [syscall]: syscall.Syscall6(0x119, 0x14, 0xc0006f2ad8, 0x64, 0xffffffffffffffff, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc000930098?, {0xc0006f2ad8?, 0x2a?, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x4d gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc000575650) pkg/fdnotifier/fdnotifier.go:155 +0x58 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0xb6 goroutine 132 [syscall]: syscall.Syscall6(0x10f, 0xc000370f50, 0x1, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 golang.org/x/sys/unix.ppoll(0x40f2a5?, 0x209e940?, 0x1383099?, 0x28?) external/org_golang_x_sys/unix/zsyscall_linux.go:138 +0x57 golang.org/x/sys/unix.Ppoll({0xc000370f50?, 0x1?, 0x1383099?}, 0x28?, 0xc000366000?) external/org_golang_x_sys/unix/syscall_linux.go:157 +0x38 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1202 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:690 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1200 +0xf7 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1192 +0xdd goroutine 133 [syscall]: syscall.Syscall6(0x10f, 0xc000254f58, 0x1, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 golang.org/x/sys/unix.ppoll(0x0?, 0x0?, 0x0?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:138 +0x57 golang.org/x/sys/unix.Ppoll({0xc000254f58?, 0x0?, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:157 +0x38 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc000308e70) pkg/lisafs/client.go:172 +0xa8 created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x1c7 goroutine 106 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000214480) pkg/sentry/kernel/time/time.go:508 +0x70 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:488 +0x165 goroutine 108 [syscall]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x13 created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x1f goroutine 118 [select]: reflect.rselect({0xc0001a8008, 0x22, 0x2104620?}) GOROOT/src/runtime/select.go:589 +0x2c5 reflect.Select({0xc0001a6008?, 0x22, 0x0?}) GOROOT/src/reflect/value.go:3169 +0x5ca gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc000024000, 0x21, 0x0?}, 0xc000787650, 0x0?, 0xc0002b62a0) pkg/sighandling/sighandling.go:44 +0x30a created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x229 goroutine 119 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc00030c080) pkg/sentry/watchdog/watchdog.go:250 +0x7b created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x1d8 goroutine 120 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0001f7108, 0x18) GOROOT/src/runtime/sema.go:569 +0x159 sync.(*Cond).Wait(0xc000ade000?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc0001f7008) pkg/sentry/kernel/task_sched.go:349 +0x185 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1204 +0x170 goroutine 121 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00066c008, 0xc0002b61e0, 0x0) pkg/sentry/kernel/task_block.go:163 +0x14f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000433508?, 0xc00043a3c0?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x1e9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00066c008, 0x0, 0x1, 0x7b43d48, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00066c008, 0xc00000fac0?, {{0x7b43d48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x2cc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00066c008, 0xca, {{0x7b43d48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00066c008, 0xca, {{0x7b43d48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00066c008, 0xca, {{0x7b43d48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000797450?) pkg/sentry/kernel/task_syscall.go:258 +0x2a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0003361b0?, 0xc00066c008) pkg/sentry/kernel/task_run.go:263 +0xef7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00066c008, 0x1) pkg/sentry/kernel/task_run.go:98 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:393 +0xe5 goroutine 75 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003361b0) pkg/sentry/kernel/time/time.go:508 +0x70 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 121 pkg/sentry/kernel/time/time.go:488 +0x165 goroutine 76 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 121 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 146 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000364008, 0xc00034a060, 0xc000200300) pkg/sentry/kernel/task_block.go:163 +0x14f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadlineFrom(0xc000364008, 0xc00034a060, {0x15ab460?, 0xc000197650?}, 0x0?, {0x7b44500?}) pkg/sentry/kernel/task_block.go:104 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000364008, 0xc00034a060, 0xc0?, 0x1db10a5f) pkg/sentry/kernel/task_block.go:47 +0xdf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000364008, 0x1db10a5f, 0x0, 0x7b44500, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000364008, 0xc7d19?, {{0x7b44500}, {0x80}, {0x0}, {0xc000157eb8}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x2cc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000364008, 0xca, {{0x7b44500}, {0x80}, {0x0}, {0xc000157eb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000364008, 0xca, {{0x7b44500}, {0x80}, {0x0}, {0xc000157eb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000364008, 0xca, {{0x7b44500}, {0x80}, {0x0}, {0xc000157eb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0003720d0?) pkg/sentry/kernel/task_syscall.go:258 +0x2a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0?, 0xc000364008) pkg/sentry/kernel/task_run.go:263 +0xef7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000364008, 0x2) pkg/sentry/kernel/task_run.go:98 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 121 pkg/sentry/kernel/task_start.go:393 +0xe5 goroutine 77 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000336240) pkg/sentry/kernel/time/time.go:508 +0x70 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 146 pkg/sentry/kernel/time/time.go:488 +0x165 goroutine 147 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000364a88, 0xc00034a120, 0x0) pkg/sentry/kernel/task_block.go:163 +0x14f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000433508?, 0xc00030afc0?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x1e9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000364a88, 0x0, 0x1, 0xc000146548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000364a88, 0xc00015fac0?, {{0xc000146548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x2cc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000364a88, 0xca, {{0xc000146548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000364a88, 0xca, {{0xc000146548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000364a88, 0xca, {{0xc000146548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000372270?) pkg/sentry/kernel/task_syscall.go:258 +0x2a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00030e090?, 0xc000364a88) pkg/sentry/kernel/task_run.go:263 +0xef7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000364a88, 0x3) pkg/sentry/kernel/task_run.go:98 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 121 pkg/sentry/kernel/task_start.go:393 +0xe5 goroutine 148 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00030e090) pkg/sentry/kernel/time/time.go:508 +0x70 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 147 pkg/sentry/kernel/time/time.go:488 +0x165 goroutine 109 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00066ca88, 0xc0002b6480, 0x0) pkg/sentry/kernel/task_block.go:163 +0x14f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000433508?, 0xc00043b6e0?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x1e9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00066ca88, 0x0, 0x1, 0xc000146948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00066ca88, 0xc00016bac0?, {{0xc000146948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x2cc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00066ca88, 0xca, {{0xc000146948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00066ca88, 0xca, {{0xc000146948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00066ca88, 0xca, {{0xc000146948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007975f0?) pkg/sentry/kernel/task_syscall.go:258 +0x2a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00030e120?, 0xc00066ca88) pkg/sentry/kernel/task_run.go:263 +0xef7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00066ca88, 0x4) pkg/sentry/kernel/task_run.go:98 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 121 pkg/sentry/kernel/task_start.go:393 +0xe5 goroutine 149 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00030e120) pkg/sentry/kernel/time/time.go:508 +0x70 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 109 pkg/sentry/kernel/time/time.go:488 +0x165 goroutine 123 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00044c008, 0xc000d000c0, 0xc0003947e0) pkg/sentry/kernel/task_block.go:163 +0x14f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadlineFrom(0xc00044c008, 0xc000d000c0, {0x15ab460?, 0xc000197650?}, 0x80?, {0xc00044c008?}) pkg/sentry/kernel/task_block.go:104 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(...) pkg/sentry/kernel/task_block.go:84 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0x0?, 0x0?, 0xc00016f818, 0x80, 0x3b2ffa40) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x436 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc00044c008?, 0xc000675928?, {{0x3}, {0xc00016f818}, {0x80}, {0x3e1}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x2e gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc00044c008, 0x119, {{0x3}, {0xc00016f818}, {0x80}, {0x3e1}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0x76 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00044c008, 0x119, {{0x3}, {0xc00016f818}, {0x80}, {0x3e1}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00044c008, 0x119, {{0x3}, {0xc00016f818}, {0x80}, {0x3e1}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00044c008, 0x119, {{0x3}, {0xc00016f818}, {0x80}, {0x3e1}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0003eac30?) pkg/sentry/kernel/task_syscall.go:258 +0x2a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002d4090?, 0xc00044c008) pkg/sentry/kernel/task_run.go:263 +0xef7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00044c008, 0x5) pkg/sentry/kernel/task_run.go:98 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 147 pkg/sentry/kernel/task_start.go:393 +0xe5 goroutine 134 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002d4090) pkg/sentry/kernel/time/time.go:508 +0x70 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 123 pkg/sentry/kernel/time/time.go:488 +0x165 goroutine 161 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0004ce008, 0xc0004aa120, 0x0) pkg/sentry/kernel/task_block.go:163 +0x14f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000433508?, 0xc0004901e0?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x1e9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0004ce008, 0x0, 0x1, 0xc000180548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0004ce008, 0x268?, {{0xc000180548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x2cc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0004ce008, 0xca, {{0xc000180548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0004ce008, 0xca, {{0xc000180548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0004ce008, 0xca, {{0xc000180548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0004be1a0?) pkg/sentry/kernel/task_syscall.go:258 +0x2a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0001ecab0?, 0xc0004ce008) pkg/sentry/kernel/task_run.go:263 +0xef7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0004ce008, 0x6) pkg/sentry/kernel/task_run.go:98 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 147 pkg/sentry/kernel/task_start.go:393 +0xe5 goroutine 124 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001ecab0) pkg/sentry/kernel/time/time.go:508 +0x70 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 161 pkg/sentry/kernel/time/time.go:488 +0x165 goroutine 151 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 163 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 226 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 128 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 185 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 242 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 250 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 248 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 158 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 156 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 251 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 160 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 401 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 389 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 253 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 259 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 171 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 187 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 212 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 136 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 202 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 417 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 376 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 222 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 *** Stack dump *** goroutine 405 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x1) pkg/log/log.go:319 +0x67 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x1?, 0x1?, 0xc000b22290) runsc/boot/debug.go:26 +0x1d reflect.Value.call({0xc00043b560?, 0xc000458bd0?, 0xc0006d3c70?}, {0x134c6e1, 0x4}, {0xc0006d3eb0, 0x3, 0xc0006d3ca0?}) GOROOT/src/reflect/value.go:596 +0xce5 reflect.Value.Call({0xc00043b560?, 0xc000458bd0?, 0x8?}, {0xc0006d3eb0?, 0x2102a60?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0001643c0, 0xc0006bb290) pkg/urpc/urpc.go:338 +0x63b gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x76 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 96 pkg/urpc/urpc.go:451 +0x6b goroutine 1 [semacquire]: sync.runtime_Semacquire(0xc00031c508?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1375 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00031c508) runsc/boot/loader.go:1418 +0x28 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00016cb60, {0xc0002260d0?, 0x10fa3a0?}, 0xc0003eeaf0, {0xc000301a00, 0x2, 0x20?}) runsc/cmd/boot.go:533 +0x1c1d github.com/google/subcommands.(*Commander).Execute(0xc0001d2000, {0x15a8350, 0x2102a60}, {0xc000301a00, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x335 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:217 +0x13d9 main.main() runsc/main.go:31 +0xf goroutine 92 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 93 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc00001d418, 0x41) GOROOT/src/runtime/sema.go:569 +0x159 sync.(*Cond).Wait(0xc00001d008?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).releaserMain(0xc00001d008) pkg/sentry/pgalloc/pgalloc.go:1260 +0xee created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:444 +0x1e5 goroutine 94 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:247 +0x17d created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:217 +0xe5 goroutine 95 [chan receive]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).waitForStart(0xc00030c080) pkg/sentry/watchdog/watchdog.go:231 +0x47 created by gvisor.dev/gvisor/pkg/sentry/watchdog.New in goroutine 1 pkg/sentry/watchdog/watchdog.go:183 +0x1c7 goroutine 96 [syscall]: syscall.Syscall6(0x10f, 0xc00051def0, 0x2, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc00001bda0, 0x0) pkg/unet/unet_unsafe.go:53 +0x9b gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0004580d8) pkg/unet/unet.go:517 +0x125 gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000301e60) pkg/control/server/server.go:114 +0x39 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:102 +0x1c created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:101 +0x85 goroutine 122 [semacquire]: sync.runtime_Semacquire(0xc0006b2090?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc0006f74a0?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:382 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000040270?, 0xc000181808) runsc/boot/loader.go:1406 +0x25 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc00031c508, {0xc0006b2090, 0x14}, 0xc000448058) runsc/boot/loader.go:1353 +0x2bb gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc000301e80, 0xc0000400e0, 0xc000448058) runsc/boot/controller.go:680 +0xb7 reflect.Value.call({0xc00043ad80?, 0xc0004586a8?, 0xc0006f7c70?}, {0x134c6e1, 0x4}, {0xc0006f7eb0, 0x3, 0xc0006f7ca0?}) GOROOT/src/reflect/value.go:596 +0xce5 reflect.Value.Call({0xc00043ad80?, 0xc0004586a8?, 0x18?}, {0xc0006f7eb0?, 0xc0000400e0?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0001643c0, 0xc0006bb4d0) pkg/urpc/urpc.go:338 +0x63b gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x76 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 96 pkg/urpc/urpc.go:451 +0x6b goroutine 131 [syscall]: syscall.Syscall6(0x119, 0x14, 0xc0006f2ad8, 0x64, 0xffffffffffffffff, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc000930098?, {0xc0006f2ad8?, 0x2a?, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x4d gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc000575650) pkg/fdnotifier/fdnotifier.go:155 +0x58 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0xb6 goroutine 132 [syscall]: syscall.Syscall6(0x10f, 0xc000370f50, 0x1, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 golang.org/x/sys/unix.ppoll(0x40f2a5?, 0x209e940?, 0x1383099?, 0x28?) external/org_golang_x_sys/unix/zsyscall_linux.go:138 +0x57 golang.org/x/sys/unix.Ppoll({0xc000370f50?, 0x1?, 0x1383099?}, 0x28?, 0xc000366000?) external/org_golang_x_sys/unix/syscall_linux.go:157 +0x38 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1202 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:690 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1200 +0xf7 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1192 +0xdd goroutine 133 [syscall]: syscall.Syscall6(0x10f, 0xc000254f58, 0x1, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 golang.org/x/sys/unix.ppoll(0x0?, 0x0?, 0x0?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:138 +0x57 golang.org/x/sys/unix.Ppoll({0xc000254f58?, 0x0?, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:157 +0x38 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc000308e70) pkg/lisafs/client.go:172 +0xa8 created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x1c7 goroutine 106 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000214480) pkg/sentry/kernel/time/time.go:508 +0x70 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:488 +0x165 goroutine 108 [syscall]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x13 created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x1f goroutine 118 [select]: reflect.rselect({0xc0001a8008, 0x22, 0x2104620?}) GOROOT/src/runtime/select.go:589 +0x2c5 reflect.Select({0xc0001a6008?, 0x22, 0x0?}) GOROOT/src/reflect/value.go:3169 +0x5ca gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc000024000, 0x21, 0x0?}, 0xc000787650, 0x0?, 0xc0002b62a0) pkg/sighandling/sighandling.go:44 +0x30a created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x229 goroutine 119 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc00030c080) pkg/sentry/watchdog/watchdog.go:250 +0x7b created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x1d8 goroutine 120 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0001f7108, 0x18) GOROOT/src/runtime/sema.go:569 +0x159 sync.(*Cond).Wait(0xc000ade000?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc0001f7008) pkg/sentry/kernel/task_sched.go:349 +0x185 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1204 +0x170 goroutine 121 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00066c008, 0xc0002b61e0, 0x0) pkg/sentry/kernel/task_block.go:163 +0x14f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000433508?, 0xc00043a3c0?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x1e9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00066c008, 0x0, 0x1, 0x7b43d48, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00066c008, 0xc00000fac0?, {{0x7b43d48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x2cc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00066c008, 0xca, {{0x7b43d48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00066c008, 0xca, {{0x7b43d48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00066c008, 0xca, {{0x7b43d48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000797450?) pkg/sentry/kernel/task_syscall.go:258 +0x2a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0003361b0?, 0xc00066c008) pkg/sentry/kernel/task_run.go:263 +0xef7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00066c008, 0x1) pkg/sentry/kernel/task_run.go:98 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:393 +0xe5 goroutine 75 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003361b0) pkg/sentry/kernel/time/time.go:508 +0x70 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 121 pkg/sentry/kernel/time/time.go:488 +0x165 goroutine 76 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 121 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 146 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000364008, 0xc00034a060, 0xc000200300) pkg/sentry/kernel/task_block.go:163 +0x14f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadlineFrom(0xc000364008, 0xc00034a060, {0x15ab460?, 0xc000197650?}, 0x0?, {0x7b44500?}) pkg/sentry/kernel/task_block.go:104 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000364008, 0xc00034a060, 0xc0?, 0x1db10a5f) pkg/sentry/kernel/task_block.go:47 +0xdf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000364008, 0x1db10a5f, 0x0, 0x7b44500, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000364008, 0xc7d19?, {{0x7b44500}, {0x80}, {0x0}, {0xc000157eb8}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x2cc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000364008, 0xca, {{0x7b44500}, {0x80}, {0x0}, {0xc000157eb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000364008, 0xca, {{0x7b44500}, {0x80}, {0x0}, {0xc000157eb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000364008, 0xca, {{0x7b44500}, {0x80}, {0x0}, {0xc000157eb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0003720d0?) pkg/sentry/kernel/task_syscall.go:258 +0x2a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0?, 0xc000364008) pkg/sentry/kernel/task_run.go:263 +0xef7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000364008, 0x2) pkg/sentry/kernel/task_run.go:98 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 121 pkg/sentry/kernel/task_start.go:393 +0xe5 goroutine 77 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000336240) pkg/sentry/kernel/time/time.go:508 +0x70 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 146 pkg/sentry/kernel/time/time.go:488 +0x165 goroutine 147 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000364a88, 0xc00034a120, 0x0) pkg/sentry/kernel/task_block.go:163 +0x14f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000433508?, 0xc00030afc0?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x1e9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000364a88, 0x0, 0x1, 0xc000146548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000364a88, 0xc00015fac0?, {{0xc000146548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x2cc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000364a88, 0xca, {{0xc000146548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000364a88, 0xca, {{0xc000146548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000364a88, 0xca, {{0xc000146548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000372270?) pkg/sentry/kernel/task_syscall.go:258 +0x2a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00030e090?, 0xc000364a88) pkg/sentry/kernel/task_run.go:263 +0xef7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000364a88, 0x3) pkg/sentry/kernel/task_run.go:98 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 121 pkg/sentry/kernel/task_start.go:393 +0xe5 goroutine 148 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00030e090) pkg/sentry/kernel/time/time.go:508 +0x70 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 147 pkg/sentry/kernel/time/time.go:488 +0x165 goroutine 109 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00066ca88, 0xc0002b6480, 0x0) pkg/sentry/kernel/task_block.go:163 +0x14f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000433508?, 0xc00043b6e0?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x1e9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00066ca88, 0x0, 0x1, 0xc000146948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00066ca88, 0xc00016bac0?, {{0xc000146948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x2cc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00066ca88, 0xca, {{0xc000146948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00066ca88, 0xca, {{0xc000146948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00066ca88, 0xca, {{0xc000146948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007975f0?) pkg/sentry/kernel/task_syscall.go:258 +0x2a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00030e120?, 0xc00066ca88) pkg/sentry/kernel/task_run.go:263 +0xef7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00066ca88, 0x4) pkg/sentry/kernel/task_run.go:98 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 121 pkg/sentry/kernel/task_start.go:393 +0xe5 goroutine 149 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00030e120) pkg/sentry/kernel/time/time.go:508 +0x70 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 109 pkg/sentry/kernel/time/time.go:488 +0x165 goroutine 123 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00044c008, 0xc000d000c0, 0xc0003947e0) pkg/sentry/kernel/task_block.go:163 +0x14f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadlineFrom(0xc00044c008, 0xc000d000c0, {0x15ab460?, 0xc000197650?}, 0x80?, {0xc00044c008?}) pkg/sentry/kernel/task_block.go:104 +0x69 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(...) pkg/sentry/kernel/task_block.go:84 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0x0?, 0x0?, 0xc00016f818, 0x80, 0x3b2ffa40) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x436 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc00044c008?, 0xc000675928?, {{0x3}, {0xc00016f818}, {0x80}, {0x3e1}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x2e gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc00044c008, 0x119, {{0x3}, {0xc00016f818}, {0x80}, {0x3e1}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0x76 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00044c008, 0x119, {{0x3}, {0xc00016f818}, {0x80}, {0x3e1}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00044c008, 0x119, {{0x3}, {0xc00016f818}, {0x80}, {0x3e1}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00044c008, 0x119, {{0x3}, {0xc00016f818}, {0x80}, {0x3e1}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0003eac30?) pkg/sentry/kernel/task_syscall.go:258 +0x2a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002d4090?, 0xc00044c008) pkg/sentry/kernel/task_run.go:263 +0xef7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00044c008, 0x5) pkg/sentry/kernel/task_run.go:98 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 147 pkg/sentry/kernel/task_start.go:393 +0xe5 goroutine 134 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002d4090) pkg/sentry/kernel/time/time.go:508 +0x70 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 123 pkg/sentry/kernel/time/time.go:488 +0x165 goroutine 161 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0004ce008, 0xc0004aa120, 0x0) pkg/sentry/kernel/task_block.go:163 +0x14f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000433508?, 0xc0004901e0?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x1e9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0004ce008, 0x0, 0x1, 0xc000180548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xa5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0004ce008, 0x268?, {{0xc000180548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x2cc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0004ce008, 0xca, {{0xc000180548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0004ce008, 0xca, {{0xc000180548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0004ce008, 0xca, {{0xc000180548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0004be1a0?) pkg/sentry/kernel/task_syscall.go:258 +0x2a5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0001ecab0?, 0xc0004ce008) pkg/sentry/kernel/task_run.go:263 +0xef7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0004ce008, 0x6) pkg/sentry/kernel/task_run.go:98 +0x1e2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 147 pkg/sentry/kernel/task_start.go:393 +0xe5 goroutine 124 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001ecab0) pkg/sentry/kernel/time/time.go:508 +0x70 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 161 pkg/sentry/kernel/time/time.go:488 +0x165 goroutine 151 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 163 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 226 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 128 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 185 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 242 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 250 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 248 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 158 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 156 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 251 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 160 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 401 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 389 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 253 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 259 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 171 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 187 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 212 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 136 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 202 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 417 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 376 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 222 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 I0719 00:06:42.838344 818460 util.go:51] Retrieving process list Retrieving process list D0719 00:06:42.838353 818460 sandbox.go:565] Getting processes for container "ci-gvisor-ptrace-3-0" in sandbox "ci-gvisor-ptrace-3-0" D0719 00:06:42.838362 818460 sandbox.go:688] Connecting to sandbox "ci-gvisor-ptrace-3-0" D0719 00:06:42.838416 818460 urpc.go:571] urpc: successfully marshalled 68 bytes. D0719 00:06:42.839042 818460 urpc.go:614] urpc: unmarshal success. I0719 00:06:42.839147 818460 util.go:51] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6 ], "c": 3, "tty": "?", "stime": "00:06", "time": "70ms", "cmd": "init" }, { "uid": 0, "pid": 28, "ppid": 1, "threads": [ 28 ], "c": 13, "tty": "?", "stime": "00:06", "time": "10ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 29, "ppid": 1, "threads": [ 29 ], "c": 6, "tty": "?", "stime": "00:06", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 42, "ppid": 1, "threads": [ 42 ], "c": 4, "tty": "?", "stime": "00:06", "time": "10ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 46, "ppid": 1, "threads": [ 46 ], "c": 6, "tty": "?", "stime": "00:06", "time": "30ms", "cmd": "syz-executor" }, { "uid": 65534, "pid": 51, "ppid": 1, "threads": [ 51 ], "c": 5, "tty": "?", "stime": "00:06", "time": "20ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 52, "ppid": 1, "threads": [ 52 ], "c": 6, "tty": "?", "stime": "00:06", "time": "20ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 57, "ppid": 1, "threads": [ 57 ], "c": 12, "tty": "?", "stime": "00:06", "time": "10ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 60, "ppid": 1, "threads": [ 60 ], "c": 11, "tty": "?", "stime": "00:06", "time": "20ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 61, "ppid": 1, "threads": [ 61 ], "c": 25, "tty": "?", "stime": "00:06", "time": "10ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 62, "ppid": 1, "threads": [ 62 ], "c": 10, "tty": "?", "stime": "00:06", "time": "10ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 64, "ppid": 1, "threads": [ 64 ], "c": 11, "tty": "?", "stime": "00:06", "time": "30ms", "cmd": "syz-executor" } ] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6 ], "c": 3, "tty": "?", "stime": "00:06", "time": "70ms", "cmd": "init" }, { "uid": 0, "pid": 28, "ppid": 1, "threads": [ 28 ], "c": 13, "tty": "?", "stime": "00:06", "time": "10ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 29, "ppid": 1, "threads": [ 29 ], "c": 6, "tty": "?", "stime": "00:06", "time": "30ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 42, "ppid": 1, "threads": [ 42 ], "c": 4, "tty": "?", "stime": "00:06", "time": "10ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 46, "ppid": 1, "threads": [ 46 ], "c": 6, "tty": "?", "stime": "00:06", "time": "30ms", "cmd": "syz-executor" }, { "uid": 65534, "pid": 51, "ppid": 1, "threads": [ 51 ], "c": 5, "tty": "?", "stime": "00:06", "time": "20ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 52, "ppid": 1, "threads": [ 52 ], "c": 6, "tty": "?", "stime": "00:06", "time": "20ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 57, "ppid": 1, "threads": [ 57 ], "c": 12, "tty": "?", "stime": "00:06", "time": "10ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 60, "ppid": 1, "threads": [ 60 ], "c": 11, "tty": "?", "stime": "00:06", "time": "20ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 61, "ppid": 1, "threads": [ 61 ], "c": 25, "tty": "?", "stime": "00:06", "time": "10ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 62, "ppid": 1, "threads": [ 62 ], "c": 10, "tty": "?", "stime": "00:06", "time": "10ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 64, "ppid": 1, "threads": [ 64 ], "c": 11, "tty": "?", "stime": "00:06", "time": "30ms", "cmd": "syz-executor" } ] I0719 00:06:42.839846 818460 main.go:222] Exiting with status: 0 [32044397.539059] exe[422897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561d4f832d1 cs:33 sp:7f9942f9b4f8 ax:8 si:1 di:7f9942f9b5f0 [32044400.981533] exe[424924] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0d4b98ab8 ax:0 si:7ed0d4b98bf0 di:19 [32044413.853157] exe[423678] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0d4b98ab8 ax:0 si:7ed0d4b98bf0 di:19 [32044432.644992] exe[426940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b11a72d1 cs:33 sp:7f76569c14f8 ax:8 si:1 di:7f76569c15f0 [32044434.630978] exe[424666] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0a12b26ab8 ax:0 si:7f0a12b26bf0 di:19 [32044437.631146] exe[416523] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecc9b644ab8 ax:0 si:7ecc9b644bf0 di:19 [32044441.880595] exe[405521] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdb8efd8ab8 ax:0 si:7fdb8efd8bf0 di:19 [32044442.853424] exe[426096] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdb69536ab8 ax:0 si:7fdb69536bf0 di:19 [32044474.694469] exe[415177] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f318e489ab8 ax:0 si:7f318e489bf0 di:19 [32044476.453032] potentially unexpected fatal signal 5. [32044476.458278] CPU: 80 PID: 413283 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32044476.470259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32044476.479871] RIP: 0033:0x7fffffffe062 [32044476.483841] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32044476.503158] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [32044476.508851] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32044476.517869] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32044476.526778] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [32044476.535853] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00004d9c8 [32044476.544769] R13: 000000c000192008 R14: 000000c0001aa700 R15: 0000000000062c7a [32044476.553693] FS: 00007f984a7fc6c0 GS: 0000000000000000 [32044480.316166] exe[417069] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f318e468ab8 ax:0 si:7f318e468bf0 di:19 [32044481.774561] exe[426710] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecc9b644ab8 ax:0 si:7ecc9b644bf0 di:19 [32044488.165871] exe[420518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557545adf2f9 cs:33 sp:7f98681bce78 ax:0 si:20000340 di:ffffffffff600000 [32044497.369834] exe[431414] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f318e489ab8 ax:0 si:7f318e489bf0 di:19 [32044521.586582] exe[388522] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f318e489ab8 ax:0 si:7f318e489bf0 di:19 [32044523.670390] exe[416354] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecc9b623ab8 ax:0 si:7ecc9b623bf0 di:19 [32044525.042381] exe[390739] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f318e489ab8 ax:0 si:7f318e489bf0 di:19 [32044531.358177] exe[425686] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecc9b644ab8 ax:0 si:7ecc9b644bf0 di:19 [32044531.818345] exe[427544] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecc9b644ab8 ax:0 si:7ecc9b644bf0 di:19 [32044533.588184] exe[415655] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee6e71ffab8 ax:0 si:7ee6e71ffbf0 di:19 [32044555.991694] exe[428743] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee6e71ffab8 ax:0 si:7ee6e71ffbf0 di:19 [32044557.841564] exe[378525] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:48000000 [32044561.203136] exe[429938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616968e92d1 cs:33 sp:7f266f4894f8 ax:8 si:1 di:7f266f4895f0 [32044584.943391] exe[423653] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee6e71deab8 ax:0 si:7ee6e71debf0 di:19 [32044586.814536] exe[388139] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eff615c1ab8 ax:0 si:7eff615c1bf0 di:19 [32044587.181146] exe[376491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edbf65e2d1 cs:33 sp:7eb1299764f8 ax:8 si:1 di:7eb1299765f0 [32044605.940433] exe[427847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f99dd082d1 cs:33 sp:7feebe9dd4f8 ax:8 si:1 di:7feebe9dd5f0 [32044610.650218] exe[408819] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faab9e34ab8 ax:0 si:7faab9e34bf0 di:19 [32044623.548321] exe[440745] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef100d35ab8 ax:0 si:7ef100d35bf0 di:19 [32044637.230282] exe[408409] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f318e489ab8 ax:0 si:7f318e489bf0 di:19 [32044637.254915] exe[413428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f318e489ab8 ax:0 si:7f318e489bf0 di:19 [32044640.688001] exe[428194] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f16c25b1ab8 ax:0 si:7f16c25b1bf0 di:19 [32044640.688194] exe[427499] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f16c2590ab8 ax:0 si:7f16c2590bf0 di:19 [32044642.918126] exe[438924] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc9a8c48ab8 ax:0 si:7fc9a8c48bf0 di:19 [32044645.288257] exe[427467] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f16c25b1ab8 ax:0 si:7f16c25b1bf0 di:19 [32044645.476157] exe[421295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f47cd159ab8 ax:0 si:7f47cd159bf0 di:19 [32044648.486630] exe[408559] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f318e489ab8 ax:0 si:7f318e489bf0 di:19 [32044649.676558] exe[411288] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee6e71ffab8 ax:0 si:7ee6e71ffbf0 di:19 [32044654.023857] exe[443145] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef1392f4ab8 ax:0 si:7ef1392f4bf0 di:19 [32044678.585284] exe[403788] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f318e489ab8 ax:0 si:7f318e489bf0 di:19 [32044681.236832] exe[444560] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee6e71ffab8 ax:0 si:7ee6e71ffbf0 di:19 [32044702.177564] exe[440263] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea8dfbb3ab8 ax:0 si:7ea8dfbb3bf0 di:19 [32044702.191806] exe[439151] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea8dfb92ab8 ax:0 si:7ea8dfb92bf0 di:19 [32044706.779085] exe[439437] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eed07b9eab8 ax:0 si:7eed07b9ebf0 di:19 [32044706.794764] exe[439437] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eed07b9eab8 ax:0 si:7eed07b9ebf0 di:19 [32044709.318713] exe[415415] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f16c25b1ab8 ax:0 si:7f16c25b1bf0 di:19 [32044709.996562] exe[389366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569f12b7a77 cs:33 sp:7ec6c3b66e78 ax:4ab00000 si:5569f13614ab di:ffffffffff600000 [32044710.901265] exe[424173] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faa77adaab8 ax:0 si:7faa77adabf0 di:19 [32044717.367907] exe[443144] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeb45ecdab8 ax:0 si:7eeb45ecdbf0 di:19 [32044747.830470] exe[423658] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee6e71ffab8 ax:0 si:7ee6e71ffbf0 di:19 [32044761.082483] exe[447206] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc0dc492ab8 ax:0 si:7fc0dc492bf0 di:19 [32044778.228038] exe[450800] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee6e71ffab8 ax:0 si:7ee6e71ffbf0 di:19 [32044778.241219] exe[450794] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee6e71ffab8 ax:0 si:7ee6e71ffbf0 di:19 [32044778.254150] exe[411316] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee6e71ffab8 ax:0 si:7ee6e71ffbf0 di:19 [32044778.267970] exe[450794] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee6e71ffab8 ax:0 si:7ee6e71ffbf0 di:19 [32044778.283110] exe[450800] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee6e71ffab8 ax:0 si:7ee6e71ffbf0 di:19 [32044778.296003] exe[450897] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee6e71ffab8 ax:0 si:7ee6e71ffbf0 di:19 [32044778.309759] exe[450800] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee6e71ffab8 ax:0 si:7ee6e71ffbf0 di:19 [32044778.323086] exe[411316] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee6e71ffab8 ax:0 si:7ee6e71ffbf0 di:19 [32044778.336744] exe[450800] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee6e71ffab8 ax:0 si:7ee6e71ffbf0 di:19 [32044778.350188] exe[450794] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee6e71ffab8 ax:0 si:7ee6e71ffbf0 di:19 [32044788.515647] warn_bad_vsyscall: 24 callbacks suppressed [32044788.515650] exe[430095] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f136bf27ab8 ax:0 si:7f136bf27bf0 di:19 [32044800.192583] exe[447868] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f16c25b1ab8 ax:0 si:7f16c25b1bf0 di:19 [32044813.261348] exe[450412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2ffa798ab8 ax:0 si:7f2ffa798bf0 di:19 [32044814.638376] exe[452966] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f318e489ab8 ax:0 si:7f318e489bf0 di:19 [32044834.306471] exe[454960] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f991edfeab8 ax:0 si:7f991edfebf0 di:19 [32044841.273752] exe[436269] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0c78ae0ab8 ax:0 si:7f0c78ae0bf0 di:19 [32044847.759594] exe[439186] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecc435feab8 ax:0 si:7ecc435febf0 di:19 [32044848.143954] exe[428509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f480bc22d1 cs:33 sp:7f72a121d4f8 ax:8 si:1 di:7f72a121d5f0 [32044850.650301] exe[436323] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebda93c8ab8 ax:0 si:7ebda93c8bf0 di:19 [32044864.444073] exe[388130] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efc6df04ab8 ax:0 si:7efc6df04bf0 di:19 [32044870.972388] exe[388130] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efc6df04ab8 ax:0 si:7efc6df04bf0 di:19 [32044870.998631] exe[390534] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efc6df04ab8 ax:0 si:7efc6df04bf0 di:19 [32044875.318167] exe[457496] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe8b2023ab8 ax:0 si:7fe8b2023bf0 di:19 [32044879.158622] exe[428610] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed453457ab8 ax:0 si:7ed453457bf0 di:19 [32044880.476901] exe[455499] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f59dfb11ab8 ax:0 si:7f59dfb11bf0 di:19 [32044886.722500] exe[418633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56368a2412d1 cs:33 sp:7fe50bc1e4f8 ax:8 si:1 di:7fe50bc1e5f0 [32044893.447357] exe[458703] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecc435feab8 ax:0 si:7ecc435febf0 di:19 [32044902.477207] exe[457611] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8421067ab8 ax:0 si:7f8421067bf0 di:19 [32044914.053910] exe[403819] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f59dfb32ab8 ax:0 si:7f59dfb32bf0 di:19 [32044917.808320] exe[394905] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1beccb2ab8 ax:0 si:7f1beccb2bf0 di:19 [32044920.194410] exe[395256] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc54dbe0ab8 ax:0 si:7fc54dbe0bf0 di:19 [32044925.652078] exe[454199] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0346e69ab8 ax:0 si:7f0346e69bf0 di:19 [32044928.610704] exe[449290] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcf72bb3ab8 ax:0 si:7fcf72bb3bf0 di:19 [32044931.614284] exe[414933] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f59dfb32ab8 ax:0 si:7f59dfb32bf0 di:19 [32044934.880663] exe[459706] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecc435feab8 ax:0 si:7ecc435febf0 di:19 [32044941.527261] exe[412683] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f59dfb32ab8 ax:0 si:7f59dfb32bf0 di:19 [32044952.109396] exe[440211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56253ca542f9 cs:33 sp:7f6c04ab97d8 ax:0 si:56253cae93a1 di:ffffffffff600000 [32044955.699642] exe[395056] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5a07829ab8 ax:0 si:7f5a07829bf0 di:19 [32044966.172235] exe[461568] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecc435feab8 ax:0 si:7ecc435febf0 di:19 [32044966.172492] exe[461625] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecc435ddab8 ax:0 si:7ecc435ddbf0 di:19 [32044974.987409] exe[461984] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f59dfb32ab8 ax:0 si:7f59dfb32bf0 di:19 [32044978.605983] exe[394950] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5a07829ab8 ax:0 si:7f5a07829bf0 di:19 [32044980.666788] exe[419380] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1c3ff26ab8 ax:0 si:7f1c3ff26bf0 di:19 [32044984.730211] exe[462372] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee33dd79ab8 ax:0 si:7ee33dd79bf0 di:19 [32044992.760474] exe[461550] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecc435feab8 ax:0 si:7ecc435febf0 di:19 [32044992.760581] exe[461556] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecc435ddab8 ax:0 si:7ecc435ddbf0 di:19 [32045012.997082] exe[457961] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbd5bfc1ab8 ax:0 si:7fbd5bfc1bf0 di:19 [32045014.519866] exe[462361] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee33dd79ab8 ax:0 si:7ee33dd79bf0 di:19 [32045022.801206] exe[439809] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe114b3ab8 ax:0 si:7fbe114b3bf0 di:19 [32045024.192860] exe[463031] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f55cfdd9ab8 ax:0 si:7f55cfdd9bf0 di:19 [32045033.747650] exe[460771] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecc435feab8 ax:0 si:7ecc435febf0 di:19 [32045041.564354] exe[461904] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdd7a935ab8 ax:0 si:7fdd7a935bf0 di:19 [32045049.071329] exe[400450] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5a07829ab8 ax:0 si:7f5a07829bf0 di:19 [32045049.241126] exe[394905] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5a075feab8 ax:0 si:7f5a075febf0 di:19 [32045049.283215] exe[437576] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f31f4231ab8 ax:0 si:7f31f4231bf0 di:19 [32045066.900194] potentially unexpected fatal signal 5. [32045066.905586] CPU: 63 PID: 465643 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32045066.917588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32045066.927190] RIP: 0033:0x7fffffffe062 [32045066.931137] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32045066.950305] RSP: 002b:000000c000675be8 EFLAGS: 00000297 [32045066.955954] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32045066.963471] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32045066.971008] RBP: 000000c000675c80 R08: 0000000000000000 R09: 0000000000000000 [32045066.978525] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000675c70 [32045066.986054] R13: 000000c0006a6000 R14: 000000c0001a88c0 R15: 000000000005e36b [32045066.994970] FS: 000000c000180098 GS: 0000000000000000 [32045067.277740] potentially unexpected fatal signal 5. [32045067.282974] CPU: 9 PID: 412166 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32045067.294990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32045067.304634] RIP: 0033:0x7fffffffe062 [32045067.308636] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32045067.328091] RSP: 002b:000000c000675be8 EFLAGS: 00000297 [32045067.333729] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32045067.341291] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32045067.348858] RBP: 000000c000675c80 R08: 0000000000000000 R09: 0000000000000000 [32045067.357747] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000675c70 [32045067.366924] R13: 000000c0006a6000 R14: 000000c0001a88c0 R15: 000000000005e36b [32045067.375829] FS: 000000c000180098 GS: 0000000000000000 [32045071.819618] exe[423650] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec2c8f7bab8 ax:0 si:7ec2c8f7bbf0 di:19 [32045073.259302] exe[440282] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec2c8f7bab8 ax:0 si:7ec2c8f7bbf0 di:19 [32045074.290616] exe[432987] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa24d501ab8 ax:0 si:7fa24d501bf0 di:19 [32045080.289952] exe[464966] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecc435feab8 ax:0 si:7ecc435febf0 di:19 [32045089.402869] exe[460853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa96e4f1ab8 ax:0 si:7fa96e4f1bf0 di:19 [32045092.149281] exe[464808] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecc435ddab8 ax:0 si:7ecc435ddbf0 di:19 [32045097.435559] exe[465875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5c64f62d1 cs:33 sp:7f0efef414f8 ax:8 si:1 di:7f0efef415f0 [32045101.250481] exe[467519] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f50dab31ab8 ax:0 si:7f50dab31bf0 di:19 [32045113.842519] potentially unexpected fatal signal 5. [32045113.848005] CPU: 25 PID: 388891 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32045113.859986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32045113.869584] RIP: 0033:0x7fffffffe062 [32045113.873552] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32045113.892777] RSP: 002b:000000c00076bbe8 EFLAGS: 00000297 [32045113.898451] RAX: 00000000000724cb RBX: 0000000000000000 RCX: 00007fffffffe05a [32045113.906095] RDX: 0000000000000000 RSI: 000000c00076c000 RDI: 0000000000012f00 [32045113.915185] RBP: 000000c00076bc80 R08: 000000c0007c01f0 R09: 0000000000000000 [32045113.922722] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00076bc70 [32045113.931642] R13: 000000c0003fc800 R14: 000000c000006fc0 R15: 000000000005eef7 [32045113.940546] FS: 000000c000180098 GS: 0000000000000000 [32045119.498141] exe[466565] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff251fe5ab8 ax:0 si:7ff251fe5bf0 di:19 [32045119.588981] exe[416603] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed7b29feab8 ax:0 si:7ed7b29febf0 di:19 [32045129.445285] exe[467840] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f69545feab8 ax:0 si:7f69545febf0 di:19 [32045143.902953] exe[469154] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5b71d63ab8 ax:0 si:7f5b71d63bf0 di:19 [32045150.413471] exe[467785] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9070733ab8 ax:0 si:7f9070733bf0 di:19 [32045183.232568] exe[471619] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f24cf9efab8 ax:0 si:7f24cf9efbf0 di:19 [32045188.240660] exe[472193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d653c7db61 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40400 [32045190.246128] exe[405610] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f28b114dab8 ax:0 si:7f28b114dbf0 di:19 [32045191.946043] exe[465526] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec9908c9ab8 ax:0 si:7ec9908c9bf0 di:19 [32045193.017322] exe[448518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef57a6e6ab8 ax:0 si:7ef57a6e6bf0 di:19 [32045193.118279] exe[446250] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f28b114dab8 ax:0 si:7f28b114dbf0 di:19 [32045193.127112] exe[467930] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f28b112cab8 ax:0 si:7f28b112cbf0 di:19 [32045209.840403] exe[467927] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe6b8a2cab8 ax:0 si:7fe6b8a2cbf0 di:19 [32045212.787409] exe[459170] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2ed0f3dab8 ax:0 si:7f2ed0f3dbf0 di:19 [32045218.440559] exe[453820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56539a25a2f9 cs:33 sp:7fdf71b397d8 ax:0 si:56539a2ef36c di:ffffffffff600000 [32045230.785599] exe[474159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948c05d2d1 cs:33 sp:7f327be164f8 ax:8 si:1 di:7f327be165f0 [32045232.297391] exe[463031] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7c0c1e6ab8 ax:0 si:7f7c0c1e6bf0 di:19 [32045234.218582] exe[458617] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7c0c1e6ab8 ax:0 si:7f7c0c1e6bf0 di:19 [32045240.894373] exe[411320] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef57a6e6ab8 ax:0 si:7ef57a6e6bf0 di:19 [32045243.866903] exe[478715] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f808e62aab8 ax:0 si:7f808e62abf0 di:19 [32045259.548386] exe[423646] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef57a6e6ab8 ax:0 si:7ef57a6e6bf0 di:19 [32045260.233575] exe[458303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecf1d184ab8 ax:0 si:7ecf1d184bf0 di:19 [32045260.851856] exe[428625] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef57a6e6ab8 ax:0 si:7ef57a6e6bf0 di:19 [32045266.734445] exe[428614] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea97e95aab8 ax:0 si:7ea97e95abf0 di:19 [32045267.936439] exe[423646] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea97e95aab8 ax:0 si:7ea97e95abf0 di:19 [32045274.064246] exe[461962] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2e5c623ab8 ax:0 si:7f2e5c623bf0 di:19 [32045276.100765] exe[480732] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eae8d5cfab8 ax:0 si:7eae8d5cfbf0 di:19 [32045277.295466] exe[476200] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0a2c31dab8 ax:0 si:7f0a2c31dbf0 di:19 [32045278.657108] exe[458303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecf1d184ab8 ax:0 si:7ecf1d184bf0 di:19 [32045289.261847] exe[480732] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eae8d5cfab8 ax:0 si:7eae8d5cfbf0 di:19 [32045314.768905] exe[479178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1564ad2d1 cs:33 sp:7f34f93494f8 ax:8 si:1 di:7f34f93495f0 [32045321.161221] exe[423160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c6e0952d1 cs:33 sp:7f9c7b64f4f8 ax:8 si:1 di:7f9c7b64f5f0 [32045321.518710] exe[467088] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecf1d184ab8 ax:0 si:7ecf1d184bf0 di:19 [32045324.141150] exe[481854] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef5f9547ab8 ax:0 si:7ef5f9547bf0 di:19 [32045330.774870] exe[481831] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef5f9547ab8 ax:0 si:7ef5f9547bf0 di:19 [32045333.040078] exe[482898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e280b922f9 cs:33 sp:7ec6637a07d8 ax:0 si:55e280c273a1 di:ffffffffff600000 [32045340.207346] exe[458877] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecf1d184ab8 ax:0 si:7ecf1d184bf0 di:19 [32045344.564498] exe[482133] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbec6486ab8 ax:0 si:7fbec6486bf0 di:19 [32045352.014331] exe[466619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619950292d1 cs:33 sp:7fe02e9444f8 ax:8 si:1 di:7fe02e9445f0 [32045360.341784] exe[416367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecf1d184ab8 ax:0 si:7ecf1d184bf0 di:19 [32045368.707648] exe[487326] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb622bfeab8 ax:0 si:7fb622bfebf0 di:19 [32045374.733379] exe[427342] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecf1d184ab8 ax:0 si:7ecf1d184bf0 di:19 [32045374.747872] exe[416517] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecf1d184ab8 ax:0 si:7ecf1d184bf0 di:19 [32045374.858285] exe[469183] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5f72899ab8 ax:0 si:7f5f72899bf0 di:19 [32045412.807675] exe[490465] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f07ad4e9ab8 ax:0 si:7f07ad4e9bf0 di:19 [32045423.939264] exe[445566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd7d00e2d1 cs:33 sp:7fdc8ffb14f8 ax:8 si:1 di:7fdc8ffb15f0 [32045431.172697] exe[480162] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffb10ce7ab8 ax:0 si:7ffb10ce7bf0 di:19 [32045431.559945] exe[480940] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffb10ce7ab8 ax:0 si:7ffb10ce7bf0 di:19 [32045432.444947] exe[472909] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c8b4cdab8 ax:0 si:7f5c8b4cdbf0 di:19 [32045432.790986] exe[492001] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6980061ab8 ax:0 si:7f6980061bf0 di:19 [32045459.884391] exe[475405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560efc4632d1 cs:33 sp:7f1f8d0294f8 ax:8 si:1 di:7f1f8d0295f0 [32045464.159225] exe[493146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561da97af2d1 cs:33 sp:7f39d42e14f8 ax:8 si:1 di:7f39d42e15f0 [32045466.066027] exe[492743] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f35d265aab8 ax:0 si:7f35d265abf0 di:19 [32045472.078192] exe[492348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6980061ab8 ax:0 si:7f6980061bf0 di:19 [32045474.173522] exe[491142] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efbf402fab8 ax:0 si:7efbf402fbf0 di:19 [32045479.644677] exe[494177] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efbf402fab8 ax:0 si:7efbf402fbf0 di:19 [32045480.961393] exe[492523] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef151933ab8 ax:0 si:7ef151933bf0 di:19 [32045481.493334] exe[490515] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6980061ab8 ax:0 si:7f6980061bf0 di:19 [32045501.613472] exe[487656] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6980061ab8 ax:0 si:7f6980061bf0 di:19 [32045505.743095] exe[495514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e6b4032d1 cs:33 sp:7fcee0a794f8 ax:8 si:1 di:7fcee0a795f0 [32045509.632147] exe[495676] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb11e4edab8 ax:0 si:7eb11e4edbf0 di:19 [32045513.709555] exe[487782] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6980061ab8 ax:0 si:7f6980061bf0 di:19 [32045516.524797] exe[495151] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdd7bd04ab8 ax:0 si:7fdd7bd04bf0 di:19 [32045520.988107] exe[486298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5e1252d1 cs:33 sp:7f171c32a4f8 ax:8 si:1 di:7f171c32a5f0 [32045523.456598] exe[481889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564029842d1 cs:33 sp:7f4834e354f8 ax:8 si:1 di:7f4834e355f0 [32045535.185779] exe[495866] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc7dbf33ab8 ax:0 si:7fc7dbf33bf0 di:19 [32045536.628780] exe[497414] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff8fd468ab8 ax:0 si:7ff8fd468bf0 di:19 [32045539.302877] exe[469734] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a908a3ab8 ax:0 si:7f3a908a3bf0 di:19 [32045540.067348] exe[494328] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef515a7cab8 ax:0 si:7ef515a7cbf0 di:19 [32045582.052240] exe[469821] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f81b30eaab8 ax:0 si:7f81b30eabf0 di:19 [32045584.852961] exe[495366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eda978d2d1 cs:33 sp:7f91a53194f8 ax:8 si:1 di:7f91a53195f0 [32045590.491738] exe[497221] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f27e4b5eab8 ax:0 si:7f27e4b5ebf0 di:19 [32045592.915672] exe[501141] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef4d4c2dab8 ax:0 si:7ef4d4c2dbf0 di:19 [32045595.462984] exe[491154] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f743cacfab8 ax:0 si:7f743cacfbf0 di:19 [32045606.108465] exe[499372] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea03b8f6ab8 ax:0 si:7ea03b8f6bf0 di:19 [32045607.666743] exe[499047] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebd00cf2ab8 ax:0 si:7ebd00cf2bf0 di:19 [32045617.954656] exe[471658] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff9bcf08ab8 ax:0 si:7ff9bcf08bf0 di:19 [32045632.902541] exe[492465] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed5266a0ab8 ax:0 si:7ed5266a0bf0 di:19 [32045635.690633] exe[488337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55901a5cb2d1 cs:33 sp:7f8b0af664f8 ax:8 si:1 di:7f8b0af665f0 [32045639.968656] exe[497094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebcff022d1 cs:33 sp:7ea75ab9e4f8 ax:8 si:1 di:7ea75ab9e5f0 [32045640.379792] exe[503453] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea239d19ab8 ax:0 si:7ea239d19bf0 di:19 [32045640.395566] exe[503383] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea239d19ab8 ax:0 si:7ea239d19bf0 di:19 [32045640.747838] exe[500613] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff3a633eab8 ax:0 si:7ff3a633ebf0 di:19 [32045651.394315] exe[502249] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbd83b95ab8 ax:0 si:7fbd83b95bf0 di:19 [32045652.088522] exe[503977] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5ef8bfeab8 ax:0 si:7f5ef8bfebf0 di:19 [32045652.111974] exe[489552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5ef8bddab8 ax:0 si:7f5ef8bddbf0 di:19 [32045657.038088] exe[484618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56470ed962f9 cs:33 sp:7eb108db9e78 ax:0 si:20000300 di:ffffffffff600000 [32045659.532661] exe[491682] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea239d19ab8 ax:0 si:7ea239d19bf0 di:19 [32045661.198571] exe[502470] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd018673ab8 ax:0 si:7fd018673bf0 di:19 [32045665.134179] exe[467918] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f97c6f55ab8 ax:0 si:7f97c6f55bf0 di:19 [32045665.985951] exe[490828] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea239d19ab8 ax:0 si:7ea239d19bf0 di:19 [32045665.986019] exe[491185] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea239cf8ab8 ax:0 si:7ea239cf8bf0 di:19 [32045670.758193] exe[494169] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea239cf8ab8 ax:0 si:7ea239cf8bf0 di:19 [32045680.705530] exe[475959] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe5e18abab8 ax:0 si:7fe5e18abbf0 di:19 [32045692.551347] exe[489927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed0bf782d1 cs:33 sp:7fabc25a14f8 ax:8 si:1 di:7fabc25a15f0 [32045711.242054] exe[458038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625cdd932d1 cs:33 sp:7eb84a9c24f8 ax:8 si:1 di:7eb84a9c25f0 [32045751.037454] exe[470475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a97ff62d1 cs:33 sp:7eacd08284f8 ax:8 si:1 di:7eacd08285f0 [32045765.376730] exe[474720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f38c059cab8 ax:0 si:7f38c059cbf0 di:19 [32045776.426620] exe[504769] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb26e990ab8 ax:0 si:7fb26e990bf0 di:19 [32045779.769836] exe[497400] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f76956beab8 ax:0 si:7f76956bebf0 di:19 [32045780.290502] exe[486971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55749b39b2f9 cs:33 sp:7f76956bee78 ax:0 si:20000580 di:ffffffffff600000 [32045794.371000] exe[466928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555db39b12d1 cs:33 sp:7ee9174c34f8 ax:8 si:1 di:7ee9174c35f0 [32045798.428680] exe[462925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3e27102d1 cs:33 sp:7ecfad8934f8 ax:8 si:1 di:7ecfad8935f0 [32045800.818270] exe[473767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634166e72d1 cs:33 sp:7eaef92044f8 ax:8 si:1 di:7eaef92045f0 [32045802.087317] exe[501011] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edd2fbfeab8 ax:0 si:7edd2fbfebf0 di:19 [32045804.097378] exe[494146] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed431787ab8 ax:0 si:7ed431787bf0 di:19 [32045820.583321] exe[465560] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed8a3714ab8 ax:0 si:7ed8a3714bf0 di:19 [32045878.030785] exe[510079] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed6f066aab8 ax:0 si:7ed6f066abf0 di:19 [32045890.005009] exe[503564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eba00982ab8 ax:0 si:7eba00982bf0 di:19 [32045897.038548] exe[505466] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed6f066aab8 ax:0 si:7ed6f066abf0 di:19 [32045901.730091] exe[503842] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f58f982cab8 ax:0 si:7f58f982cbf0 di:19 [32045901.750461] exe[506208] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f58f982cab8 ax:0 si:7f58f982cbf0 di:19 [32045906.004823] exe[517334] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8413fbcab8 ax:0 si:7f8413fbcbf0 di:19 [32045915.974721] exe[494146] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed6f066aab8 ax:0 si:7ed6f066abf0 di:19 [32045935.278553] exe[468447] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea5abd0bab8 ax:0 si:7ea5abd0bbf0 di:19 [32045942.152134] exe[486704] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f02c3a93ab8 ax:0 si:7f02c3a93bf0 di:19 [32045958.421304] exe[469738] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f42120adab8 ax:0 si:7f42120adbf0 di:19 [32045958.444913] exe[519238] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f421206bab8 ax:0 si:7f421206bbf0 di:19 [32045962.724901] exe[503623] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebf69370ab8 ax:0 si:7ebf69370bf0 di:19 [32045971.988663] exe[520087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb6e646b61 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [32045972.258287] exe[520350] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7de0b13ab8 ax:0 si:7f7de0b13bf0 di:19 [32045973.953846] exe[520288] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed6f066aab8 ax:0 si:7ed6f066abf0 di:19 [32045975.531135] exe[469551] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f76fad52ab8 ax:0 si:7f76fad52bf0 di:19 [32045983.841206] exe[503930] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c232b6ab8 ax:0 si:7f5c232b6bf0 di:19 [32045988.533490] exe[494138] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed6f066aab8 ax:0 si:7ed6f066abf0 di:19 [32045998.383955] exe[519096] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed6f066aab8 ax:0 si:7ed6f066abf0 di:19 [32046001.153922] exe[500424] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd879256ab8 ax:0 si:7fd879256bf0 di:19 [32046001.344556] exe[520825] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebb0f029ab8 ax:0 si:7ebb0f029bf0 di:19 [32046005.411857] exe[520825] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebb0f04aab8 ax:0 si:7ebb0f04abf0 di:19 [32046011.533184] exe[494138] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed6f066aab8 ax:0 si:7ed6f066abf0 di:19 [32046014.107229] exe[499045] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebb0f04aab8 ax:0 si:7ebb0f04abf0 di:19 [32046029.605638] exe[482119] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f31ab452ab8 ax:0 si:7f31ab452bf0 di:19 [32046036.408972] exe[520188] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0621167ab8 ax:0 si:7f0621167bf0 di:19 [32046040.522293] exe[518306] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed6f066aab8 ax:0 si:7ed6f066abf0 di:19 [32046047.762412] exe[494780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7d37dbdab8 ax:0 si:7f7d37dbdbf0 di:19 [32046054.936954] exe[494662] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed6f066aab8 ax:0 si:7ed6f066abf0 di:19 [32046054.991330] exe[520968] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed6f066aab8 ax:0 si:7ed6f066abf0 di:19 [32046065.592878] exe[494662] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed6f066aab8 ax:0 si:7ed6f066abf0 di:19 [32046066.788542] exe[520043] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8cc9531ab8 ax:0 si:7f8cc9531bf0 di:19 [32046071.265222] exe[492503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c1fdb62d1 cs:33 sp:7ebab1c7a4f8 ax:8 si:1 di:7ebab1c7a5f0 [32046086.436401] exe[523418] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb93fe74ab8 ax:0 si:7fb93fe74bf0 di:19 [32046095.033598] exe[519404] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f95a3adfab8 ax:0 si:7f95a3adfbf0 di:19 [32046113.189248] exe[496662] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed6f066aab8 ax:0 si:7ed6f066abf0 di:19 [32046113.207546] exe[527929] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed6f066aab8 ax:0 si:7ed6f066abf0 di:19 [32046123.485370] exe[499045] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebb0f04aab8 ax:0 si:7ebb0f04abf0 di:19 [32046127.088689] exe[527207] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f95a3adfab8 ax:0 si:7f95a3adfbf0 di:19 [32046134.211005] exe[498985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebb0f04aab8 ax:0 si:7ebb0f04abf0 di:19 [32046136.873755] exe[526995] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebb0f04aab8 ax:0 si:7ebb0f04abf0 di:19 [32046152.759779] exe[480901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2ef9e92d1 cs:33 sp:7fa1b92af4f8 ax:8 si:1 di:7fa1b92af5f0 [32046169.021527] exe[526524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f95a3adfab8 ax:0 si:7f95a3adfbf0 di:19 [32046169.295347] exe[529240] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f95a3adfab8 ax:0 si:7f95a3adfbf0 di:19 [32046181.785892] exe[524720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602f493b2f9 cs:33 sp:7fe3630ac7d8 ax:0 si:5602f49d037a di:ffffffffff600000 [32046198.737581] exe[516540] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaeac594ab8 ax:0 si:7eaeac594bf0 di:19 [32046199.661133] exe[491940] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f95c1aaeab8 ax:0 si:7f95c1aaebf0 di:19 [32046201.265205] exe[498680] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaeac594ab8 ax:0 si:7eaeac594bf0 di:19 [32046203.975191] exe[508503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c429be2d1 cs:33 sp:7fe5a369a4f8 ax:8 si:1 di:7fe5a369a5f0 [32046219.075831] exe[532040] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebb0f04aab8 ax:0 si:7ebb0f04abf0 di:19 [32046245.220854] exe[523335] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f26878f6ab8 ax:0 si:7f26878f6bf0 di:19 [32046252.454800] exe[506511] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f95c1a8dab8 ax:0 si:7f95c1a8dbf0 di:19 [32046253.763034] exe[533456] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2276b59ab8 ax:0 si:7f2276b59bf0 di:19 [32046257.298904] exe[531322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae2c892d1 cs:33 sp:7f36c35114f8 ax:8 si:1 di:7f36c35115f0 [32046257.467702] exe[523393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f02ac889ab8 ax:0 si:7f02ac889bf0 di:19 [32046263.922322] exe[513505] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f95c1aaeab8 ax:0 si:7f95c1aaebf0 di:19 [32046266.315704] potentially unexpected fatal signal 5. [32046266.320912] CPU: 70 PID: 519531 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32046266.332874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32046266.342542] RIP: 0033:0x7fffffffe062 [32046266.346495] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32046266.365669] RSP: 002b:000000c000531be8 EFLAGS: 00000297 [32046266.371307] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32046266.379010] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32046266.388017] RBP: 000000c000531c80 R08: 0000000000000000 R09: 0000000000000000 [32046266.396935] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000531c70 [32046266.404487] R13: 000000c0006f8000 R14: 000000c0004c8e00 R15: 0000000000071cf9 [32046266.413383] FS: 000000c000680098 GS: 0000000000000000 [32046266.888085] potentially unexpected fatal signal 5. [32046266.893425] CPU: 55 PID: 526189 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32046266.905405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32046266.915056] RIP: 0033:0x7fffffffe062 [32046266.919087] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32046266.939641] RSP: 002b:000000c000531be8 EFLAGS: 00000297 [32046266.945287] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32046266.954208] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32046266.963101] RBP: 000000c000531c80 R08: 0000000000000000 R09: 0000000000000000 [32046266.971986] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000531c70 [32046266.979649] R13: 000000c0006f8000 R14: 000000c0004c8e00 R15: 0000000000071cf9 [32046266.987281] FS: 000000c000680098 GS: 0000000000000000 [32046275.139805] exe[493092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdbda032d1 cs:33 sp:7f60b78584f8 ax:8 si:1 di:7f60b78585f0 [32046288.943020] exe[535682] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1dd8fd3ab8 ax:0 si:7f1dd8fd3bf0 di:19 [32046324.800534] exe[524456] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feae4151ab8 ax:0 si:7feae4151bf0 di:19 [32046333.181056] exe[537589] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1dd8fd3ab8 ax:0 si:7f1dd8fd3bf0 di:19 [32046336.895255] exe[531179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563c04712d1 cs:33 sp:7eacf9d1d4f8 ax:8 si:1 di:7eacf9d1d5f0 [32046339.771394] exe[538900] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9cb890bab8 ax:0 si:7f9cb890bbf0 di:19 [32046348.766962] exe[535484] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f71af9d0ab8 ax:0 si:7f71af9d0bf0 di:19 [32046348.936544] exe[539229] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1dd8fd3ab8 ax:0 si:7f1dd8fd3bf0 di:19 [32046350.565303] exe[539247] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8d294feab8 ax:0 si:7f8d294febf0 di:19 [32046357.940375] exe[538367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd91eacdab8 ax:0 si:7fd91eacdbf0 di:19 [32046358.656218] exe[540013] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1dd8fd3ab8 ax:0 si:7f1dd8fd3bf0 di:19 [32046358.691593] exe[539730] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1dd8fb2ab8 ax:0 si:7f1dd8fb2bf0 di:19 [32046362.534189] exe[539276] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd91eaacab8 ax:0 si:7fd91eaacbf0 di:19 [32046364.491795] exe[536568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616943172d1 cs:33 sp:7ebd96c654f8 ax:8 si:1 di:7ebd96c655f0 [32046365.420200] exe[526648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe8a4152d1 cs:33 sp:7ee666c004f8 ax:8 si:1 di:7ee666c005f0 [32046366.709389] exe[536568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584dfea72d1 cs:33 sp:7ec7bcc1e4f8 ax:8 si:1 di:7ec7bcc1e5f0 [32046367.240702] exe[526690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e528ebc2d1 cs:33 sp:7ec3845254f8 ax:8 si:1 di:7ec3845255f0 [32046367.911485] exe[539010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf617f12d1 cs:33 sp:7eb0fb1cb4f8 ax:8 si:1 di:7eb0fb1cb5f0 [32046369.352225] potentially unexpected fatal signal 5. [32046369.357440] CPU: 22 PID: 477438 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32046369.369524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32046369.379181] RIP: 0033:0x7fffffffe062 [32046369.383205] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32046369.403836] RSP: 002b:000000c000019b90 EFLAGS: 00000297 [32046369.410762] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32046369.419678] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32046369.428623] RBP: 000000c000019c28 R08: 0000000000000000 R09: 0000000000000000 [32046369.436174] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000019c18 [32046369.443729] R13: 000000c000196150 R14: 000000c000514540 R15: 000000000007330f [32046369.451266] FS: 000000c00013b098 GS: 0000000000000000 [32046372.923555] exe[540584] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff1366afab8 ax:0 si:7ff1366afbf0 di:19 [32046392.231931] exe[536568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e21d7562d1 cs:33 sp:7eb38f81a4f8 ax:8 si:1 di:7eb38f81a5f0 [32046409.150648] exe[544092] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd91eacdab8 ax:0 si:7fd91eacdbf0 di:19 [32046410.168751] exe[544295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f01168b9ab8 ax:0 si:7f01168b9bf0 di:19 [32046417.954557] exe[544596] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd91eacdab8 ax:0 si:7fd91eacdbf0 di:19 [32046420.848012] exe[545052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a072dc2d1 cs:33 sp:7f151f04c4f8 ax:8 si:1 di:7f151f04c5f0 [32046421.098666] exe[490815] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efa46baaab8 ax:0 si:7efa46baabf0 di:19 [32046424.087884] exe[490815] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efa46baaab8 ax:0 si:7efa46baabf0 di:19 [32046429.555071] exe[536121] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd91eaacab8 ax:0 si:7fd91eaacbf0 di:19 [32046433.773802] exe[543263] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1dd8fd3ab8 ax:0 si:7f1dd8fd3bf0 di:19 [32046440.035541] exe[539529] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1dd8fd3ab8 ax:0 si:7f1dd8fd3bf0 di:19 [32046440.481047] exe[521082] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef9e2da1ab8 ax:0 si:7ef9e2da1bf0 di:19 [32046441.292782] exe[510276] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efa46baaab8 ax:0 si:7efa46baabf0 di:19 [32046457.713384] exe[521080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef9e2dc2ab8 ax:0 si:7ef9e2dc2bf0 di:19 [32046457.742245] exe[521082] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef9e2d80ab8 ax:0 si:7ef9e2d80bf0 di:19 [32046465.663850] exe[547610] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efa46baaab8 ax:0 si:7efa46baabf0 di:19 [32046465.679258] exe[547617] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efa46b88ab8 ax:0 si:7efa46b88bf0 di:19 [32046468.953833] exe[520834] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef9e2dc2ab8 ax:0 si:7ef9e2dc2bf0 di:19 [32046474.305274] exe[550349] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efa46baaab8 ax:0 si:7efa46baabf0 di:19 [32046474.320649] exe[550357] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f35e4686ab8 ax:0 si:7f35e4686bf0 di:19 [32046506.107841] exe[538334] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa21c90aab8 ax:0 si:7fa21c90abf0 di:19 [32046539.121538] exe[539257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc0af41ab8 ax:0 si:7fbc0af41bf0 di:19 [32046544.412403] exe[553127] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f56a4885ab8 ax:0 si:7f56a4885bf0 di:19 [32046544.412722] exe[553111] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f56a48a6ab8 ax:0 si:7f56a48a6bf0 di:19 [32046546.040396] potentially unexpected fatal signal 5. [32046546.045619] CPU: 20 PID: 525904 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32046546.057753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32046546.067465] RIP: 0033:0x7fffffffe062 [32046546.071449] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32046546.090716] RSP: 002b:000000c0001c7b90 EFLAGS: 00000297 [32046546.097809] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32046546.106735] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32046546.108147] potentially unexpected fatal signal 5. [32046546.115629] RBP: 000000c0001c7c28 R08: 0000000000000000 R09: 0000000000000000 [32046546.122176] CPU: 39 PID: 556806 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32046546.122179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32046546.122183] RIP: 0033:0x7fffffffe062 [32046546.122187] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32046546.129856] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001c7c18 [32046546.141785] RSP: 002b:000000c000625b90 EFLAGS: 00000297 [32046546.141787] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32046546.141788] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32046546.141788] RBP: 000000c000625c28 R08: 0000000000000000 R09: 0000000000000000 [32046546.141789] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000625c18 [32046546.141789] R13: 000000c00062e150 R14: 000000c00046d500 R15: 00000000000769a0 [32046546.141790] FS: 000000c00013a898 GS: 0000000000000000 [32046546.234045] R13: 000000c0001d5770 R14: 000000c0004f8540 R15: 00000000000769ac [32046546.242225] FS: 00000000020a0d30 GS: 0000000000000000 [32046546.369264] potentially unexpected fatal signal 5. [32046546.374857] CPU: 0 PID: 524057 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32046546.388231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32046546.399302] RIP: 0033:0x7fffffffe062 [32046546.404556] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32046546.424122] RSP: 002b:000000c0001c7b90 EFLAGS: 00000297 [32046546.429750] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32046546.437294] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32046546.446199] RBP: 000000c0001c7c28 R08: 0000000000000000 R09: 0000000000000000 [32046546.455098] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001c7c18 [32046546.464026] R13: 000000c0001d5770 R14: 000000c0004f8540 R15: 00000000000769ac [32046546.471586] FS: 00000000020a0d30 GS: 0000000000000000 [32046552.294011] exe[551795] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fadf107bab8 ax:0 si:7fadf107bbf0 di:19 [32046573.484953] exe[556033] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f847b78cab8 ax:0 si:7f847b78cbf0 di:19 [32046573.519159] exe[558601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f847b74aab8 ax:0 si:7f847b74abf0 di:19 [32046592.601568] exe[551354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e43449f2d1 cs:33 sp:7fdf97a534f8 ax:8 si:1 di:7fdf97a535f0 [32046619.615924] exe[540720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa102b47ab8 ax:0 si:7fa102b47bf0 di:19 [32046640.309435] exe[564236] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f797b761ab8 ax:0 si:7f797b761bf0 di:19 [32046657.184732] exe[562615] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed163944ab8 ax:0 si:7ed163944bf0 di:19 [32046662.426917] exe[565147] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f183d993ab8 ax:0 si:7f183d993bf0 di:19 [32046664.930225] exe[558130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0d13952d1 cs:33 sp:7f84f0d604f8 ax:8 si:1 di:7f84f0d605f0 [32046676.448418] exe[565854] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edbcea7dab8 ax:0 si:7edbcea7dbf0 di:19 [32046678.604296] exe[539615] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdc27aa0ab8 ax:0 si:7fdc27aa0bf0 di:19 [32046711.159510] exe[566291] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec0ea522ab8 ax:0 si:7ec0ea522bf0 di:19 [32046759.318947] exe[571026] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed1fd96eab8 ax:0 si:7ed1fd96ebf0 di:19 [32046759.929390] exe[553033] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ce727eab8 ax:0 si:7f1ce727ebf0 di:19 [32046760.475063] exe[570146] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe5e1e90ab8 ax:0 si:7fe5e1e90bf0 di:19 [32046771.826446] exe[545252] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd426832ab8 ax:0 si:7fd426832bf0 di:19 [32046774.348149] exe[564061] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f07dfba0ab8 ax:0 si:7f07dfba0bf0 di:19 [32046774.727982] exe[539568] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4c447feab8 ax:0 si:7f4c447febf0 di:19 [32046787.323546] exe[570107] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6ef7180ab8 ax:0 si:7f6ef7180bf0 di:19 [32046791.930762] exe[540867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc439ef4ab8 ax:0 si:7fc439ef4bf0 di:19 [32046792.642381] exe[571979] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6ef7180ab8 ax:0 si:7f6ef7180bf0 di:19 [32046801.768753] exe[537957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9eaf0a2d1 cs:33 sp:7f7b618b04f8 ax:8 si:1 di:7f7b618b05f0 [32046802.464558] exe[552823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56323054a2d1 cs:33 sp:7ea8b5b134f8 ax:8 si:1 di:7ea8b5b135f0 [32046819.610846] exe[573286] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eae4643cab8 ax:0 si:7eae4643cbf0 di:19 [32046823.793293] exe[573293] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eae4643cab8 ax:0 si:7eae4643cbf0 di:19 [32046824.025264] exe[520585] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f058392bab8 ax:0 si:7f058392bbf0 di:19 [32046837.840459] exe[567319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaa8ec83ab8 ax:0 si:7eaa8ec83bf0 di:19 [32046849.720020] exe[566307] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed4a3147ab8 ax:0 si:7ed4a3147bf0 di:19 [32046854.206810] exe[565655] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eae4643cab8 ax:0 si:7eae4643cbf0 di:19 [32046867.986818] exe[576443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb9e739cab8 ax:0 si:7eb9e739cbf0 di:19 [32046871.084997] exe[577245] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f36b94f3ab8 ax:0 si:7f36b94f3bf0 di:19 [32046871.833673] exe[569431] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbcf0c92ab8 ax:0 si:7fbcf0c92bf0 di:19 [32046874.353910] exe[538425] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbcf0c92ab8 ax:0 si:7fbcf0c92bf0 di:19 [32046879.630090] exe[540751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558589f762d1 cs:33 sp:7efaa86274f8 ax:8 si:1 di:7efaa86275f0 [32046888.088728] exe[539467] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbcf0c92ab8 ax:0 si:7fbcf0c92bf0 di:19 [32046898.903861] exe[562042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef873a32d1 cs:33 sp:7f4b032984f8 ax:8 si:1 di:7f4b032985f0 [32046906.290625] exe[563030] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbcf0c92ab8 ax:0 si:7fbcf0c92bf0 di:19 [32046932.659663] exe[539330] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbcf0c92ab8 ax:0 si:7fbcf0c92bf0 di:19 [32046960.130802] exe[578694] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb08987eab8 ax:0 si:7fb08987ebf0 di:19 [32046961.548360] exe[553847] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0f1dbbeab8 ax:0 si:7f0f1dbbebf0 di:19 [32046961.565136] exe[553847] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0f1dbbeab8 ax:0 si:7f0f1dbbebf0 di:19 [32046985.320950] exe[552891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556499d282d1 cs:33 sp:7fb45cdb94f8 ax:8 si:1 di:7fb45cdb95f0 [32046996.758427] exe[565827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d31bf52d1 cs:33 sp:7f865f8e74f8 ax:8 si:1 di:7f865f8e75f0 [32047007.559283] exe[540324] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5b77bc5ab8 ax:0 si:7f5b77bc5bf0 di:19 [32047016.162532] exe[573545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b1329a2d1 cs:33 sp:7fe58d3b94f8 ax:8 si:1 di:7fe58d3b95f0 [32047017.422739] exe[578541] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe7a08e8ab8 ax:0 si:7fe7a08e8bf0 di:19 [32047062.938759] exe[580575] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eac3eb70ab8 ax:0 si:7eac3eb70bf0 di:19 [32047078.824434] exe[574062] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec49308eab8 ax:0 si:7ec49308ebf0 di:19 [32047079.992815] exe[520147] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44675feab8 ax:0 si:7f44675febf0 di:19 [32047086.834560] exe[520246] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44675ddab8 ax:0 si:7f44675ddbf0 di:19 [32047088.966863] exe[584444] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed428f43ab8 ax:0 si:7ed428f43bf0 di:19 [32047099.906244] exe[571385] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed6b81c3ab8 ax:0 si:7ed6b81c3bf0 di:19 [32047107.031849] exe[584898] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd5705f9ab8 ax:0 si:7fd5705f9bf0 di:19 [32047117.595170] exe[587839] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef744d6cab8 ax:0 si:7ef744d6cbf0 di:19 [32047122.007480] exe[562529] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee9c103eab8 ax:0 si:7ee9c103ebf0 di:19 [32047127.286211] exe[584043] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0da83feab8 ax:0 si:7f0da83febf0 di:19 [32047136.941186] exe[588650] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec7ff9d9ab8 ax:0 si:7ec7ff9d9bf0 di:19 [32047137.518428] exe[588214] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4cfd5a5ab8 ax:0 si:7f4cfd5a5bf0 di:19 [32047141.426443] exe[564481] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec7ff9d9ab8 ax:0 si:7ec7ff9d9bf0 di:19 [32047141.445331] exe[589091] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec7ff997ab8 ax:0 si:7ec7ff997bf0 di:19 [32047156.789322] exe[566289] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef744d6cab8 ax:0 si:7ef744d6cbf0 di:19 [32047156.802848] exe[589306] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef744d6cab8 ax:0 si:7ef744d6cbf0 di:19 [32047160.498561] exe[567211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f1cacd2d1 cs:33 sp:7f38f18c04f8 ax:8 si:1 di:7f38f18c05f0 [32047161.163154] exe[588077] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe505cb6ab8 ax:0 si:7fe505cb6bf0 di:19 [32047179.231403] exe[559889] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4a838a5ab8 ax:0 si:7f4a838a5bf0 di:19 [32047197.655699] exe[540878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f82c11f7ab8 ax:0 si:7f82c11f7bf0 di:19 [32047199.504775] exe[590520] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa984b46ab8 ax:0 si:7fa984b46bf0 di:19 [32047212.430261] exe[593675] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed157ad0ab8 ax:0 si:7ed157ad0bf0 di:19 [32047215.841839] exe[555496] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8c463c4ab8 ax:0 si:7f8c463c4bf0 di:19 [32047226.779192] exe[594837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f20e6992ab8 ax:0 si:7f20e6992bf0 di:19 [32047229.611881] exe[581183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559974c62d1 cs:33 sp:7f845e3ea4f8 ax:8 si:1 di:7f845e3ea5f0 [32047230.167429] exe[590729] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef744d6cab8 ax:0 si:7ef744d6cbf0 di:19 [32047243.796921] exe[595470] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed157ad0ab8 ax:0 si:7ed157ad0bf0 di:19 [32047243.821680] exe[538111] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f329ea44ab8 ax:0 si:7f329ea44bf0 di:19 [32047246.293789] exe[590877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557fdfa82d1 cs:33 sp:7f1e78ba44f8 ax:8 si:1 di:7f1e78ba45f0 [32047248.786457] exe[564439] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed157ad0ab8 ax:0 si:7ed157ad0bf0 di:19 [32047250.779084] exe[556082] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f329ea44ab8 ax:0 si:7f329ea44bf0 di:19 [32047261.720645] exe[593365] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed157ad0ab8 ax:0 si:7ed157ad0bf0 di:19 [32047283.875697] exe[575040] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef744d4bab8 ax:0 si:7ef744d4bbf0 di:19 [32047287.574121] exe[597501] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed157ad0ab8 ax:0 si:7ed157ad0bf0 di:19 [32047290.984135] exe[564445] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed157ad0ab8 ax:0 si:7ed157ad0bf0 di:19 [32047295.042776] exe[575032] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef744d4bab8 ax:0 si:7ef744d4bbf0 di:19 [32047300.117519] exe[564445] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed157ad0ab8 ax:0 si:7ed157ad0bf0 di:19 [32047315.548777] exe[595867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f551828eab8 ax:0 si:7f551828ebf0 di:19 [32047335.111846] exe[598752] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed157ad0ab8 ax:0 si:7ed157ad0bf0 di:19 [32047335.113122] exe[599514] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed157aafab8 ax:0 si:7ed157aafbf0 di:19 [32047337.938013] exe[599514] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed157ad0ab8 ax:0 si:7ed157ad0bf0 di:19 [32047340.718720] exe[566293] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef744d6cab8 ax:0 si:7ef744d6cbf0 di:19 [32047343.123007] exe[599707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed157ad0ab8 ax:0 si:7ed157ad0bf0 di:19 [32047353.031704] exe[550174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d1ae6f2d1 cs:33 sp:7fead1f9f4f8 ax:8 si:1 di:7fead1f9f5f0 [32047356.826072] exe[595171] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f36a149aab8 ax:0 si:7f36a149abf0 di:19 [32047375.387553] exe[582451] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc6f4641ab8 ax:0 si:7fc6f4641bf0 di:19 [32047383.655852] exe[582443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f74cee2dab8 ax:0 si:7f74cee2dbf0 di:19 [32047394.908305] exe[602224] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef744d4bab8 ax:0 si:7ef744d4bbf0 di:19 [32047398.963385] exe[548097] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f77b2140ab8 ax:0 si:7f77b2140bf0 di:19 [32047399.619587] exe[580945] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee5015b5ab8 ax:0 si:7ee5015b5bf0 di:19 [32047408.097163] exe[555417] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff124346ab8 ax:0 si:7ff124346bf0 di:19 [32047414.012480] exe[602219] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef744d6cab8 ax:0 si:7ef744d6cbf0 di:19 [32047430.984601] exe[473214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a76a7f72f9 cs:33 sp:7f34732bae78 ax:0 si:20002740 di:ffffffffff600000 [32047434.809921] exe[603242] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef744d6cab8 ax:0 si:7ef744d6cbf0 di:19 [32047442.688644] exe[575696] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef744d6cab8 ax:0 si:7ef744d6cbf0 di:19 [32047442.726531] exe[572131] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc9866b6ab8 ax:0 si:7fc9866b6bf0 di:19 [32047454.489965] exe[542155] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc292bf4ab8 ax:0 si:7fc292bf4bf0 di:19 [32047455.450684] exe[549867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568162ca2d1 cs:33 sp:7f134f7d14f8 ax:8 si:1 di:7f134f7d15f0 [32047462.190080] exe[600657] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5630084ab8 ax:0 si:7f5630084bf0 di:19 [32047477.397908] exe[600646] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2eb0334ab8 ax:0 si:7f2eb0334bf0 di:19 [32047479.177300] exe[600661] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f304103aab8 ax:0 si:7f304103abf0 di:19 [32047498.243789] exe[602215] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef744d6cab8 ax:0 si:7ef744d6cbf0 di:19 [32047500.792541] exe[606218] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbf7db84ab8 ax:0 si:7fbf7db84bf0 di:19 [32047506.552433] exe[556004] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6199995ab8 ax:0 si:7f6199995bf0 di:19 [32047513.406178] potentially unexpected fatal signal 5. [32047513.411382] CPU: 21 PID: 607744 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32047513.423369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32047513.433006] RIP: 0033:0x7fffffffe062 [32047513.436958] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32047513.456169] RSP: 002b:000000c0005fbbe8 EFLAGS: 00000297 [32047513.463161] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32047513.470808] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32047513.479693] RBP: 000000c0005fbc80 R08: 0000000000000000 R09: 0000000000000000 [32047513.488594] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005fbc70 [32047513.497517] R13: 000000c000139000 R14: 000000c0001d9180 R15: 00000000000834ed [32047513.506449] FS: 000000c00013b098 GS: 0000000000000000 [32047542.779449] exe[589906] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef744d6cab8 ax:0 si:7ef744d6cbf0 di:19 [32047546.680038] exe[602886] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa6a730bab8 ax:0 si:7fa6a730bbf0 di:19 [32047550.314177] exe[606404] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee5e327ab8 ax:0 si:7fee5e327bf0 di:19 [32047550.345882] exe[606422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee5e2e5ab8 ax:0 si:7fee5e2e5bf0 di:19 [32047555.130134] exe[606699] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee5e327ab8 ax:0 si:7fee5e327bf0 di:19 [32047563.853677] exe[606404] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee5e306ab8 ax:0 si:7fee5e306bf0 di:19 [32047597.257328] exe[601926] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8ff54b7ab8 ax:0 si:7f8ff54b7bf0 di:19 [32047599.366252] exe[605839] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee5e327ab8 ax:0 si:7fee5e327bf0 di:19 [32047611.478576] exe[614615] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff51abbcab8 ax:0 si:7ff51abbcbf0 di:19 [32047625.021958] exe[607862] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff51abfeab8 ax:0 si:7ff51abfebf0 di:19 [32047638.812161] exe[614627] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee5e327ab8 ax:0 si:7fee5e327bf0 di:19 [32047642.392137] exe[616475] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee5e327ab8 ax:0 si:7fee5e327bf0 di:19 [32047643.153013] exe[605531] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2fb29dcab8 ax:0 si:7f2fb29dcbf0 di:19 [32047646.475211] exe[609572] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b10e61ab8 ax:0 si:7f9b10e61bf0 di:19 [32047647.011892] exe[614669] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee5e327ab8 ax:0 si:7fee5e327bf0 di:19 [32047650.736680] exe[618995] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee5e327ab8 ax:0 si:7fee5e327bf0 di:19 [32047660.450761] exe[618969] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea338aa9ab8 ax:0 si:7ea338aa9bf0 di:19 [32047664.376120] exe[618409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55784e4e32d1 cs:33 sp:7ee999cc04f8 ax:8 si:1 di:7ee999cc05f0 [32047669.459843] exe[568901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56209f7522d1 cs:33 sp:7fd09ddb84f8 ax:8 si:1 di:7fd09ddb85f0 [32047671.958077] exe[613130] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4fd9c38ab8 ax:0 si:7f4fd9c38bf0 di:19 [32047681.125232] exe[607541] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ead90680ab8 ax:0 si:7ead90680bf0 di:19 [32047681.183284] exe[615909] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0307979ab8 ax:0 si:7f0307979bf0 di:19 [32047690.748603] exe[599739] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa224071ab8 ax:0 si:7fa224071bf0 di:19 [32047705.624900] exe[609322] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3290f8fab8 ax:0 si:7f3290f8fbf0 di:19 [32047709.732453] exe[623088] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ead90680ab8 ax:0 si:7ead90680bf0 di:19 [32047738.244975] exe[623356] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f22a3866ab8 ax:0 si:7f22a3866bf0 di:19 [32047739.686089] exe[618288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b131b82f9 cs:33 sp:7fe59a6be7d8 ax:0 si:560b1324d37a di:ffffffffff600000 [32047745.101447] exe[626245] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee169861ab8 ax:0 si:7ee169861bf0 di:19 [32047755.234863] exe[627606] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ead90680ab8 ax:0 si:7ead90680bf0 di:19 [32047755.712320] exe[626986] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f944bbb5ab8 ax:0 si:7f944bbb5bf0 di:19 [32047759.424573] exe[615551] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f91f8a53ab8 ax:0 si:7f91f8a53bf0 di:19 [32047776.311091] exe[628864] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eba764e3ab8 ax:0 si:7eba764e3bf0 di:19 [32047784.980591] exe[630359] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee5e327ab8 ax:0 si:7fee5e327bf0 di:19 [32047786.203590] exe[629428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee5e327ab8 ax:0 si:7fee5e327bf0 di:19 [32047799.751547] exe[625853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564444b582d1 cs:33 sp:7f46ae4094f8 ax:8 si:1 di:7f46ae4095f0 [32047799.820896] exe[609543] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fae5ba2dab8 ax:0 si:7fae5ba2dbf0 di:19 [32047799.933252] exe[630726] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee5e306ab8 ax:0 si:7fee5e306bf0 di:19 [32047811.278673] exe[623269] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee5e327ab8 ax:0 si:7fee5e327bf0 di:19 [32047811.298353] exe[623218] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee5e306ab8 ax:0 si:7fee5e306bf0 di:19 [32047817.080210] exe[614149] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee5e2e5ab8 ax:0 si:7fee5e2e5bf0 di:19 [32047821.742388] exe[632429] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebc3bd48ab8 ax:0 si:7ebc3bd48bf0 di:19 [32047826.851806] exe[633285] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f91f8a53ab8 ax:0 si:7f91f8a53bf0 di:19 [32047836.773736] exe[633022] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee5e327ab8 ax:0 si:7fee5e327bf0 di:19 [32047851.606557] exe[632387] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaa1cd11ab8 ax:0 si:7eaa1cd11bf0 di:19 [32047853.377683] exe[633185] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaa1cd11ab8 ax:0 si:7eaa1cd11bf0 di:19 [32047857.786449] exe[634084] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f91f8a53ab8 ax:0 si:7f91f8a53bf0 di:19 [32047875.153021] exe[620598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fbe044a77 cs:33 sp:7f43129a5e78 ax:4ab00000 si:560fbe0ee4ab di:ffffffffff600000 [32047883.541574] exe[598474] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd388abaab8 ax:0 si:7fd388ababf0 di:19 [32047883.541909] exe[598620] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd388a99ab8 ax:0 si:7fd388a99bf0 di:19 [32047905.113299] exe[607630] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f91f8a53ab8 ax:0 si:7f91f8a53bf0 di:19 [32047932.597760] exe[633189] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef431b22ab8 ax:0 si:7ef431b22bf0 di:19 [32047932.890146] exe[637942] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee5e327ab8 ax:0 si:7fee5e327bf0 di:19 [32047932.907270] exe[638617] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee5e327ab8 ax:0 si:7fee5e327bf0 di:19 [32047935.207132] exe[636210] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f91f8a53ab8 ax:0 si:7f91f8a53bf0 di:19 [32047941.236935] exe[639261] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6571d2aab8 ax:0 si:7f6571d2abf0 di:19 [32047942.379907] exe[629402] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee5e327ab8 ax:0 si:7fee5e327bf0 di:19 [32047947.035740] exe[640028] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef431b22ab8 ax:0 si:7ef431b22bf0 di:19 [32047954.134981] exe[640839] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f91f87feab8 ax:0 si:7f91f87febf0 di:19 [32047963.705132] exe[641393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f91f8a53ab8 ax:0 si:7f91f8a53bf0 di:19 [32047984.622783] exe[641230] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed18ea80ab8 ax:0 si:7ed18ea80bf0 di:19 [32047987.175867] exe[633693] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edf6e1b4ab8 ax:0 si:7edf6e1b4bf0 di:19 [32047998.601166] exe[633514] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8002cdab8 ax:0 si:7ee8002cdbf0 di:19 [32048000.872322] exe[623220] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee5e327ab8 ax:0 si:7fee5e327bf0 di:19 [32048017.839428] exe[601826] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fddea96dab8 ax:0 si:7fddea96dbf0 di:19 [32048023.360341] exe[645280] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fed564b4ab8 ax:0 si:7fed564b4bf0 di:19 [32048026.475019] exe[616295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee5e327ab8 ax:0 si:7fee5e327bf0 di:19 [32048029.368459] exe[643873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601324162d1 cs:33 sp:7f1302b214f8 ax:8 si:1 di:7f1302b215f0 [32048039.103164] exe[648644] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc21d83aab8 ax:0 si:7fc21d83abf0 di:19 [32048048.359656] exe[610095] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04e91a8ab8 ax:0 si:7f04e91a8bf0 di:19 [32048048.746673] exe[608483] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04e91a8ab8 ax:0 si:7f04e91a8bf0 di:19 [32048052.091597] exe[641887] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6975243ab8 ax:0 si:7f6975243bf0 di:19 [32048062.621888] exe[650633] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04e91a8ab8 ax:0 si:7f04e91a8bf0 di:19 [32048062.642193] exe[648216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e6f1bd2d1 cs:33 sp:7fc779c7f4f8 ax:8 si:1 di:7fc779c7f5f0 [32048070.010576] exe[651028] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebc738dfab8 ax:0 si:7ebc738dfbf0 di:19 [32048075.690609] exe[651286] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee5e327ab8 ax:0 si:7fee5e327bf0 di:19 [32048086.471988] exe[651678] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebdf3cb5ab8 ax:0 si:7ebdf3cb5bf0 di:19 [32048096.001288] exe[643632] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f40a8383ab8 ax:0 si:7f40a8383bf0 di:19 [32048101.161877] exe[631072] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe125b3aab8 ax:0 si:7fe125b3abf0 di:19 [32048114.727877] exe[636565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56512e3fd2d1 cs:33 sp:7ff0cad894f8 ax:8 si:1 di:7ff0cad895f0 [32048127.700618] exe[632365] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ede1f925ab8 ax:0 si:7ede1f925bf0 di:19 [32048135.366553] exe[648265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56365b0282d1 cs:33 sp:7fe34673c4f8 ax:8 si:1 di:7fe34673c5f0 [32048138.780941] exe[642745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575ddf1f2f9 cs:33 sp:7fd430e0e7d8 ax:0 si:5575ddfb436c di:ffffffffff600000 [32048146.282249] exe[615399] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f72be66fab8 ax:0 si:7f72be66fbf0 di:19 [32048146.367531] exe[653361] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7c394acab8 ax:0 si:7f7c394acbf0 di:19 [32048146.483535] exe[652707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7c394acab8 ax:0 si:7f7c394acbf0 di:19 [32048147.889711] exe[654650] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7c394acab8 ax:0 si:7f7c394acbf0 di:19 [32048159.860147] exe[657458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abb4a0a2f9 cs:33 sp:7fef055147d8 ax:0 si:55abb4a9f36c di:ffffffffff600000 [32048166.449075] exe[656073] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f34961f8ab8 ax:0 si:7f34961f8bf0 di:19 [32048167.556092] exe[623073] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f34961f8ab8 ax:0 si:7f34961f8bf0 di:19 [32048175.049109] exe[620004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631c707ca77 cs:33 sp:7eb2f7736e78 ax:4ab00000 si:5631c71264ab di:ffffffffff600000 [32048175.049132] exe[618395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631c707ca77 cs:33 sp:7eb2f7715e78 ax:4ab00000 si:5631c71264ab di:ffffffffff600000 [32048178.729375] exe[646897] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee00ed27ab8 ax:0 si:7ee00ed27bf0 di:19 [32048178.742026] exe[655812] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee00ed27ab8 ax:0 si:7ee00ed27bf0 di:19 [32048185.363811] exe[644860] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcf0f49eab8 ax:0 si:7fcf0f49ebf0 di:19 [32048185.388982] exe[659005] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcf0f49eab8 ax:0 si:7fcf0f49ebf0 di:19 [32048214.034575] exe[607462] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa207ec5ab8 ax:0 si:7fa207ec5bf0 di:19 [32048217.139107] exe[654774] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8f286f9ab8 ax:0 si:7f8f286f9bf0 di:19 [32048220.539676] exe[660191] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea56a2f3ab8 ax:0 si:7ea56a2f3bf0 di:19 [32048229.182434] exe[660466] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe02085cab8 ax:0 si:7fe02085cbf0 di:19 [32048241.191703] exe[651505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d48cf2d2d1 cs:33 sp:7f6ce7fb34f8 ax:8 si:1 di:7f6ce7fb35f0 [32048261.502672] exe[660751] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecf4b317ab8 ax:0 si:7ecf4b317bf0 di:19 [32048274.694789] exe[651544] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa8c7954ab8 ax:0 si:7fa8c7954bf0 di:19 [32048293.413492] exe[597304] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f848215bab8 ax:0 si:7f848215bbf0 di:19 [32048309.335913] exe[658670] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff275101ab8 ax:0 si:7ff275101bf0 di:19 [32048309.427829] exe[627581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba392682f9 cs:33 sp:7faf69cc47d8 ax:0 si:55ba392fd3a1 di:ffffffffff600000 [32048321.390888] exe[597358] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f848215bab8 ax:0 si:7f848215bbf0 di:19 [32048322.050118] exe[660751] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef78e666ab8 ax:0 si:7ef78e666bf0 di:19 [32048329.415569] exe[618121] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa20ec44ab8 ax:0 si:7fa20ec44bf0 di:19 [32048331.008077] exe[601884] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f217b245ab8 ax:0 si:7f217b245bf0 di:19 [32048331.373642] exe[665304] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0c467baab8 ax:0 si:7f0c467babf0 di:19 [32048336.557558] exe[661802] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8a561c7ab8 ax:0 si:7f8a561c7bf0 di:19 [32048345.091415] exe[630140] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fed69398ab8 ax:0 si:7fed69398bf0 di:19 [32048351.633656] exe[666648] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8ea7ce1ab8 ax:0 si:7f8ea7ce1bf0 di:19 [32048352.862362] exe[625134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b45f462d1 cs:33 sp:7f61c5e364f8 ax:8 si:1 di:7f61c5e365f0 [32048377.829552] exe[665501] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1afb129ab8 ax:0 si:7f1afb129bf0 di:19 [32048382.754158] exe[667136] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f78257feab8 ax:0 si:7f78257febf0 di:19 [32048387.826674] exe[621802] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0d2b8c2ab8 ax:0 si:7f0d2b8c2bf0 di:19 [32048387.877308] exe[636071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602279362d1 cs:33 sp:7f0753b9a4f8 ax:8 si:1 di:7f0753b9a5f0 [32048407.397844] exe[667097] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1f2b67dab8 ax:0 si:7f1f2b67dbf0 di:19 [32048428.723473] exe[668153] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3d7bdadab8 ax:0 si:7f3d7bdadbf0 di:19 [32048441.550964] exe[635912] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeef770cab8 ax:0 si:7eeef770cbf0 di:19 [32048446.320930] exe[633646] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2caa7c6ab8 ax:0 si:7f2caa7c6bf0 di:19 [32048447.781717] exe[667308] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f62255feab8 ax:0 si:7f62255febf0 di:19 [32048453.855304] exe[666641] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbf290ecab8 ax:0 si:7fbf290ecbf0 di:19 [32048459.624518] exe[672658] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed86993cab8 ax:0 si:7ed86993cbf0 di:19 [32048464.367676] exe[662207] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbb4d58dab8 ax:0 si:7fbb4d58dbf0 di:19 [32048468.188523] exe[674013] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eab1292aab8 ax:0 si:7eab1292abf0 di:19 [32048471.224812] exe[665693] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f82b93feab8 ax:0 si:7f82b93febf0 di:19 [32048480.976000] exe[674890] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f716f1acab8 ax:0 si:7f716f1acbf0 di:19 [32048485.441162] exe[635554] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed86995dab8 ax:0 si:7ed86995dbf0 di:19 [32048494.346159] exe[669910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3af0cf2d1 cs:33 sp:7f54a2f584f8 ax:8 si:1 di:7f54a2f585f0 [32048494.369769] exe[674666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4201482d1 cs:33 sp:7edeb670f4f8 ax:8 si:1 di:7edeb670f5f0 [32048498.679791] exe[674966] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed86995dab8 ax:0 si:7ed86995dbf0 di:19 [32048500.413146] exe[649789] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb0d3e98ab8 ax:0 si:7fb0d3e98bf0 di:19 [32048503.257157] exe[632432] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed86995dab8 ax:0 si:7ed86995dbf0 di:19 [32048507.198931] exe[632432] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed86995dab8 ax:0 si:7ed86995dbf0 di:19 [32048509.863507] exe[670111] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f511c111ab8 ax:0 si:7f511c111bf0 di:19 [32048510.035236] exe[661702] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3baff23ab8 ax:0 si:7f3baff23bf0 di:19 [32048512.079489] exe[676310] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc159b72ab8 ax:0 si:7fc159b72bf0 di:19 [32048529.714642] exe[661702] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3baff23ab8 ax:0 si:7f3baff23bf0 di:19 [32048529.746727] exe[676626] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3baff02ab8 ax:0 si:7f3baff02bf0 di:19 [32048530.467583] exe[677107] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f719217dab8 ax:0 si:7f719217dbf0 di:19 [32048532.135771] exe[635488] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed86995dab8 ax:0 si:7ed86995dbf0 di:19 [32048532.755429] exe[674327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560c00472d1 cs:33 sp:7f834cfd34f8 ax:8 si:1 di:7f834cfd35f0 [32048533.434642] exe[677303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f16f18c8ab8 ax:0 si:7f16f18c8bf0 di:19 [32048533.434819] exe[675237] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f16f18a7ab8 ax:0 si:7f16f18a7bf0 di:19 [32048545.436157] exe[656546] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eab1292aab8 ax:0 si:7eab1292abf0 di:19 [32048556.151600] exe[661164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebe6cc82d1 cs:33 sp:7f8edae114f8 ax:8 si:1 di:7f8edae115f0 [32048576.519027] exe[654812] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa8a95feab8 ax:0 si:7fa8a95febf0 di:19 [32048577.525327] exe[655648] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed86995dab8 ax:0 si:7ed86995dbf0 di:19 [32048585.915228] exe[674788] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9d93520ab8 ax:0 si:7f9d93520bf0 di:19 [32048586.867525] exe[652939] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbaa72a8ab8 ax:0 si:7fbaa72a8bf0 di:19 [32048641.087258] exe[638144] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed86995dab8 ax:0 si:7ed86995dbf0 di:19 [32048651.133582] exe[675836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558979e3b2d1 cs:33 sp:7f1e34c0f4f8 ax:8 si:1 di:7f1e34c0f5f0 [32048666.663346] potentially unexpected fatal signal 5. [32048666.668562] CPU: 81 PID: 644237 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32048666.680716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32048666.690449] RIP: 0033:0x7fffffffe062 [32048666.694501] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32048666.713843] RSP: 002b:000000c000741be8 EFLAGS: 00000297 [32048666.719489] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32048666.727032] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32048666.736823] RBP: 000000c000741c80 R08: 0000000000000000 R09: 0000000000000000 [32048666.744414] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000741c70 [32048666.751958] R13: 000000c00084c000 R14: 000000c00049dc00 R15: 0000000000093e25 [32048666.759479] FS: 0000000002372170 GS: 0000000000000000 [32048666.807596] potentially unexpected fatal signal 5. [32048666.812834] CPU: 45 PID: 681969 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32048666.824886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32048666.834554] RIP: 0033:0x7fffffffe062 [32048666.838560] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32048666.857793] RSP: 002b:000000c000741be8 EFLAGS: 00000297 [32048666.863445] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32048666.870994] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32048666.878634] RBP: 000000c000741c80 R08: 0000000000000000 R09: 0000000000000000 [32048666.886203] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000741c70 [32048666.893839] R13: 000000c00084c000 R14: 000000c00049dc00 R15: 0000000000093e25 [32048666.901395] FS: 0000000002372170 GS: 0000000000000000 [32048672.897244] exe[681638] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eed01ac1ab8 ax:0 si:7eed01ac1bf0 di:19 [32048674.791130] exe[673704] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fab1f0e0ab8 ax:0 si:7fab1f0e0bf0 di:19 [32048674.808269] exe[676118] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fab1f0bfab8 ax:0 si:7fab1f0bfbf0 di:19 [32048678.214238] exe[656045] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6f6c928ab8 ax:0 si:7f6f6c928bf0 di:19 [32048681.068690] exe[638144] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed86995dab8 ax:0 si:7ed86995dbf0 di:19 [32048706.712344] exe[677277] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe43b687ab8 ax:0 si:7fe43b687bf0 di:19 [32048717.361294] exe[683731] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1c91debab8 ax:0 si:7f1c91debbf0 di:19 [32048721.712541] exe[684349] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea4caaeeab8 ax:0 si:7ea4caaeebf0 di:19 [32048738.292393] exe[632361] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed86993cab8 ax:0 si:7ed86993cbf0 di:19 [32048749.871166] exe[685308] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff2693ddab8 ax:0 si:7ff2693ddbf0 di:19 [32048755.409829] exe[686910] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f516524cab8 ax:0 si:7f516524cbf0 di:19 [32048755.536825] exe[685902] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed86995dab8 ax:0 si:7ed86995dbf0 di:19 [32048757.299302] exe[686619] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fec766daab8 ax:0 si:7fec766dabf0 di:19 [32048759.167179] exe[656851] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecec056bab8 ax:0 si:7ecec056bbf0 di:19 [32048762.127860] exe[684349] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecec056bab8 ax:0 si:7ecec056bbf0 di:19 [32048768.869129] potentially unexpected fatal signal 5. [32048768.874451] CPU: 0 PID: 615502 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32048768.886371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32048768.896001] RIP: 0033:0x7fffffffe062 [32048768.900092] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32048768.919498] RSP: 002b:000000c000031b90 EFLAGS: 00000297 [32048768.925125] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32048768.932668] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32048768.941584] RBP: 000000c000031c28 R08: 0000000000000000 R09: 0000000000000000 [32048768.949109] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000031c18 [32048768.956648] R13: 000000c000168c00 R14: 000000c0004ab180 R15: 000000000009530b [32048768.964194] FS: 000000c000498098 GS: 0000000000000000 [32048791.764747] exe[688019] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed86995dab8 ax:0 si:7ed86995dbf0 di:19 [32048792.118258] exe[689132] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f82d5061ab8 ax:0 si:7f82d5061bf0 di:19 [32048798.204943] exe[635916] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecea6cd8ab8 ax:0 si:7ecea6cd8bf0 di:19 [32048818.050939] exe[646926] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea8b9f97ab8 ax:0 si:7ea8b9f97bf0 di:19 [32048823.524514] exe[691692] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f523dbaaab8 ax:0 si:7f523dbaabf0 di:19 [32048834.422479] exe[681638] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea0671ffab8 ax:0 si:7ea0671ffbf0 di:19 [32048848.811186] exe[655666] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ede6a032ab8 ax:0 si:7ede6a032bf0 di:19 [32048857.581410] exe[692067] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffa486afab8 ax:0 si:7ffa486afbf0 di:19 [32048866.292157] exe[655650] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ede6a032ab8 ax:0 si:7ede6a032bf0 di:19 [32048884.313744] exe[681814] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef479c37ab8 ax:0 si:7ef479c37bf0 di:19 [32048888.259889] exe[693440] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd644bfdab8 ax:0 si:7fd644bfdbf0 di:19 [32048891.537245] exe[687203] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9c92a48ab8 ax:0 si:7f9c92a48bf0 di:19 [32048925.171461] exe[676287] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa6f0f9dab8 ax:0 si:7fa6f0f9dbf0 di:19 [32048929.381166] exe[700860] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffa486afab8 ax:0 si:7ffa486afbf0 di:19 [32048933.443467] exe[691853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f23da274ab8 ax:0 si:7f23da274bf0 di:19 [32048938.383974] exe[697223] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1973bb6ab8 ax:0 si:7f1973bb6bf0 di:19 [32048950.170378] exe[690423] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f085618bab8 ax:0 si:7f085618bbf0 di:19 [32048952.029773] exe[695305] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f03e291cab8 ax:0 si:7f03e291cbf0 di:19 [32048952.031561] exe[698585] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f03e28fbab8 ax:0 si:7f03e28fbbf0 di:19 [32048969.542100] exe[700716] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffa486afab8 ax:0 si:7ffa486afbf0 di:19 [32048981.212252] exe[705408] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f59a60a8ab8 ax:0 si:7f59a60a8bf0 di:19 [32048995.617422] exe[702841] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffa486afab8 ax:0 si:7ffa486afbf0 di:19 [32048998.743838] exe[700656] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffa4868eab8 ax:0 si:7ffa4868ebf0 di:19 [32049005.500400] exe[689938] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f95cf96dab8 ax:0 si:7f95cf96dbf0 di:19 [32049006.956108] exe[700858] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffa486afab8 ax:0 si:7ffa486afbf0 di:19 [32049016.872314] exe[706920] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed2d2c86ab8 ax:0 si:7ed2d2c86bf0 di:19 [32049026.968563] exe[704278] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f23be793ab8 ax:0 si:7f23be793bf0 di:19 [32049034.514471] exe[672235] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99dde3eab8 ax:0 si:7f99dde3ebf0 di:19 [32049037.552590] exe[707894] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebdc5dd3ab8 ax:0 si:7ebdc5dd3bf0 di:19 [32049039.492944] exe[703194] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f95cf96dab8 ax:0 si:7f95cf96dbf0 di:19 [32049045.409092] exe[682904] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f95cf96dab8 ax:0 si:7f95cf96dbf0 di:19 [32049050.483151] exe[709948] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eef3e1feab8 ax:0 si:7eef3e1febf0 di:19 [32049055.686239] exe[693451] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4c45543ab8 ax:0 si:7f4c45543bf0 di:19 [32049057.196655] exe[705385] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:48000000 [32049058.438277] exe[694186] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f95cf96dab8 ax:0 si:7f95cf96dbf0 di:19 [32049062.668071] exe[707797] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb0f7ffeab8 ax:0 si:7eb0f7ffebf0 di:19 [32049062.684893] exe[707797] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb0f7ffeab8 ax:0 si:7eb0f7ffebf0 di:19 [32049075.480191] exe[709963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e73e6d12d1 cs:33 sp:7ee303a494f8 ax:8 si:1 di:7ee303a495f0 [32049081.684188] exe[705945] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f78cd03eab8 ax:0 si:7f78cd03ebf0 di:19 [32049091.468209] exe[711469] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eabafad9ab8 ax:0 si:7eabafad9bf0 di:19 [32049094.143050] exe[685975] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed625f29ab8 ax:0 si:7ed625f29bf0 di:19 [32049108.230692] exe[712453] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f95cf96dab8 ax:0 si:7f95cf96dbf0 di:19 [32049123.975088] exe[711213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f95cf96dab8 ax:0 si:7f95cf96dbf0 di:19 [32049125.641315] exe[714553] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f95cf96dab8 ax:0 si:7f95cf96dbf0 di:19 [32049127.114646] exe[711007] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc70d1b8ab8 ax:0 si:7fc70d1b8bf0 di:19 [32049129.714627] exe[705900] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f83840f8ab8 ax:0 si:7f83840f8bf0 di:19 [32049132.814230] exe[706896] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee2ba6ebab8 ax:0 si:7ee2ba6ebbf0 di:19 [32049134.285400] exe[714503] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f95cf96dab8 ax:0 si:7f95cf96dbf0 di:19 [32049136.360328] exe[686386] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2b90a4dab8 ax:0 si:7f2b90a4dbf0 di:19 [32049142.338215] exe[706448] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5f09dfeab8 ax:0 si:7f5f09dfebf0 di:19 [32049144.843487] exe[683131] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa46e5a6ab8 ax:0 si:7fa46e5a6bf0 di:19 [32049154.462750] exe[697772] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2171543ab8 ax:0 si:7f2171543bf0 di:19 [32049165.569594] exe[706915] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee170112ab8 ax:0 si:7ee170112bf0 di:19 [32049169.001264] exe[708515] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1910319ab8 ax:0 si:7f1910319bf0 di:19 [32049172.456504] exe[716615] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fddc81caab8 ax:0 si:7fddc81cabf0 di:19 [32049180.594691] exe[714032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ac37502d1 cs:33 sp:7f8b43e554f8 ax:8 si:1 di:7f8b43e555f0 [32049234.007192] exe[710918] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee170112ab8 ax:0 si:7ee170112bf0 di:19 [32049244.793301] exe[721519] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f78b4447ab8 ax:0 si:7f78b4447bf0 di:19 [32049255.877965] exe[713425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd37bb82f9 cs:33 sp:7fce394d47d8 ax:0 si:55fd37c4d36c di:ffffffffff600000 [32049267.200928] exe[722317] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee170112ab8 ax:0 si:7ee170112bf0 di:19 [32049268.272188] exe[712753] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6671e74ab8 ax:0 si:7f6671e74bf0 di:19 [32049305.774780] exe[714936] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f20803feab8 ax:0 si:7f20803febf0 di:19 [32049308.523607] exe[644599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb4199c2f9 cs:33 sp:7f255de8e7d8 ax:0 si:55eb41a3136c di:ffffffffff600000 [32049308.558935] exe[647903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb4199c2f9 cs:33 sp:7f255de8e7d8 ax:0 si:55eb41a3136c di:ffffffffff600000 [32049323.105911] exe[701440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb8bcdda77 cs:33 sp:7faddb2e2e78 ax:4ab00000 si:55bb8bd874ab di:ffffffffff600000 [32049323.227986] exe[724418] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee170112ab8 ax:0 si:7ee170112bf0 di:19 [32049323.394923] exe[721051] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0ca2faab8 ax:0 si:7ed0ca2fabf0 di:19 [32049343.012397] exe[709846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc5552dab8 ax:0 si:7fbc5552dbf0 di:19 [32049347.802279] exe[697410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4d5de02f9 cs:33 sp:7fcf99b5f7d8 ax:0 si:55e4d5e7536c di:ffffffffff600000 [32049359.535059] exe[716723] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc5552dab8 ax:0 si:7fbc5552dbf0 di:19 [32049374.707111] exe[728009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595a50802d1 cs:33 sp:7ecf6408d4f8 ax:8 si:1 di:7ecf6408d5f0 [32049383.436268] exe[719779] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcaa4b7cab8 ax:0 si:7fcaa4b7cbf0 di:19 [32049387.438064] exe[725991] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feab57feab8 ax:0 si:7feab57febf0 di:19 [32049393.531693] exe[683891] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc5552dab8 ax:0 si:7fbc5552dbf0 di:19 [32049395.215442] exe[684612] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6010b91ab8 ax:0 si:7f6010b91bf0 di:19 [32049395.848970] exe[647073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bb5b752d1 cs:33 sp:7f0d8c0aa4f8 ax:8 si:1 di:7f0d8c0aa5f0 [32049396.831179] exe[729853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeacbf0cab8 ax:0 si:7eeacbf0cbf0 di:19 [32049415.600509] exe[728371] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd9e8381ab8 ax:0 si:7fd9e8381bf0 di:19 [32049418.477236] exe[710958] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea6e81fcab8 ax:0 si:7ea6e81fcbf0 di:19 [32049427.281326] exe[718844] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1a05f42ab8 ax:0 si:7f1a05f42bf0 di:19 [32049430.323687] exe[707627] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc5552dab8 ax:0 si:7fbc5552dbf0 di:19 [32049432.379966] exe[731289] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc5552dab8 ax:0 si:7fbc5552dbf0 di:19 [32049432.400504] exe[731289] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc554ebab8 ax:0 si:7fbc554ebbf0 di:19 [32049442.425325] exe[730205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a240c1f2d1 cs:33 sp:7f4aa0d574f8 ax:8 si:1 di:7f4aa0d575f0 [32049456.027594] exe[710958] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea6e81fcab8 ax:0 si:7ea6e81fcbf0 di:19 [32049456.385417] exe[700599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc310e12d1 cs:33 sp:7fec9c48d4f8 ax:8 si:1 di:7fec9c48d5f0 [32049457.960222] exe[723847] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd2bde56ab8 ax:0 si:7fd2bde56bf0 di:19 [32049462.941225] exe[728590] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f722fe34ab8 ax:0 si:7f722fe34bf0 di:19 [32049469.382013] exe[720351] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f859810eab8 ax:0 si:7f859810ebf0 di:19 [32049472.283826] exe[732496] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6f28d89ab8 ax:0 si:7f6f28d89bf0 di:19 [32049476.810111] exe[732760] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef476621ab8 ax:0 si:7ef476621bf0 di:19 [32049480.369057] exe[732456] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea6e81fcab8 ax:0 si:7ea6e81fcbf0 di:19 [32049480.665789] exe[732836] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea6e81fcab8 ax:0 si:7ea6e81fcbf0 di:19 [32049482.247240] exe[714940] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc5552dab8 ax:0 si:7fbc5552dbf0 di:19 [32049485.623865] exe[730141] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efd614edab8 ax:0 si:7efd614edbf0 di:19 [32049497.411471] exe[726334] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff7fa7feab8 ax:0 si:7ff7fa7febf0 di:19 [32049504.717207] exe[734548] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efd614edab8 ax:0 si:7efd614edbf0 di:19 [32049509.781901] exe[734678] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc5552dab8 ax:0 si:7fbc5552dbf0 di:19 [32049511.413545] exe[697069] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fac9bc41ab8 ax:0 si:7fac9bc41bf0 di:19 [32049517.884777] exe[730736] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fac9bc41ab8 ax:0 si:7fac9bc41bf0 di:19 [32049518.160355] exe[730764] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc5552dab8 ax:0 si:7fbc5552dbf0 di:19 [32049518.181477] exe[734578] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea6e81fcab8 ax:0 si:7ea6e81fcbf0 di:19 [32049523.755716] exe[732652] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fac9bc41ab8 ax:0 si:7fac9bc41bf0 di:19 [32049525.442690] exe[710945] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea6e81fcab8 ax:0 si:7ea6e81fcbf0 di:19 [32049527.153344] exe[707479] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc5552dab8 ax:0 si:7fbc5552dbf0 di:19 [32049538.818955] exe[685931] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6d2c65fab8 ax:0 si:7f6d2c65fbf0 di:19 [32049552.446307] exe[733024] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd6e9ad8ab8 ax:0 si:7fd6e9ad8bf0 di:19 [32049559.807262] exe[701455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ed1c812d1 cs:33 sp:7fdc50a954f8 ax:8 si:1 di:7fdc50a955f0 [32049563.678046] exe[711099] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd383bb4ab8 ax:0 si:7fd383bb4bf0 di:19 [32049571.704143] exe[679498] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6299164ab8 ax:0 si:7f6299164bf0 di:19 [32049578.002876] exe[710258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc114a21ab8 ax:0 si:7fc114a21bf0 di:19 [32049587.979326] exe[735653] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc5550cab8 ax:0 si:7fbc5550cbf0 di:19 [32049616.763105] exe[739439] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea6e81fcab8 ax:0 si:7ea6e81fcbf0 di:19 [32049643.608907] exe[722278] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea6e81fcab8 ax:0 si:7ea6e81fcbf0 di:19 [32049645.515544] exe[723279] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f841c03cab8 ax:0 si:7f841c03cbf0 di:19 [32049645.557214] exe[710290] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f841c03cab8 ax:0 si:7f841c03cbf0 di:19 [32049654.282013] exe[677656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b719e6a2f9 cs:33 sp:7ec304c73e78 ax:0 si:200005c0 di:ffffffffff600000 [32049654.319430] exe[733496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b719e6a2f9 cs:33 sp:7ec304c73e78 ax:0 si:200005c0 di:ffffffffff600000 [32049654.338030] exe[696025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b719e6a2f9 cs:33 sp:7ec304c73e78 ax:0 si:200005c0 di:ffffffffff600000 [32049654.356843] exe[695943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b719e6a2f9 cs:33 sp:7ec304c73e78 ax:0 si:200005c0 di:ffffffffff600000 [32049654.376511] exe[698517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b719e6a2f9 cs:33 sp:7ec304c73e78 ax:0 si:200005c0 di:ffffffffff600000 [32049654.397217] exe[677656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b719e6a2f9 cs:33 sp:7ec304c73e78 ax:0 si:200005c0 di:ffffffffff600000 [32049654.418526] exe[696025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b719e6a2f9 cs:33 sp:7ec304c73e78 ax:0 si:200005c0 di:ffffffffff600000 [32049654.438075] exe[698517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b719e6a2f9 cs:33 sp:7ec304c73e78 ax:0 si:200005c0 di:ffffffffff600000 [32049654.458314] exe[697630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b719e6a2f9 cs:33 sp:7ec304c73e78 ax:0 si:200005c0 di:ffffffffff600000 [32049654.480911] exe[698517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b719e6a2f9 cs:33 sp:7ec304c73e78 ax:0 si:200005c0 di:ffffffffff600000 [32049662.881457] warn_bad_vsyscall: 23 callbacks suppressed [32049662.881461] exe[742296] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea6e81fcab8 ax:0 si:7ea6e81fcbf0 di:19 [32049675.108877] exe[734825] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea6e81fcab8 ax:0 si:7ea6e81fcbf0 di:19 [32049684.154786] exe[681939] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaec76f3ab8 ax:0 si:7eaec76f3bf0 di:19 [32049688.117757] exe[741735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599e01982d1 cs:33 sp:7f0073adf4f8 ax:8 si:1 di:7f0073adf5f0 [32049691.713205] exe[713395] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbbccd3aab8 ax:0 si:7fbbccd3abf0 di:19 [32049730.991196] exe[711046] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec8eb056ab8 ax:0 si:7ec8eb056bf0 di:19 [32049740.513055] exe[709910] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec8eb056ab8 ax:0 si:7ec8eb056bf0 di:19 [32049753.887195] exe[711050] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec8eb056ab8 ax:0 si:7ec8eb056bf0 di:19 [32049754.460210] exe[742552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7198f9cab8 ax:0 si:7f7198f9cbf0 di:19 [32049759.795851] exe[746127] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec8eb035ab8 ax:0 si:7ec8eb035bf0 di:19 [32049765.841766] exe[746201] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec8eb056ab8 ax:0 si:7ec8eb056bf0 di:19 [32049768.333810] exe[746093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f845e6e6ab8 ax:0 si:7f845e6e6bf0 di:19 [32049773.312510] exe[746260] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec8eb056ab8 ax:0 si:7ec8eb056bf0 di:19 [32049808.219459] exe[710288] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe3683b1ab8 ax:0 si:7fe3683b1bf0 di:19 [32049836.578460] exe[747268] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdbba934ab8 ax:0 si:7fdbba934bf0 di:19 [32049838.198181] exe[741827] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8245fd7ab8 ax:0 si:7f8245fd7bf0 di:19 [32049843.568306] exe[745462] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6741dabab8 ax:0 si:7f6741dabbf0 di:19 [32049851.483624] exe[713743] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2c8e1ccab8 ax:0 si:7f2c8e1ccbf0 di:19 [32049858.405644] exe[748089] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebc412c7ab8 ax:0 si:7ebc412c7bf0 di:19 [32049866.456336] potentially unexpected fatal signal 5. [32049866.461543] CPU: 13 PID: 682381 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32049866.473526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32049866.483167] RIP: 0033:0x7fffffffe062 [32049866.487132] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32049866.506299] RSP: 002b:000000c000627be8 EFLAGS: 00000297 [32049866.510166] potentially unexpected fatal signal 5. [32049866.511945] RAX: 00000000000b6e2c RBX: 0000000000000000 RCX: 00007fffffffe05a [32049866.517089] CPU: 58 PID: 741099 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32049866.517091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32049866.517097] RIP: 0033:0x7fffffffe062 [32049866.517100] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32049866.517102] RSP: 002b:000000c000627be8 EFLAGS: 00000297 [32049866.517104] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32049866.517105] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32049866.517105] RBP: 000000c000627c80 R08: 0000000000000000 R09: 0000000000000000 [32049866.517106] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000627c70 [32049866.517107] R13: 000000c0005a1000 R14: 000000c000523500 R15: 00000000000a6977 [32049866.517108] FS: 000000c000180898 GS: 0000000000000000 [32049866.623805] RDX: 0000000000000000 RSI: 000000c000628000 RDI: 0000000000012f00 [32049866.631341] RBP: 000000c000627c80 R08: 000000c0006ba010 R09: 0000000000000000 [32049866.638887] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000627c70 [32049866.647765] R13: 000000c0005a1000 R14: 000000c000523500 R15: 00000000000a6977 [32049866.656676] FS: 000000c000180898 GS: 0000000000000000 [32049866.763088] potentially unexpected fatal signal 5. [32049866.768339] CPU: 66 PID: 730031 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32049866.780355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32049866.791305] RIP: 0033:0x7fffffffe062 [32049866.796669] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32049866.815956] RSP: 002b:000000c000667be8 EFLAGS: 00000297 [32049866.821602] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32049866.829147] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32049866.836693] RBP: 000000c000667c80 R08: 0000000000000000 R09: 0000000000000000 [32049866.845709] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000667c70 [32049866.854658] R13: 000000c00069a000 R14: 000000c000326a80 R15: 00000000000a6978 [32049866.863521] FS: 0000000002372170 GS: 0000000000000000 [32049868.201845] exe[747523] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f18ace2aab8 ax:0 si:7f18ace2abf0 di:19 [32049875.754793] exe[695503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652f7e9d2d1 cs:33 sp:7f6b93a3c4f8 ax:8 si:1 di:7f6b93a3c5f0 [32049896.963323] exe[744360] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa5f863dab8 ax:0 si:7fa5f863dbf0 di:19 [32049914.176972] exe[746265] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdb4daccab8 ax:0 si:7fdb4daccbf0 di:19 [32049925.070323] exe[735679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cef9e3f2d1 cs:33 sp:7ef5b9eea4f8 ax:8 si:1 di:7ef5b9eea5f0 [32049958.459045] exe[711954] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12fe0a4ab8 ax:0 si:7f12fe0a4bf0 di:19 [32049958.897726] exe[710014] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12fe0a4ab8 ax:0 si:7f12fe0a4bf0 di:19 [32049983.990437] exe[754580] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5bdf8f8ab8 ax:0 si:7f5bdf8f8bf0 di:19 [32049995.689368] exe[741922] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff60dd62ab8 ax:0 si:7ff60dd62bf0 di:19 [32049995.710145] exe[754518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5bdf8d7ab8 ax:0 si:7f5bdf8d7bf0 di:19 [32050008.156933] exe[753667] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5bdf8f8ab8 ax:0 si:7f5bdf8f8bf0 di:19 [32050010.003464] exe[706883] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eddcfb7bab8 ax:0 si:7eddcfb7bbf0 di:19 [32050010.018733] exe[709509] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eddcfb7bab8 ax:0 si:7eddcfb7bbf0 di:19 [32050010.067930] exe[709508] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eddcfb7bab8 ax:0 si:7eddcfb7bbf0 di:19 [32050012.508089] exe[757820] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4134cd4ab8 ax:0 si:7f4134cd4bf0 di:19 [32050013.738494] exe[758752] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5bdf8f8ab8 ax:0 si:7f5bdf8f8bf0 di:19 [32050016.338146] exe[758572] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eddcfb7bab8 ax:0 si:7eddcfb7bbf0 di:19 [32050022.830176] exe[757983] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe6f7edbab8 ax:0 si:7fe6f7edbbf0 di:19 [32050057.298489] exe[758700] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5bdf8f8ab8 ax:0 si:7f5bdf8f8bf0 di:19 [32050057.488810] exe[757253] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f98e1698ab8 ax:0 si:7f98e1698bf0 di:19 [32050063.799630] exe[761671] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1c3a6ceab8 ax:0 si:7f1c3a6cebf0 di:19 [32050063.817390] exe[763989] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1c3a6ceab8 ax:0 si:7f1c3a6cebf0 di:19 [32050063.894300] exe[763932] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1c3a6ceab8 ax:0 si:7f1c3a6cebf0 di:19 [32050068.592262] exe[703938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b79d82d1 cs:33 sp:7f6440bc04f8 ax:8 si:1 di:7f6440bc05f0 [32050072.302706] exe[751145] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb6dff02ab8 ax:0 si:7fb6dff02bf0 di:19 [32050078.778729] exe[722140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8956022d1 cs:33 sp:7fea5c3604f8 ax:8 si:1 di:7fea5c3605f0 [32050094.667259] exe[702549] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb0de740ab8 ax:0 si:7fb0de740bf0 di:19 [32050122.416047] exe[767834] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f28e07c4ab8 ax:0 si:7f28e07c4bf0 di:19 [32050124.949467] exe[761096] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0ab9913ab8 ax:0 si:7f0ab9913bf0 di:19 [32050125.328633] exe[753505] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7dc2c3eab8 ax:0 si:7f7dc2c3ebf0 di:19 [32050131.300194] exe[748065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581aa2462f9 cs:33 sp:7ed5b94f3e78 ax:0 si:20001480 di:ffffffffff600000 [32050146.098537] potentially unexpected fatal signal 5. [32050146.103763] CPU: 10 PID: 716237 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32050146.115736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32050146.125335] RIP: 0033:0x7fffffffe062 [32050146.129303] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32050146.148455] RSP: 002b:000000c0005edb90 EFLAGS: 00000297 [32050146.154072] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32050146.161637] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32050146.169155] RBP: 000000c0005edc28 R08: 0000000000000000 R09: 0000000000000000 [32050146.178070] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005edc18 [32050146.185598] R13: 000000c0006440c0 R14: 000000c0004addc0 R15: 00000000000abb78 [32050146.193118] FS: 00000000020a0d30 GS: 0000000000000000 [32050154.013032] exe[747609] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee1cf3e2ab8 ax:0 si:7ee1cf3e2bf0 di:19 [32050154.102952] exe[722292] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eedc277cab8 ax:0 si:7eedc277cbf0 di:19 [32050164.363122] exe[769951] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcda725dab8 ax:0 si:7fcda725dbf0 di:19 [32050181.180541] exe[758124] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd2dc928ab8 ax:0 si:7fd2dc928bf0 di:19 [32050199.584175] exe[766150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe32962fab8 ax:0 si:7fe32962fbf0 di:19 [32050199.787534] exe[752557] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f842d9e7ab8 ax:0 si:7f842d9e7bf0 di:19 [32050223.953206] exe[775508] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f928aeb7ab8 ax:0 si:7f928aeb7bf0 di:19 [32050240.088840] exe[775111] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f69df3d1ab8 ax:0 si:7f69df3d1bf0 di:19 [32050258.113955] exe[774369] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee536d57ab8 ax:0 si:7ee536d57bf0 di:19 [32050273.448012] exe[777656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b364d0c2d1 cs:33 sp:7efff62e64f8 ax:8 si:1 di:7efff62e65f0 [32050282.133826] exe[775827] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea668741ab8 ax:0 si:7ea668741bf0 di:19 [32050286.027087] exe[742200] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4a6d2acab8 ax:0 si:7f4a6d2acbf0 di:19 [32050298.028292] exe[778958] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea668741ab8 ax:0 si:7ea668741bf0 di:19 [32050300.299581] exe[740571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55846353e2d1 cs:33 sp:7edb90c294f8 ax:8 si:1 di:7edb90c295f0 [32050300.805403] exe[777796] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea668741ab8 ax:0 si:7ea668741bf0 di:19 [32050303.102154] exe[777757] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea668741ab8 ax:0 si:7ea668741bf0 di:19 [32050303.120898] exe[776503] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea6686ffab8 ax:0 si:7ea6686ffbf0 di:19 [32050314.354671] exe[779494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c37a4c02f9 cs:33 sp:7f8a3846d7d8 ax:0 si:55c37a55536c di:ffffffffff600000 [32050314.374114] exe[779494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c37a4c02f9 cs:33 sp:7f8a3846d7d8 ax:0 si:55c37a55536c di:ffffffffff600000 [32050314.393177] exe[779494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c37a4c02f9 cs:33 sp:7f8a3846d7d8 ax:0 si:55c37a55536c di:ffffffffff600000 [32050314.412884] exe[779494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c37a4c02f9 cs:33 sp:7f8a3846d7d8 ax:0 si:55c37a55536c di:ffffffffff600000 [32050314.432343] exe[779494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c37a4c02f9 cs:33 sp:7f8a3846d7d8 ax:0 si:55c37a55536c di:ffffffffff600000 [32050314.451552] exe[779494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c37a4c02f9 cs:33 sp:7f8a3846d7d8 ax:0 si:55c37a55536c di:ffffffffff600000 [32050314.471919] exe[779494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c37a4c02f9 cs:33 sp:7f8a3846d7d8 ax:0 si:55c37a55536c di:ffffffffff600000 [32050314.491832] exe[779494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c37a4c02f9 cs:33 sp:7f8a3846d7d8 ax:0 si:55c37a55536c di:ffffffffff600000 [32050314.511210] exe[779494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c37a4c02f9 cs:33 sp:7f8a3846d7d8 ax:0 si:55c37a55536c di:ffffffffff600000 [32050314.531581] exe[779494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c37a4c02f9 cs:33 sp:7f8a3846d7d8 ax:0 si:55c37a55536c di:ffffffffff600000 [32050327.047316] warn_bad_vsyscall: 55 callbacks suppressed [32050327.047320] exe[780046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e538d032d1 cs:33 sp:7f72e062c4f8 ax:8 si:1 di:7f72e062c5f0 [32050335.000333] exe[771918] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb81a456ab8 ax:0 si:7fb81a456bf0 di:19 [32050353.294109] exe[774369] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef31b3dcab8 ax:0 si:7ef31b3dcbf0 di:19 [32050358.455544] exe[783403] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe4c54eab8 ax:0 si:7fbe4c54ebf0 di:19 [32050360.138986] exe[775207] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7435889ab8 ax:0 si:7f7435889bf0 di:19 [32050364.378765] exe[770962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55606400d2d1 cs:33 sp:7fef4b6644f8 ax:8 si:1 di:7fef4b6645f0 [32050375.080073] exe[784299] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed65d037ab8 ax:0 si:7ed65d037bf0 di:19 [32050375.093257] exe[784299] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed65d037ab8 ax:0 si:7ed65d037bf0 di:19 [32050375.105749] exe[784318] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed65d037ab8 ax:0 si:7ed65d037bf0 di:19 [32050375.120136] exe[784299] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed65d037ab8 ax:0 si:7ed65d037bf0 di:19 [32050375.133214] exe[784318] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed65d037ab8 ax:0 si:7ed65d037bf0 di:19 [32050375.146921] exe[784318] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed65d037ab8 ax:0 si:7ed65d037bf0 di:19 [32050375.160859] exe[784318] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed65d037ab8 ax:0 si:7ed65d037bf0 di:19 [32050375.174062] exe[784299] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed65d037ab8 ax:0 si:7ed65d037bf0 di:19 [32050375.187819] exe[784317] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed65d037ab8 ax:0 si:7ed65d037bf0 di:19 [32050375.201256] exe[784317] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed65d037ab8 ax:0 si:7ed65d037bf0 di:19 [32050381.459624] warn_bad_vsyscall: 55 callbacks suppressed [32050381.459628] exe[771610] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbca39deab8 ax:0 si:7fbca39debf0 di:19 [32050386.331761] exe[784113] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec999336ab8 ax:0 si:7ec999336bf0 di:19 [32050390.890703] exe[774388] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed65d037ab8 ax:0 si:7ed65d037bf0 di:19 [32050429.641068] exe[777729] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1fb9cb3ab8 ax:0 si:7f1fb9cb3bf0 di:19 [32050430.076147] exe[786505] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1fb9cb3ab8 ax:0 si:7f1fb9cb3bf0 di:19 [32050437.672310] exe[757811] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f106e853ab8 ax:0 si:7f106e853bf0 di:19 [32050438.283146] exe[782202] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecdc0908ab8 ax:0 si:7ecdc0908bf0 di:19 [32050439.050600] exe[779923] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fac240fcab8 ax:0 si:7fac240fcbf0 di:19 [32050450.087135] exe[771924] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4f03906ab8 ax:0 si:7f4f03906bf0 di:19 [32050459.010640] exe[782473] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f742d64fab8 ax:0 si:7f742d64fbf0 di:19 [32050468.660115] exe[788687] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feed0032ab8 ax:0 si:7feed0032bf0 di:19 [32050469.511384] exe[789725] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb44ffd7ab8 ax:0 si:7eb44ffd7bf0 di:19 [32050497.509639] exe[783367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4af1645ab8 ax:0 si:7f4af1645bf0 di:19 [32050501.050624] exe[793590] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f57a0022ab8 ax:0 si:7f57a0022bf0 di:19 [32050521.670623] exe[784973] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef5a1fa9ab8 ax:0 si:7ef5a1fa9bf0 di:19 [32050523.591423] exe[744730] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6f16f26ab8 ax:0 si:7f6f16f26bf0 di:19 [32050523.613494] exe[795263] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6f16f26ab8 ax:0 si:7f6f16f26bf0 di:19 [32050525.566171] exe[754090] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff74645dab8 ax:0 si:7ff74645dbf0 di:19 [32050530.417012] exe[786767] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f796714fab8 ax:0 si:7f796714fbf0 di:19 [32050530.829124] exe[782790] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f15fd847ab8 ax:0 si:7f15fd847bf0 di:19 [32050531.859018] exe[795039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643ef9e42d1 cs:33 sp:7faf36f184f8 ax:8 si:1 di:7faf36f185f0 [32050547.464531] exe[791370] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe1945feab8 ax:0 si:7fe1945febf0 di:19 [32050561.375417] exe[796351] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6742bc5ab8 ax:0 si:7f6742bc5bf0 di:19 [32050563.518341] exe[754902] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f55e63feab8 ax:0 si:7f55e63febf0 di:19 [32050564.861173] exe[797030] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6742bc5ab8 ax:0 si:7f6742bc5bf0 di:19 [32050576.843152] exe[777473] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea483583ab8 ax:0 si:7ea483583bf0 di:19 [32050576.858777] exe[781222] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea483583ab8 ax:0 si:7ea483583bf0 di:19 [32050587.976004] exe[769872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56104b2f62d1 cs:33 sp:7f96fbdeb4f8 ax:8 si:1 di:7f96fbdeb5f0 [32050602.739846] exe[797955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56456f8342d1 cs:33 sp:7ee0d598c4f8 ax:8 si:1 di:7ee0d598c5f0 [32050610.970354] exe[758363] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6742bc5ab8 ax:0 si:7f6742bc5bf0 di:19 [32050620.227560] exe[784850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c84e9f2f9 cs:33 sp:7f55b5bd97d8 ax:0 si:563c84f343a1 di:ffffffffff600000 [32050643.899713] exe[745082] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd8415deab8 ax:0 si:7fd8415debf0 di:19 [32050651.619205] exe[757059] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6720145ab8 ax:0 si:7f6720145bf0 di:19 [32050652.727696] exe[773582] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffb69cd7ab8 ax:0 si:7ffb69cd7bf0 di:19 [32050664.069510] exe[743924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565256a8f2d1 cs:33 sp:7ec2721cc4f8 ax:8 si:1 di:7ec2721cc5f0 [32050668.781860] exe[793015] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f245c066ab8 ax:0 si:7f245c066bf0 di:19 [32050668.784389] exe[778010] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f245c045ab8 ax:0 si:7f245c045bf0 di:19 [32050669.842569] exe[797312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c3c79f2d1 cs:33 sp:7eb8fdc4a4f8 ax:8 si:1 di:7eb8fdc4a5f0 [32050670.822055] exe[768914] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec95cf13ab8 ax:0 si:7ec95cf13bf0 di:19 [32050670.844060] exe[797820] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec95cef2ab8 ax:0 si:7ec95cef2bf0 di:19 [32050678.394566] exe[797748] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe51d93ab8 ax:0 si:7ebe51d93bf0 di:19 [32050679.471168] exe[793168] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef108776ab8 ax:0 si:7ef108776bf0 di:19 [32050688.452634] exe[773747] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2423652ab8 ax:0 si:7f2423652bf0 di:19 [32050697.423911] exe[802834] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9d338edab8 ax:0 si:7f9d338edbf0 di:19 [32050700.744451] exe[804225] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe51d93ab8 ax:0 si:7ebe51d93bf0 di:19 [32050704.130492] exe[769816] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2feaca3ab8 ax:0 si:7f2feaca3bf0 di:19 [32050709.013268] exe[784297] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe51d93ab8 ax:0 si:7ebe51d93bf0 di:19 [32050709.029996] exe[804225] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe51d93ab8 ax:0 si:7ebe51d93bf0 di:19 [32050710.620039] exe[779756] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa10c99dab8 ax:0 si:7fa10c99dbf0 di:19 [32050741.612067] exe[781161] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebcd11d1ab8 ax:0 si:7ebcd11d1bf0 di:19 [32050743.725898] exe[804224] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe51d93ab8 ax:0 si:7ebe51d93bf0 di:19 [32050744.459894] exe[769198] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd84392cab8 ax:0 si:7fd84392cbf0 di:19 [32050751.154628] exe[797044] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebcd11d1ab8 ax:0 si:7ebcd11d1bf0 di:19 [32050752.161547] exe[797610] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd84392cab8 ax:0 si:7fd84392cbf0 di:19 [32050753.537741] exe[808712] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd84392cab8 ax:0 si:7fd84392cbf0 di:19 [32050754.325271] exe[744384] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f55cfb5eab8 ax:0 si:7f55cfb5ebf0 di:19 [32050754.647653] exe[798865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56223fc6d2d1 cs:33 sp:7f70d4bab4f8 ax:8 si:1 di:7f70d4bab5f0 [32050754.839742] exe[773677] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f55cfb5eab8 ax:0 si:7f55cfb5ebf0 di:19 [32050761.077064] exe[777594] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99b2cd0ab8 ax:0 si:7f99b2cd0bf0 di:19 [32050774.779248] exe[761415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a36623e2f9 cs:33 sp:7fce6066de78 ax:0 si:20000100 di:ffffffffff600000 [32050778.262559] exe[809363] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12eefafab8 ax:0 si:7f12eefafbf0 di:19 [32050783.812519] exe[787546] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd84392cab8 ax:0 si:7fd84392cbf0 di:19 [32050789.094548] exe[801556] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff63a84dab8 ax:0 si:7ff63a84dbf0 di:19 [32050798.429994] exe[811233] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe51d93ab8 ax:0 si:7ebe51d93bf0 di:19 [32050802.849325] exe[812613] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebcd11b0ab8 ax:0 si:7ebcd11b0bf0 di:19 [32050807.035681] exe[652255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea5864e2d1 cs:33 sp:7f4984b554f8 ax:8 si:1 di:7f4984b555f0 [32050808.410362] exe[796609] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4e6f331ab8 ax:0 si:7f4e6f331bf0 di:19 [32050815.004558] exe[786406] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd84392cab8 ax:0 si:7fd84392cbf0 di:19 [32050863.534255] exe[816920] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd84392cab8 ax:0 si:7fd84392cbf0 di:19 [32050870.096115] exe[815630] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f56b3efbab8 ax:0 si:7f56b3efbbf0 di:19 [32050879.707595] exe[790093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec6d46a5ab8 ax:0 si:7ec6d46a5bf0 di:19 [32050894.791040] exe[819817] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4e6f331ab8 ax:0 si:7f4e6f331bf0 di:19 [32050895.575564] exe[818013] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8d387fdab8 ax:0 si:7f8d387fdbf0 di:19 [32050895.679990] exe[817370] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4e6f331ab8 ax:0 si:7f4e6f331bf0 di:19 [32050895.709377] exe[815415] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa07c91bab8 ax:0 si:7fa07c91bbf0 di:19 [32050901.334345] exe[779886] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f68fa91fab8 ax:0 si:7f68fa91fbf0 di:19 [32050901.863004] exe[820441] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd84392cab8 ax:0 si:7fd84392cbf0 di:19 [32050917.101119] exe[774895] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4e6f331ab8 ax:0 si:7f4e6f331bf0 di:19 [32050942.220263] exe[818501] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f74c0dafab8 ax:0 si:7f74c0dafbf0 di:19 [32050975.643254] exe[793097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b99ee112d1 cs:33 sp:7f7e82c0f4f8 ax:8 si:1 di:7f7e82c0f5f0 [32050977.410339] exe[823552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcf1124aab8 ax:0 si:7fcf1124abf0 di:19 [32050985.940237] exe[774324] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eec81c51ab8 ax:0 si:7eec81c51bf0 di:19 [32050994.889526] exe[820434] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eec81c30ab8 ax:0 si:7eec81c30bf0 di:19 [32050997.698580] exe[822686] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe51d93ab8 ax:0 si:7ebe51d93bf0 di:19 [32050999.025660] exe[825086] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eec81c51ab8 ax:0 si:7eec81c51bf0 di:19 [32051001.440896] exe[811217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556f820c2d1 cs:33 sp:7ee3ab4a24f8 ax:8 si:1 di:7ee3ab4a25f0 [32051004.732219] exe[825271] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eec81c51ab8 ax:0 si:7eec81c51bf0 di:19 [32051017.781609] exe[776557] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eec81c51ab8 ax:0 si:7eec81c51bf0 di:19 [32051027.282625] exe[786493] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7be7a21ab8 ax:0 si:7f7be7a21bf0 di:19 [32051029.086566] exe[777757] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eec81c51ab8 ax:0 si:7eec81c51bf0 di:19 [32051041.694047] exe[784292] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe51d93ab8 ax:0 si:7ebe51d93bf0 di:19 [32051058.242197] exe[806036] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe51d93ab8 ax:0 si:7ebe51d93bf0 di:19 [32051063.105057] exe[769153] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f56b2530ab8 ax:0 si:7f56b2530bf0 di:19 [32051066.646762] potentially unexpected fatal signal 5. [32051066.651990] CPU: 0 PID: 771670 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32051066.663863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32051066.673507] RIP: 0033:0x7fffffffe062 [32051066.677504] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32051066.696712] RSP: 002b:000000c000815be8 EFLAGS: 00000297 [32051066.702362] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32051066.709910] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32051066.717451] RBP: 000000c000815c80 R08: 0000000000000000 R09: 0000000000000000 [32051066.724987] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000815c70 [32051066.732514] R13: 000000c00029d800 R14: 000000c000614fc0 R15: 00000000000b716a [32051066.735062] potentially unexpected fatal signal 5. [32051066.740061] FS: 000000c00013b098 GS: 0000000000000000 [32051066.745232] CPU: 54 PID: 749965 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32051066.745233] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32051066.745237] RIP: 0033:0x7fffffffe062 [32051066.745239] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32051066.745241] RSP: 002b:000000c000605be8 EFLAGS: 00000297 [32051066.802755] RAX: 00000000000ca4ed RBX: 0000000000000000 RCX: 00007fffffffe05a [32051066.810304] RDX: 0000000000000000 RSI: 000000c000606000 RDI: 0000000000012f00 [32051066.817838] RBP: 000000c000605c80 R08: 000000c0002d6e20 R09: 0000000000000000 [32051066.825370] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000605c70 [32051066.832901] R13: 000000c000231000 R14: 000000c00058c8c0 R15: 00000000000b7173 [32051066.841837] FS: 000000c000180898 GS: 0000000000000000 [32051072.136235] exe[788223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9e56702f9 cs:33 sp:7f418ef8e7d8 ax:0 si:55f9e570536c di:ffffffffff600000 [32051078.389966] exe[829446] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7a9144fab8 ax:0 si:7f7a9144fbf0 di:19 [32051101.710687] exe[830436] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eec81c51ab8 ax:0 si:7eec81c51bf0 di:19 [32051113.678269] potentially unexpected fatal signal 5. [32051113.683492] CPU: 14 PID: 831009 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32051113.695631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32051113.705264] RIP: 0033:0x7fffffffe062 [32051113.709227] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32051113.728404] RSP: 002b:000000c0007c5be8 EFLAGS: 00000297 [32051113.734014] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32051113.741627] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32051113.749171] RBP: 000000c0007c5c80 R08: 0000000000000000 R09: 0000000000000000 [32051113.756758] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007c5c70 [32051113.764305] R13: 000000c0007e2800 R14: 000000c000394e00 R15: 00000000000b791b [32051113.771857] FS: 0000000002372170 GS: 0000000000000000 [32051113.905016] potentially unexpected fatal signal 5. [32051113.911140] CPU: 4 PID: 774971 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32051113.923041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32051113.934018] RIP: 0033:0x7fffffffe062 [32051113.939384] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32051113.959970] RSP: 002b:000000c0007c5be8 EFLAGS: 00000297 [32051113.966968] RAX: 00000000000cae23 RBX: 0000000000000000 RCX: 00007fffffffe05a [32051113.974515] RDX: 0000000000000000 RSI: 000000c0007c6000 RDI: 0000000000012f00 [32051113.983424] RBP: 000000c0007c5c80 R08: 000000c00158f3c0 R09: 0000000000000000 [32051113.992369] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007c5c70 [32051114.001264] R13: 000000c0007e2800 R14: 000000c000394e00 R15: 00000000000b791b [32051114.010177] FS: 0000000002372170 GS: 0000000000000000 [32051123.491578] exe[822379] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f19c61b4ab8 ax:0 si:7f19c61b4bf0 di:19 [32051132.939160] exe[831968] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fba32a83ab8 ax:0 si:7fba32a83bf0 di:19 [32051162.005352] exe[825073] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eec81c51ab8 ax:0 si:7eec81c51bf0 di:19 [32051162.263592] exe[829410] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fafbcc32ab8 ax:0 si:7fafbcc32bf0 di:19 [32051166.456679] exe[781097] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eec81c51ab8 ax:0 si:7eec81c51bf0 di:19 [32051166.649744] exe[830420] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eec81c51ab8 ax:0 si:7eec81c51bf0 di:19 [32051169.751960] exe[798535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba0cf812d1 cs:33 sp:7fb47c6a14f8 ax:8 si:1 di:7fb47c6a15f0 [32051179.830770] exe[810707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fda37f52ab8 ax:0 si:7fda37f52bf0 di:19 [32051209.449641] exe[836497] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8d021d8ab8 ax:0 si:7f8d021d8bf0 di:19 [32051212.757405] exe[804873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645bb2672d1 cs:33 sp:7f35ebd514f8 ax:8 si:1 di:7f35ebd515f0 [32051221.519647] exe[830938] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb791452ab8 ax:0 si:7eb791452bf0 di:19 [32051235.476000] exe[807725] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa87adfeab8 ax:0 si:7fa87adfebf0 di:19 [32051247.068775] exe[794648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55715ec832d1 cs:33 sp:7f095c3654f8 ax:8 si:1 di:7f095c3655f0 [32051254.310237] exe[822134] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f146945dab8 ax:0 si:7f146945dbf0 di:19 [32051258.192512] exe[823438] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f29fcfb5ab8 ax:0 si:7f29fcfb5bf0 di:19 [32051266.177113] exe[836895] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f94556bcab8 ax:0 si:7f94556bcbf0 di:19 [32051292.146251] exe[835668] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc4b2b4ab8 ax:0 si:7fbc4b2b4bf0 di:19 [32051296.120385] exe[840182] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2cc5960ab8 ax:0 si:7f2cc5960bf0 di:19 [32051303.753312] exe[825031] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5a3a578ab8 ax:0 si:7f5a3a578bf0 di:19 [32051314.592738] exe[833102] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaaa7907ab8 ax:0 si:7eaaa7907bf0 di:19 [32051317.841479] exe[835791] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f49956a2ab8 ax:0 si:7f49956a2bf0 di:19 [32051326.895278] exe[793168] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecbc1bd1ab8 ax:0 si:7ecbc1bd1bf0 di:19 [32051333.603942] exe[843215] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f946cb0eab8 ax:0 si:7f946cb0ebf0 di:19 [32051341.566486] exe[784269] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eda47d79ab8 ax:0 si:7eda47d79bf0 di:19 [32051353.393852] exe[842866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccc4f112d1 cs:33 sp:7f3b948864f8 ax:8 si:1 di:7f3b948865f0 [32051360.430260] exe[841069] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec3ddbfeab8 ax:0 si:7ec3ddbfebf0 di:19 [32051365.815082] exe[822674] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc1ddbeab8 ax:0 si:7fbc1ddbebf0 di:19 [32051365.840405] exe[822674] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc1dd7cab8 ax:0 si:7fbc1dd7cbf0 di:19 [32051377.216885] exe[845849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c39074a2d1 cs:33 sp:7f57936704f8 ax:8 si:1 di:7f57936705f0 [32051379.327655] exe[845887] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fad2848dab8 ax:0 si:7fad2848dbf0 di:19 [32051381.420543] exe[821262] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f782b923ab8 ax:0 si:7f782b923bf0 di:19 [32051389.073812] exe[784298] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec81b2c7ab8 ax:0 si:7ec81b2c7bf0 di:19 [32051392.651021] exe[847061] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0b26da3ab8 ax:0 si:7f0b26da3bf0 di:19 [32051394.539884] exe[821867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe80243ab8 ax:0 si:7fbe80243bf0 di:19 [32051447.919642] exe[830570] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1f5f912ab8 ax:0 si:7f1f5f912bf0 di:19 [32051463.916213] exe[839712] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f415d0bcab8 ax:0 si:7f415d0bcbf0 di:19 [32051472.135775] exe[829878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56308a9072d1 cs:33 sp:7ecaafedf4f8 ax:8 si:1 di:7ecaafedf5f0 [32051475.878278] exe[835121] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa0479bbab8 ax:0 si:7fa0479bbbf0 di:19 [32051488.966977] exe[845880] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb6855feab8 ax:0 si:7fb6855febf0 di:19 [32051492.474875] exe[852044] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f415d09bab8 ax:0 si:7f415d09bbf0 di:19 [32051495.365267] exe[851850] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f415d0bcab8 ax:0 si:7f415d0bcbf0 di:19 [32051495.867955] exe[851378] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f415d09bab8 ax:0 si:7f415d09bbf0 di:19 [32051500.685061] exe[848662] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2e8c43aab8 ax:0 si:7f2e8c43abf0 di:19 [32051526.245342] exe[853031] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec13572dab8 ax:0 si:7ec13572dbf0 di:19 [32051533.957599] exe[850887] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb5e542dab8 ax:0 si:7fb5e542dbf0 di:19 [32051543.234451] exe[855343] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef568278ab8 ax:0 si:7ef568278bf0 di:19 [32051569.822103] exe[836851] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4297e42ab8 ax:0 si:7f4297e42bf0 di:19 [32051570.571450] exe[857033] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fccd15d3ab8 ax:0 si:7fccd15d3bf0 di:19 [32051599.676743] exe[859125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f809012cab8 ax:0 si:7f809012cbf0 di:19 [32051616.307843] exe[859025] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f258cf57ab8 ax:0 si:7f258cf57bf0 di:19 [32051620.827228] exe[822136] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe6e5ac7ab8 ax:0 si:7fe6e5ac7bf0 di:19 [32051627.643890] exe[862246] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fad2848dab8 ax:0 si:7fad2848dbf0 di:19 [32051630.255754] exe[857983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558921b802d1 cs:33 sp:7fc94c3f34f8 ax:8 si:1 di:7fc94c3f35f0 [32051645.714965] exe[842476] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb8e78ebab8 ax:0 si:7fb8e78ebbf0 di:19 [32051653.879209] exe[839965] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f06a394bab8 ax:0 si:7f06a394bbf0 di:19 [32051680.691474] exe[865445] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fad2848dab8 ax:0 si:7fad2848dbf0 di:19 [32051681.391142] exe[864050] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb8e78ebab8 ax:0 si:7fb8e78ebbf0 di:19 [32051694.776760] exe[856403] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea961e6aab8 ax:0 si:7ea961e6abf0 di:19 [32051699.785713] exe[852967] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea961e8bab8 ax:0 si:7ea961e8bbf0 di:19 [32051711.916313] exe[865891] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fad2846cab8 ax:0 si:7fad2846cbf0 di:19 [32051712.989028] exe[856741] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff714ecdab8 ax:0 si:7ff714ecdbf0 di:19 [32051727.888628] exe[848930] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee28b0deab8 ax:0 si:7ee28b0debf0 di:19 [32051744.420942] exe[871326] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea961e8bab8 ax:0 si:7ea961e8bbf0 di:19 [32051753.623413] exe[871032] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fad2848dab8 ax:0 si:7fad2848dbf0 di:19 [32051765.645532] exe[847959] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eee8cd5eab8 ax:0 si:7eee8cd5ebf0 di:19 [32051775.751364] exe[873814] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1fadc6aab8 ax:0 si:7f1fadc6abf0 di:19 [32051784.082959] exe[872789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55828df042d1 cs:33 sp:7f0d396414f8 ax:8 si:1 di:7f0d396415f0 [32051791.968592] exe[861987] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f95483feab8 ax:0 si:7f95483febf0 di:19 [32051802.469657] exe[872008] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee23c44dab8 ax:0 si:7ee23c44dbf0 di:19 [32051811.371796] exe[849562] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb8a2084ab8 ax:0 si:7eb8a2084bf0 di:19 [32051813.703503] exe[863076] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f374f56fab8 ax:0 si:7f374f56fbf0 di:19 [32051817.291141] exe[875275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558b510f2d1 cs:33 sp:7f114b5184f8 ax:8 si:1 di:7f114b5185f0 [32051829.429144] exe[855440] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb8a2084ab8 ax:0 si:7eb8a2084bf0 di:19 [32051832.079521] exe[855343] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb8a2084ab8 ax:0 si:7eb8a2084bf0 di:19 [32051835.583392] exe[858849] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb17c898ab8 ax:0 si:7fb17c898bf0 di:19 [32051837.408811] exe[847963] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec83b922ab8 ax:0 si:7ec83b922bf0 di:19 [32051846.308001] exe[868262] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc8edbddab8 ax:0 si:7fc8edbddbf0 di:19 [32051871.981157] exe[877083] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb8a2084ab8 ax:0 si:7eb8a2084bf0 di:19 [32051885.749531] exe[827934] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5f977b0ab8 ax:0 si:7f5f977b0bf0 di:19 [32051891.950931] exe[876746] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f758fab7ab8 ax:0 si:7f758fab7bf0 di:19 [32051891.989179] exe[877420] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f758fa96ab8 ax:0 si:7f758fa96bf0 di:19 [32051909.791901] exe[881078] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fad2848dab8 ax:0 si:7fad2848dbf0 di:19 [32051925.891664] exe[882841] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec83b922ab8 ax:0 si:7ec83b922bf0 di:19 [32051938.554869] exe[852744] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7face3fc6ab8 ax:0 si:7face3fc6bf0 di:19 [32051943.456574] exe[879473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fad57c12d1 cs:33 sp:7f56766a74f8 ax:8 si:1 di:7f56766a75f0 [32051949.514392] exe[862816] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5ea29feab8 ax:0 si:7f5ea29febf0 di:19 [32051956.670235] exe[867359] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5ea29feab8 ax:0 si:7f5ea29febf0 di:19 [32051962.583548] exe[885947] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb8a2084ab8 ax:0 si:7eb8a2084bf0 di:19 [32051975.950127] exe[860073] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe0904d8ab8 ax:0 si:7fe0904d8bf0 di:19 [32052005.785432] exe[858604] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec39436dab8 ax:0 si:7ec39436dbf0 di:19 [32052011.449149] exe[890256] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efca1329ab8 ax:0 si:7efca1329bf0 di:19 [32052015.027456] exe[890107] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc7f3458ab8 ax:0 si:7fc7f3458bf0 di:19 [32052035.676589] exe[887168] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb8a2084ab8 ax:0 si:7eb8a2084bf0 di:19 [32052038.338712] exe[852108] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6ef8143ab8 ax:0 si:7f6ef8143bf0 di:19 [32052069.884022] exe[885673] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec615a96ab8 ax:0 si:7ec615a96bf0 di:19 [32052084.942797] exe[869749] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f98c0ba2ab8 ax:0 si:7f98c0ba2bf0 di:19 [32052084.961066] exe[889100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f98c0ba2ab8 ax:0 si:7f98c0ba2bf0 di:19 [32052092.319703] exe[841116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8cfce32d1 cs:33 sp:7f56c3ed64f8 ax:8 si:1 di:7f56c3ed65f0 [32052095.939047] exe[848920] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb8a2084ab8 ax:0 si:7eb8a2084bf0 di:19 [32052100.880063] exe[857896] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f5e1a7ab8 ax:0 si:7f7f5e1a7bf0 di:19 [32052109.299804] exe[885947] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb8a2084ab8 ax:0 si:7eb8a2084bf0 di:19 [32052110.394057] exe[895909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582be94d2d1 cs:33 sp:7f471e1ae4f8 ax:8 si:1 di:7f471e1ae5f0 [32052112.064824] exe[895797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e1bcebb61 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000000 [32052112.071115] exe[894389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e1bcebb61 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000000 [32052112.111520] exe[895987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e1bcebb61 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000000 [32052112.114059] exe[895996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e1bcebb61 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000000 [32052112.124232] exe[894526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e1bcebb61 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000000 [32052112.124827] exe[895991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e1bcebb61 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000000 [32052112.135752] exe[895990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e1bcebb61 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000000 [32052112.143592] exe[895987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e1bcebb61 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000000 [32052124.381542] warn_bad_vsyscall: 25 callbacks suppressed [32052124.381547] exe[882465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdcfc212d1 cs:33 sp:7f9aff2774f8 ax:8 si:1 di:7f9aff2775f0 [32052137.693986] exe[860436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574c8e8e2d1 cs:33 sp:7f74753154f8 ax:8 si:1 di:7f74753155f0 [32052152.971790] exe[844048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7111394ab8 ax:0 si:7f7111394bf0 di:19 [32052161.954798] exe[898357] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef446cddab8 ax:0 si:7ef446cddbf0 di:19 [32052165.726920] exe[882440] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7111394ab8 ax:0 si:7f7111394bf0 di:19 [32052172.643478] exe[868300] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef446c9bab8 ax:0 si:7ef446c9bbf0 di:19 [32052172.833178] exe[855411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f941622d1 cs:33 sp:7f1b1188e4f8 ax:8 si:1 di:7f1b1188e5f0 [32052183.763043] exe[898252] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef446cddab8 ax:0 si:7ef446cddbf0 di:19 [32052183.775713] exe[898252] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef446cddab8 ax:0 si:7ef446cddbf0 di:19 [32052186.414056] exe[899670] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef446cddab8 ax:0 si:7ef446cddbf0 di:19 [32052201.318123] exe[843440] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe55ef6bab8 ax:0 si:7fe55ef6bbf0 di:19 [32052212.331588] exe[868193] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe55ef4aab8 ax:0 si:7fe55ef4abf0 di:19 [32052212.730305] exe[852107] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f60e122bab8 ax:0 si:7f60e122bbf0 di:19 [32052217.336158] exe[900406] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef446cddab8 ax:0 si:7ef446cddbf0 di:19 [32052223.918236] exe[871221] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edbfbf53ab8 ax:0 si:7edbfbf53bf0 di:19 [32052232.195089] exe[840594] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7e5799cab8 ax:0 si:7f7e5799cbf0 di:19 [32052233.455508] exe[900410] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef446cbcab8 ax:0 si:7ef446cbcbf0 di:19 [32052236.821584] exe[840204] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1927ffeab8 ax:0 si:7f1927ffebf0 di:19 [32052250.674290] exe[847991] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef446cddab8 ax:0 si:7ef446cddbf0 di:19 [32052262.456483] exe[874571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56125c8122d1 cs:33 sp:7f49070444f8 ax:8 si:1 di:7f49070445f0 [32052291.090911] exe[840204] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd7489d4ab8 ax:0 si:7fd7489d4bf0 di:19 [32052294.286610] exe[905109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fd845d2d1 cs:33 sp:7f2844da04f8 ax:8 si:1 di:7f2844da05f0 [32052298.933086] exe[899468] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef446cddab8 ax:0 si:7ef446cddbf0 di:19 [32052309.562447] exe[906457] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd2b5d0bab8 ax:0 si:7fd2b5d0bbf0 di:19 [32052310.968947] exe[905517] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7ccd5a1ab8 ax:0 si:7f7ccd5a1bf0 di:19 [32052310.969077] exe[906416] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7ccd5c2ab8 ax:0 si:7f7ccd5c2bf0 di:19 [32052313.689180] potentially unexpected fatal signal 5. [32052313.694429] CPU: 85 PID: 847748 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32052313.706409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32052313.716022] RIP: 0033:0x7fffffffe062 [32052313.719975] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32052313.739189] RSP: 002b:000000c00083dbe8 EFLAGS: 00000297 [32052313.744849] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32052313.752448] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32052313.760189] RBP: 000000c00083dc80 R08: 0000000000000000 R09: 0000000000000000 [32052313.767759] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00083dc70 [32052313.775304] R13: 000000c0002ac800 R14: 000000c000007a40 R15: 00000000000caf7a [32052313.782864] FS: 000000c00013a898 GS: 0000000000000000 [32052320.761241] exe[883421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eceb5ce2d1 cs:33 sp:7fa7899e84f8 ax:8 si:1 di:7fa7899e85f0 [32052350.134816] exe[902721] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feffe22fab8 ax:0 si:7feffe22fbf0 di:19 [32052352.850923] exe[900388] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edbfbf74ab8 ax:0 si:7edbfbf74bf0 di:19 [32052365.419574] exe[906236] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff40fc43ab8 ax:0 si:7ff40fc43bf0 di:19 [32052375.179833] exe[871208] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edbfbf74ab8 ax:0 si:7edbfbf74bf0 di:19 [32052375.195517] exe[912226] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edbfbf74ab8 ax:0 si:7edbfbf74bf0 di:19 [32052384.884508] exe[911533] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f16f60eaab8 ax:0 si:7f16f60eabf0 di:19 [32052386.775113] exe[913935] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef446cddab8 ax:0 si:7ef446cddbf0 di:19 [32052388.824940] exe[914128] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f31e7f48ab8 ax:0 si:7f31e7f48bf0 di:19 [32052392.132361] exe[911964] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef446cddab8 ax:0 si:7ef446cddbf0 di:19 [32052392.583602] exe[914614] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edbfbf74ab8 ax:0 si:7edbfbf74bf0 di:19 [32052405.546649] exe[914615] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edbfbf74ab8 ax:0 si:7edbfbf74bf0 di:19 [32052407.971559] exe[878223] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef446cbcab8 ax:0 si:7ef446cbcbf0 di:19 [32052408.024503] exe[900410] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef446cddab8 ax:0 si:7ef446cddbf0 di:19 [32052422.033702] exe[884380] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edbfbf74ab8 ax:0 si:7edbfbf74bf0 di:19 [32052426.442570] exe[909745] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa5ed297ab8 ax:0 si:7fa5ed297bf0 di:19 [32052428.624458] exe[884380] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edbfbf74ab8 ax:0 si:7edbfbf74bf0 di:19 [32052430.502715] exe[914334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b627c1c2d1 cs:33 sp:7fda0da874f8 ax:8 si:1 di:7fda0da875f0 [32052431.831789] exe[891541] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff617b1cab8 ax:0 si:7ff617b1cbf0 di:19 [32052433.744444] exe[915623] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8fc9a22ab8 ax:0 si:7f8fc9a22bf0 di:19 [32052437.795727] exe[916614] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa5ed297ab8 ax:0 si:7fa5ed297bf0 di:19 [32052443.954150] exe[912683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645e43052d1 cs:33 sp:7ea4b7cc54f8 ax:8 si:1 di:7ea4b7cc55f0 [32052444.137609] exe[904219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f87053d2d1 cs:33 sp:7f4e52dbc4f8 ax:8 si:1 di:7f4e52dbc5f0 [32052455.549448] exe[919585] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa5ed2b8ab8 ax:0 si:7fa5ed2b8bf0 di:19 [32052458.047741] exe[884380] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edbfbf74ab8 ax:0 si:7edbfbf74bf0 di:19 [32052461.559550] exe[914686] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edbfbf74ab8 ax:0 si:7edbfbf74bf0 di:19 [32052461.560189] exe[914615] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edbfbf53ab8 ax:0 si:7edbfbf53bf0 di:19 [32052463.762568] exe[911719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbee7362d1 cs:33 sp:7ea47f0334f8 ax:8 si:1 di:7ea47f0335f0 [32052463.963261] exe[916184] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa324f86ab8 ax:0 si:7fa324f86bf0 di:19 [32052465.686341] exe[920568] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa5ed2b8ab8 ax:0 si:7fa5ed2b8bf0 di:19 [32052470.882758] exe[871181] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea757e5dab8 ax:0 si:7ea757e5dbf0 di:19 [32052475.087466] exe[908657] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa324f86ab8 ax:0 si:7fa324f86bf0 di:19 [32052477.119930] exe[911387] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa324f86ab8 ax:0 si:7fa324f86bf0 di:19 [32052513.652627] exe[920591] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa5ed297ab8 ax:0 si:7fa5ed297bf0 di:19 [32052520.835998] exe[915604] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2ea8bddab8 ax:0 si:7f2ea8bddbf0 di:19 [32052536.960075] exe[915948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564640e0c2d1 cs:33 sp:7ed35d0064f8 ax:8 si:1 di:7ed35d0065f0 [32052540.526783] exe[895590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627757862d1 cs:33 sp:7eb210c014f8 ax:8 si:1 di:7eb210c015f0 [32052540.678622] exe[919183] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efc24630ab8 ax:0 si:7efc24630bf0 di:19 [32052545.159884] exe[925161] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9eae1ceab8 ax:0 si:7f9eae1cebf0 di:19 [32052548.008201] exe[911993] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f92c0d99ab8 ax:0 si:7f92c0d99bf0 di:19 [32052548.333085] exe[915289] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb50eb35ab8 ax:0 si:7eb50eb35bf0 di:19 [32052549.490276] exe[893519] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f92c0d99ab8 ax:0 si:7f92c0d99bf0 di:19 [32052557.672914] exe[924027] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa5ed2b8ab8 ax:0 si:7fa5ed2b8bf0 di:19 [32052561.689812] exe[905225] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8f674baab8 ax:0 si:7f8f674babf0 di:19 [32052561.709747] exe[915421] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8f67499ab8 ax:0 si:7f8f67499bf0 di:19 [32052569.775123] exe[852760] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed2c91c2ab8 ax:0 si:7ed2c91c2bf0 di:19 [32052575.904610] exe[927563] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feadef7eab8 ax:0 si:7feadef7ebf0 di:19 [32052576.641763] exe[919207] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9910fdaab8 ax:0 si:7f9910fdabf0 di:19 [32052600.852892] exe[927808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2dc42e2d1 cs:33 sp:7ed4fcd3b4f8 ax:8 si:1 di:7ed4fcd3b5f0 [32052614.959352] exe[931109] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec7d62faab8 ax:0 si:7ec7d62fabf0 di:19 [32052630.569317] exe[932133] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f322f940ab8 ax:0 si:7f322f940bf0 di:19 [32052630.571274] exe[909444] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5d038e0ab8 ax:0 si:7f5d038e0bf0 di:19 [32052636.739442] exe[931321] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8022dd5ab8 ax:0 si:7f8022dd5bf0 di:19 [32052637.490832] exe[908492] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4e8d623ab8 ax:0 si:7f4e8d623bf0 di:19 [32052639.035803] exe[920705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe87fd32d1 cs:33 sp:7f55c38954f8 ax:8 si:1 di:7f55c38955f0 [32052640.557109] exe[932669] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4e8d623ab8 ax:0 si:7f4e8d623bf0 di:19 [32052647.456354] exe[932908] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4e8d623ab8 ax:0 si:7f4e8d623bf0 di:19 [32052651.928995] exe[932477] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eecffb4dab8 ax:0 si:7eecffb4dbf0 di:19 [32052651.943029] exe[932477] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eecffb4dab8 ax:0 si:7eecffb4dbf0 di:19 [32052657.640347] exe[932477] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eecffb4dab8 ax:0 si:7eecffb4dbf0 di:19 [32052662.810814] exe[926224] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa877c90ab8 ax:0 si:7fa877c90bf0 di:19 [32052664.178040] exe[904901] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f263d67fab8 ax:0 si:7f263d67fbf0 di:19 [32052667.210009] exe[917494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e540ee42d1 cs:33 sp:7f613e8864f8 ax:8 si:1 di:7f613e8865f0 [32052684.987481] exe[931080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe6792dab8 ax:0 si:7ebe6792dbf0 di:19 [32052687.109863] exe[934250] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4e8d623ab8 ax:0 si:7f4e8d623bf0 di:19 [32052689.940379] exe[932715] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa877c90ab8 ax:0 si:7fa877c90bf0 di:19 [32052692.626637] exe[934273] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa877c90ab8 ax:0 si:7fa877c90bf0 di:19 [32052694.666379] exe[932697] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa877c90ab8 ax:0 si:7fa877c90bf0 di:19 [32052708.361726] exe[872886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588767dc2d1 cs:33 sp:7fc9a862e4f8 ax:8 si:1 di:7fc9a862e5f0 [32052708.446059] exe[923979] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f334745aab8 ax:0 si:7f334745abf0 di:19 [32052723.392345] exe[933921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3b80892d1 cs:33 sp:7f55fbeff4f8 ax:8 si:1 di:7f55fbeff5f0 [32052724.648933] exe[935579] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa877c90ab8 ax:0 si:7fa877c90bf0 di:19 [32052726.138923] exe[934949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ef37882d1 cs:33 sp:7fcd915554f8 ax:8 si:1 di:7fcd915555f0 [32052740.425632] exe[937968] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa877c90ab8 ax:0 si:7fa877c90bf0 di:19 [32052746.286611] exe[937059] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6479d66ab8 ax:0 si:7f6479d66bf0 di:19 [32052752.013544] exe[939333] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eecffb4dab8 ax:0 si:7eecffb4dbf0 di:19 [32052758.256259] exe[934707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9bb51a1ab8 ax:0 si:7f9bb51a1bf0 di:19 [32052758.274227] exe[934775] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9bb5180ab8 ax:0 si:7f9bb5180bf0 di:19 [32052768.706263] exe[940015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9e0b322d1 cs:33 sp:7f9ec1a834f8 ax:8 si:1 di:7f9ec1a835f0 [32052774.639947] exe[939295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eecffb4dab8 ax:0 si:7eecffb4dbf0 di:19 [32052777.210597] exe[937228] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd82f7e5ab8 ax:0 si:7fd82f7e5bf0 di:19 [32052813.968354] exe[926135] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff1385feab8 ax:0 si:7ff1385febf0 di:19 [32052816.767892] exe[939465] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef48fdbaab8 ax:0 si:7ef48fdbabf0 di:19 [32052823.237726] exe[906377] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdb9a591ab8 ax:0 si:7fdb9a591bf0 di:19 [32052825.814703] exe[934186] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef48fdbaab8 ax:0 si:7ef48fdbabf0 di:19 [32052831.635587] exe[939299] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eecffb2cab8 ax:0 si:7eecffb2cbf0 di:19 [32052831.737023] exe[931433] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef48fdbaab8 ax:0 si:7ef48fdbabf0 di:19 [32052832.872977] exe[940889] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eecffb2cab8 ax:0 si:7eecffb2cbf0 di:19 [32052834.037151] exe[940888] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eecffb4dab8 ax:0 si:7eecffb4dbf0 di:19 [32052835.175751] exe[922819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616c9bde2d1 cs:33 sp:7edf138784f8 ax:8 si:1 di:7edf138785f0 [32052835.739763] exe[943480] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eecffb4dab8 ax:0 si:7eecffb4dbf0 di:19 [32052837.512768] exe[939299] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eecffb4dab8 ax:0 si:7eecffb4dbf0 di:19 [32052845.361765] exe[931643] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef48fdbaab8 ax:0 si:7ef48fdbabf0 di:19 [32052848.471991] exe[934574] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f557578bab8 ax:0 si:7f557578bbf0 di:19 [32052851.493329] exe[932276] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f557578bab8 ax:0 si:7f557578bbf0 di:19 [32052853.654985] exe[943847] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdb9a5d3ab8 ax:0 si:7fdb9a5d3bf0 di:19 [32052871.287209] exe[941006] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eecffb4dab8 ax:0 si:7eecffb4dbf0 di:19 [32052871.301665] exe[939302] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eecffb0bab8 ax:0 si:7eecffb0bbf0 di:19 [32052874.325807] exe[939372] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eecffb4dab8 ax:0 si:7eecffb4dbf0 di:19 [32052875.648752] exe[890331] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f08179d7ab8 ax:0 si:7f08179d7bf0 di:19 [32052880.884975] exe[921056] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f17664c2ab8 ax:0 si:7f17664c2bf0 di:19 [32052882.442716] exe[935697] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f59c37daab8 ax:0 si:7f59c37dabf0 di:19 [32052888.039074] exe[935963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e5ca4c2d1 cs:33 sp:7f4f50a314f8 ax:8 si:1 di:7f4f50a315f0 [32052894.196094] exe[944489] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef48fdbaab8 ax:0 si:7ef48fdbabf0 di:19 [32052898.033432] exe[946721] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f65480a9ab8 ax:0 si:7f65480a9bf0 di:19 [32052898.385917] exe[944318] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef48fd99ab8 ax:0 si:7ef48fd99bf0 di:19 [32052932.500095] exe[944315] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef48fdbaab8 ax:0 si:7ef48fdbabf0 di:19 [32052964.208999] exe[949904] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f91d9a29ab8 ax:0 si:7f91d9a29bf0 di:19 [32052967.661712] exe[947104] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb690987ab8 ax:0 si:7eb690987bf0 di:19 [32052969.123485] exe[947109] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb690987ab8 ax:0 si:7eb690987bf0 di:19 [32052969.138213] exe[947109] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb690945ab8 ax:0 si:7eb690945bf0 di:19 [32052971.124707] exe[946732] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb8310c6ab8 ax:0 si:7fb8310c6bf0 di:19 [32052974.007159] exe[950347] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb690987ab8 ax:0 si:7eb690987bf0 di:19 [32052979.179966] exe[906427] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eba03885ab8 ax:0 si:7eba03885bf0 di:19 [32052987.733385] exe[921357] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f930dad9ab8 ax:0 si:7f930dad9bf0 di:19 [32052989.951389] exe[950167] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed8e954eab8 ax:0 si:7ed8e954ebf0 di:19 [32052999.387520] exe[905811] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe60dbbfab8 ax:0 si:7fe60dbbfbf0 di:19 [32053012.846490] exe[947950] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe535251ab8 ax:0 si:7fe535251bf0 di:19 [32053016.218144] exe[946770] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fec4c095ab8 ax:0 si:7fec4c095bf0 di:19 [32053026.234926] exe[952132] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eef1950cab8 ax:0 si:7eef1950cbf0 di:19 [32053026.769830] exe[950398] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb17aecdab8 ax:0 si:7eb17aecdbf0 di:19 [32053050.844680] exe[941861] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9ff7ffaab8 ax:0 si:7f9ff7ffabf0 di:19 [32053065.858991] exe[926148] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9ff7ffaab8 ax:0 si:7f9ff7ffabf0 di:19 [32053085.792772] exe[940889] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb17aecdab8 ax:0 si:7eb17aecdbf0 di:19 [32053096.586943] exe[955268] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9115deaab8 ax:0 si:7f9115deabf0 di:19 [32053102.377334] exe[954523] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9ff7ffaab8 ax:0 si:7f9ff7ffabf0 di:19 [32053104.226833] exe[954788] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9ff7ffaab8 ax:0 si:7f9ff7ffabf0 di:19 [32053108.606275] exe[952010] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ca1dfdab8 ax:0 si:7f1ca1dfdbf0 di:19 [32053115.592329] exe[940381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ec22ad2d1 cs:33 sp:7f9ed7eee4f8 ax:8 si:1 di:7f9ed7eee5f0 [32053119.328106] exe[957347] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb17aecdab8 ax:0 si:7eb17aecdbf0 di:19 [32053133.092511] exe[933063] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb669dbcab8 ax:0 si:7fb669dbcbf0 di:19 [32053142.205751] exe[954788] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9ff7ffaab8 ax:0 si:7f9ff7ffabf0 di:19 [32053143.957682] exe[958645] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9ff7fb8ab8 ax:0 si:7f9ff7fb8bf0 di:19 [32053154.327600] exe[957347] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb17aecdab8 ax:0 si:7eb17aecdbf0 di:19 [32053168.419407] exe[933836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646ec9e42d1 cs:33 sp:7fd4db2564f8 ax:8 si:1 di:7fd4db2565f0 [32053182.016454] exe[961956] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1a011d1ab8 ax:0 si:7f1a011d1bf0 di:19 [32053184.411632] exe[958405] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb17aecdab8 ax:0 si:7eb17aecdbf0 di:19 [32053186.136320] potentially unexpected fatal signal 5. [32053186.141561] CPU: 89 PID: 959071 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32053186.153599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32053186.163280] RIP: 0033:0x7fffffffe062 [32053186.167338] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32053186.187976] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [32053186.194948] RAX: 00000000000eb2f1 RBX: 0000000000000000 RCX: 00007fffffffe05a [32053186.203876] RDX: 0000000000000000 RSI: 000000c00004e000 RDI: 0000000000012f00 [32053186.212813] RBP: 000000c00004db30 R08: 000000c00080e1f0 R09: 0000000000000000 [32053186.221745] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00004d9c8 [32053186.230680] R13: 000000c000143808 R14: 000000c00020bc00 R15: 00000000000ea180 [32053186.239622] FS: 00007fd236f9d6c0 GS: 0000000000000000 [32053186.597636] exe[952063] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaad3b1eab8 ax:0 si:7eaad3b1ebf0 di:19 [32053192.982282] exe[963554] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f98a5bcdab8 ax:0 si:7f98a5bcdbf0 di:19 [32053199.040248] exe[928304] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9ff7ffaab8 ax:0 si:7f9ff7ffabf0 di:19 [32053201.454583] exe[952119] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaad3b1eab8 ax:0 si:7eaad3b1ebf0 di:19 [32053208.065321] exe[946966] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb17aecdab8 ax:0 si:7eb17aecdbf0 di:19 [32053211.415637] exe[948563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56439486b2d1 cs:33 sp:7ffaf66194f8 ax:8 si:1 di:7ffaf66195f0 [32053224.083297] exe[965975] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaad3b1eab8 ax:0 si:7eaad3b1ebf0 di:19 [32053227.850599] exe[962674] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f68003afab8 ax:0 si:7f68003afbf0 di:19 [32053244.347104] exe[931103] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaad3b1eab8 ax:0 si:7eaad3b1ebf0 di:19 [32053264.816883] exe[968206] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaad3b1eab8 ax:0 si:7eaad3b1ebf0 di:19 [32053266.625828] exe[944359] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaad3b1eab8 ax:0 si:7eaad3b1ebf0 di:19 [32053289.897606] exe[969750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55add37f42f9 cs:33 sp:7ecafe0c97d8 ax:0 si:55add388936c di:ffffffffff600000 [32053290.935453] exe[969930] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2a9f383ab8 ax:0 si:7f2a9f383bf0 di:19 [32053295.304079] exe[930973] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f13279b9ab8 ax:0 si:7f13279b9bf0 di:19 [32053315.695247] exe[968660] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb17aecdab8 ax:0 si:7eb17aecdbf0 di:19 [32053316.557043] exe[921494] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9ff7ffaab8 ax:0 si:7f9ff7ffabf0 di:19 [32053316.815906] exe[918747] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9ff7fd9ab8 ax:0 si:7f9ff7fd9bf0 di:19 [32053318.166995] exe[970505] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f745f136ab8 ax:0 si:7f745f136bf0 di:19 [32053345.212976] exe[944369] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaad3b1eab8 ax:0 si:7eaad3b1ebf0 di:19 [32053351.962629] exe[935368] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb17aecdab8 ax:0 si:7eb17aecdbf0 di:19 [32053352.905531] exe[952154] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea61ecebab8 ax:0 si:7ea61ecebbf0 di:19 [32053358.239516] exe[972556] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea61ed0cab8 ax:0 si:7ea61ed0cbf0 di:19 [32053361.625802] exe[970358] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f14736e3ab8 ax:0 si:7f14736e3bf0 di:19 [32053369.750232] exe[939275] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb17aecdab8 ax:0 si:7eb17aecdbf0 di:19 [32053392.240733] exe[972402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56091f8272d1 cs:33 sp:7f1f1425e4f8 ax:8 si:1 di:7f1f1425e5f0 [32053415.603094] exe[931913] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9ff7ffaab8 ax:0 si:7f9ff7ffabf0 di:19 [32053436.878100] exe[976514] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef2193bfab8 ax:0 si:7ef2193bfbf0 di:19 [32053466.818014] potentially unexpected fatal signal 5. [32053466.823249] CPU: 92 PID: 937960 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32053466.835257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32053466.844898] RIP: 0033:0x7fffffffe062 [32053466.848847] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32053466.867992] RSP: 002b:000000c0007d9be8 EFLAGS: 00000297 [32053466.873605] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32053466.881165] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32053466.890122] RBP: 000000c0007d9c80 R08: 0000000000000000 R09: 0000000000000000 [32053466.899024] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007d9c70 [32053466.908050] R13: 000000c0007f6800 R14: 000000c00016d500 R15: 00000000000dcd97 [32053466.917059] FS: 000000c00013b098 GS: 0000000000000000 [32053467.026303] potentially unexpected fatal signal 5. [32053467.031535] CPU: 75 PID: 977399 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32053467.044952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32053467.055975] RIP: 0033:0x7fffffffe062 [32053467.061250] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32053467.081871] RSP: 002b:000000c0007d9be8 EFLAGS: 00000297 [32053467.088839] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32053467.097770] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32053467.106671] RBP: 000000c0007d9c80 R08: 0000000000000000 R09: 0000000000000000 [32053467.115560] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007d9c70 [32053467.124471] R13: 000000c0007f6800 R14: 000000c00016d500 R15: 00000000000dcd97 [32053467.133389] FS: 000000c00013b098 GS: 0000000000000000 [32053493.669906] exe[930562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b87b3ec2d1 cs:33 sp:7f0b5e8814f8 ax:8 si:1 di:7f0b5e8815f0 [32053531.439915] exe[980920] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff37a6a7ab8 ax:0 si:7ff37a6a7bf0 di:19 [32053534.136192] exe[978107] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef40feb3ab8 ax:0 si:7ef40feb3bf0 di:19 [32053534.858629] exe[940083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca891512d1 cs:33 sp:7fd7948994f8 ax:8 si:1 di:7fd7948995f0 [32053538.861720] exe[978550] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec35ef25ab8 ax:0 si:7ec35ef25bf0 di:19 [32053543.525916] exe[977443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3ac53bfab8 ax:0 si:7f3ac53bfbf0 di:19 [32053548.032426] exe[982986] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fce61dbbab8 ax:0 si:7fce61dbbbf0 di:19 [32053580.608556] exe[931089] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed2f9a93ab8 ax:0 si:7ed2f9a93bf0 di:19 [32053591.386744] exe[984033] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0174e87ab8 ax:0 si:7f0174e87bf0 di:19 [32053597.996073] exe[984059] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff02d2dbab8 ax:0 si:7ff02d2dbbf0 di:19 [32053603.645222] exe[988138] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f02c07feab8 ax:0 si:7f02c07febf0 di:19 [32053606.079751] exe[984033] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f02c07feab8 ax:0 si:7f02c07febf0 di:19 [32053611.746333] exe[989217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be89d412f9 cs:33 sp:7f8419f9b7d8 ax:0 si:55be89dd636c di:ffffffffff600000 [32053614.159355] exe[989000] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f02c07feab8 ax:0 si:7f02c07febf0 di:19 [32053615.518662] exe[952997] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed631c8dab8 ax:0 si:7ed631c8dbf0 di:19 [32053616.446028] exe[978550] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eed7403eab8 ax:0 si:7eed7403ebf0 di:19 [32053620.693370] exe[935405] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed1fa8a4ab8 ax:0 si:7ed1fa8a4bf0 di:19 [32053637.519087] exe[946988] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed587aa2ab8 ax:0 si:7ed587aa2bf0 di:19 [32053638.416476] exe[985293] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb691f86ab8 ax:0 si:7fb691f86bf0 di:19 [32053650.627293] exe[983196] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd94122aab8 ax:0 si:7fd94122abf0 di:19 [32053658.710754] exe[981414] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee6c7e79ab8 ax:0 si:7ee6c7e79bf0 di:19 [32053658.790620] exe[990589] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee6c7e58ab8 ax:0 si:7ee6c7e58bf0 di:19 [32053667.819926] exe[952133] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eba264d5ab8 ax:0 si:7eba264d5bf0 di:19 [32053685.259342] exe[992959] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1442cc9ab8 ax:0 si:7f1442cc9bf0 di:19 [32053688.778172] exe[991975] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f998eea7ab8 ax:0 si:7f998eea7bf0 di:19 [32053705.290517] exe[995520] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eba264d5ab8 ax:0 si:7eba264d5bf0 di:19 [32053712.600108] exe[984487] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f108502aab8 ax:0 si:7f108502abf0 di:19 [32053715.478114] exe[983325] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f108502aab8 ax:0 si:7f108502abf0 di:19 [32053720.397959] exe[996510] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feb1f080ab8 ax:0 si:7feb1f080bf0 di:19 [32053736.146043] exe[992832] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb0053feab8 ax:0 si:7fb0053febf0 di:19 [32053737.996880] exe[996684] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feb1f080ab8 ax:0 si:7feb1f080bf0 di:19 [32053740.012239] exe[997730] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feb1f080ab8 ax:0 si:7feb1f080bf0 di:19 [32053740.582873] exe[970767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55616249b2d1 cs:33 sp:7ee5433a34f8 ax:8 si:1 di:7ee5433a35f0 [32053774.361076] exe[999402] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feb1f080ab8 ax:0 si:7feb1f080bf0 di:19 [32053776.460146] exe[994644] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99eaa8aab8 ax:0 si:7f99eaa8abf0 di:19 [32053785.712521] exe[996238] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feb1f080ab8 ax:0 si:7feb1f080bf0 di:19 [32053789.138214] exe[969331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56484a3482d1 cs:33 sp:7eb4b153c4f8 ax:8 si:1 di:7eb4b153c5f0 [32053790.023762] exe[998570] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eff6b599ab8 ax:0 si:7eff6b599bf0 di:19 [32053815.419345] exe[984487] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0a2f70dab8 ax:0 si:7f0a2f70dbf0 di:19 [32053816.982803] exe[1494] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0a2f74fab8 ax:0 si:7f0a2f74fbf0 di:19 [32053827.454816] exe[994259] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8eeb938ab8 ax:0 si:7f8eeb938bf0 di:19 [32053828.998306] exe[992011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec63d5e2d1 cs:33 sp:7fc9eb45e4f8 ax:8 si:1 di:7fc9eb45e5f0 [32053836.678028] exe[4833] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb34b59fab8 ax:0 si:7eb34b59fbf0 di:19 [32053836.975962] exe[2139] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe6d2c41ab8 ax:0 si:7fe6d2c41bf0 di:19 [32053845.359908] exe[6323] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcaf14ddab8 ax:0 si:7fcaf14ddbf0 di:19 [32053848.984146] exe[995480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f795dfe2d1 cs:33 sp:7ee1010d84f8 ax:8 si:1 di:7ee1010d85f0 [32053860.962753] exe[7285] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe2853c2ab8 ax:0 si:7fe2853c2bf0 di:19 [32053861.796431] exe[8415] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd522628ab8 ax:0 si:7fd522628bf0 di:19 [32053883.335994] exe[9637] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f97b651cab8 ax:0 si:7f97b651cbf0 di:19 [32053886.271643] exe[9298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c86ad7e2d1 cs:33 sp:7ef7f33a04f8 ax:8 si:1 di:7ef7f33a05f0 [32053889.044557] exe[988319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fddfb4fcab8 ax:0 si:7fddfb4fcbf0 di:19 [32053890.606356] exe[990460] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2ac4a50ab8 ax:0 si:7f2ac4a50bf0 di:19 [32053890.870393] exe[4894] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ead5fba9ab8 ax:0 si:7ead5fba9bf0 di:19 [32053893.210989] exe[974287] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbfd5c88ab8 ax:0 si:7fbfd5c88bf0 di:19 [32053901.090429] exe[893927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610b32dd2d1 cs:33 sp:7f5e3647d4f8 ax:8 si:1 di:7f5e3647d5f0 [32053909.374942] exe[11242] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faa5e388ab8 ax:0 si:7faa5e388bf0 di:19 [32053911.683861] exe[11244] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faa5e388ab8 ax:0 si:7faa5e388bf0 di:19 [32053920.149221] exe[971957] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3735290ab8 ax:0 si:7f3735290bf0 di:19 [32053926.378264] exe[4816] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0e86ceab8 ax:0 si:7ed0e86cebf0 di:19 [32053930.891626] exe[990130] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ff2130ab8 ax:0 si:7f1ff2130bf0 di:19 [32053937.260860] exe[8845] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0e86ceab8 ax:0 si:7ed0e86cebf0 di:19 [32053940.947773] exe[985475] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ff2130ab8 ax:0 si:7f1ff2130bf0 di:19 [32053943.338988] exe[8714] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0e86ceab8 ax:0 si:7ed0e86cebf0 di:19 [32053964.204097] exe[8733] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0e86ceab8 ax:0 si:7ed0e86cebf0 di:19 [32053979.629473] exe[14795] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0e86ceab8 ax:0 si:7ed0e86cebf0 di:19 [32053979.702993] exe[2343] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2db0a62ab8 ax:0 si:7f2db0a62bf0 di:19 [32053980.539966] exe[964427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e318eab2d1 cs:33 sp:7f3fb66914f8 ax:8 si:1 di:7f3fb66915f0 [32054014.244915] exe[13987] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eba5dc30ab8 ax:0 si:7eba5dc30bf0 di:19 [32054025.532840] exe[982386] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ff2130ab8 ax:0 si:7f1ff2130bf0 di:19 [32054026.065832] exe[985373] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9c731bcab8 ax:0 si:7f9c731bcbf0 di:19 [32054037.780517] exe[17378] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eba5dc30ab8 ax:0 si:7eba5dc30bf0 di:19 [32054042.889466] exe[17378] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eba5dc30ab8 ax:0 si:7eba5dc30bf0 di:19 [32054043.177079] exe[15518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0e86ceab8 ax:0 si:7ed0e86cebf0 di:19 [32054055.961050] exe[17419] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ea0569ab8 ax:0 si:7f1ea0569bf0 di:19 [32054064.535433] exe[984218] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f77ad318ab8 ax:0 si:7f77ad318bf0 di:19 [32054070.934681] exe[997657] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3dbc7e6ab8 ax:0 si:7f3dbc7e6bf0 di:19 [32054080.997418] exe[988182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562855ca52d1 cs:33 sp:7f5160fa04f8 ax:8 si:1 di:7f5160fa05f0 [32054081.922046] exe[998537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff6535b0ab8 ax:0 si:7ff6535b0bf0 di:19 [32054086.099158] exe[20817] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0e86ceab8 ax:0 si:7ed0e86cebf0 di:19 [32054087.761068] exe[20770] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0e86ceab8 ax:0 si:7ed0e86cebf0 di:19 [32054093.292312] exe[21621] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0e86ceab8 ax:0 si:7ed0e86cebf0 di:19 [32054094.831780] exe[996218] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdf3e57dab8 ax:0 si:7fdf3e57dbf0 di:19 [32054094.834705] exe[997546] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdf3e55cab8 ax:0 si:7fdf3e55cbf0 di:19 [32054100.081044] exe[984125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f24a69d4ab8 ax:0 si:7f24a69d4bf0 di:19 [32054102.851449] exe[17496] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0e86adab8 ax:0 si:7ed0e86adbf0 di:19 [32054106.079112] exe[9468] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6e35245ab8 ax:0 si:7f6e35245bf0 di:19 [32054133.477012] exe[998583] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f10adbfeab8 ax:0 si:7f10adbfebf0 di:19 [32054136.615769] exe[24026] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0e86ceab8 ax:0 si:7ed0e86cebf0 di:19 [32054140.118135] exe[23938] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eba5dc30ab8 ax:0 si:7eba5dc30bf0 di:19 [32054143.386059] exe[4730] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f07beb79ab8 ax:0 si:7f07beb79bf0 di:19 [32054168.970896] exe[989062] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd7d3320ab8 ax:0 si:7fd7d3320bf0 di:19 [32054171.920298] exe[985121] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f15962afab8 ax:0 si:7f15962afbf0 di:19 [32054184.114352] exe[965378] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efc8e826ab8 ax:0 si:7efc8e826bf0 di:19 [32054184.664481] exe[26081] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0e86ceab8 ax:0 si:7ed0e86cebf0 di:19 [32054184.876747] exe[25683] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0e86ceab8 ax:0 si:7ed0e86cebf0 di:19 [32054188.572096] exe[27225] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eba5dc30ab8 ax:0 si:7eba5dc30bf0 di:19 [32054197.457842] exe[27143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eba5dc30ab8 ax:0 si:7eba5dc30bf0 di:19 [32054207.518092] exe[22661] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f28082b6ab8 ax:0 si:7f28082b6bf0 di:19 [32054207.519782] exe[991562] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f28082d8ab8 ax:0 si:7f28082d8bf0 di:19 [32054212.432803] exe[976526] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9064a88ab8 ax:0 si:7f9064a88bf0 di:19 [32054222.954515] exe[29709] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdb7724dab8 ax:0 si:7fdb7724dbf0 di:19 [32054224.277533] exe[29728] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fde507feab8 ax:0 si:7fde507febf0 di:19 [32054231.528278] exe[6170] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f28082f9ab8 ax:0 si:7f28082f9bf0 di:19 [32054238.923407] exe[29728] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fde507feab8 ax:0 si:7fde507febf0 di:19 [32054241.498913] exe[969182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55caa31552d1 cs:33 sp:7eaabb9934f8 ax:8 si:1 di:7eaabb9935f0 [32054256.679973] exe[30517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556530ba72f9 cs:33 sp:7ffa019c0e78 ax:0 si:200015c0 di:ffffffffff600000 [32054257.702190] exe[989574] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fde507feab8 ax:0 si:7fde507febf0 di:19 [32054263.532837] exe[22631] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f28082f9ab8 ax:0 si:7f28082f9bf0 di:19 [32054266.773266] exe[17030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598a6d032f9 cs:33 sp:7f4ef51bf7d8 ax:0 si:5598a6d983a1 di:ffffffffff600000 [32054294.334305] exe[34628] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdbfed14ab8 ax:0 si:7fdbfed14bf0 di:19 [32054295.866650] exe[31613] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee0c51b1ab8 ax:0 si:7ee0c51b1bf0 di:19 [32054299.675457] exe[22123] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0e86ceab8 ax:0 si:7ed0e86cebf0 di:19 [32054317.906744] exe[35996] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f29b2bdfab8 ax:0 si:7f29b2bdfbf0 di:19 [32054318.987565] exe[36638] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0e86ceab8 ax:0 si:7ed0e86cebf0 di:19 [32054322.836769] exe[26216] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fde507feab8 ax:0 si:7fde507febf0 di:19 [32054324.702033] exe[33350] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8c163c4ab8 ax:0 si:7f8c163c4bf0 di:19 [32054343.455490] exe[982293] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fde507feab8 ax:0 si:7fde507febf0 di:19 [32054345.083693] exe[972387] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7926124ab8 ax:0 si:7f7926124bf0 di:19 [32054348.670876] exe[36960] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0e86ceab8 ax:0 si:7ed0e86cebf0 di:19 [32054366.464436] exe[38877] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff3d9309ab8 ax:0 si:7ff3d9309bf0 di:19 [32054373.900178] exe[18017] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0e86ceab8 ax:0 si:7ed0e86cebf0 di:19 [32054402.430342] exe[27841] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe8c73c8ab8 ax:0 si:7fe8c73c8bf0 di:19 [32054402.591731] exe[30967] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2cf52dbab8 ax:0 si:7f2cf52dbbf0 di:19 [32054407.349370] exe[16313] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5b70747ab8 ax:0 si:7f5b70747bf0 di:19 [32054407.352914] exe[8481] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5b70726ab8 ax:0 si:7f5b70726bf0 di:19 [32054408.314921] exe[998204] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb887021ab8 ax:0 si:7fb887021bf0 di:19 [32054409.974101] exe[41069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567735562d1 cs:33 sp:7f727242f4f8 ax:8 si:1 di:7f727242f5f0 [32054412.172032] exe[39710] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eab6870cab8 ax:0 si:7eab6870cbf0 di:19 [32054415.489681] exe[39704] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eab6870cab8 ax:0 si:7eab6870cbf0 di:19 [32054421.380077] exe[15164] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eab6870cab8 ax:0 si:7eab6870cbf0 di:19 [32054421.396757] exe[14002] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eab6870cab8 ax:0 si:7eab6870cbf0 di:19 [32054422.079747] exe[14003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eab6870cab8 ax:0 si:7eab6870cbf0 di:19 [32054426.487904] exe[31125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f91b42ceab8 ax:0 si:7f91b42cebf0 di:19 [32054427.224123] exe[43846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd70b83aab8 ax:0 si:7fd70b83abf0 di:19 [32054456.109169] exe[41177] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0e86ceab8 ax:0 si:7ed0e86cebf0 di:19 [32054456.152686] exe[37807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55976853c2d1 cs:33 sp:7f3aa8f1d4f8 ax:8 si:1 di:7f3aa8f1d5f0 [32054460.104372] exe[43546] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f76c2b3eab8 ax:0 si:7f76c2b3ebf0 di:19 [32054460.476605] exe[16382] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fde507feab8 ax:0 si:7fde507febf0 di:19 [32054474.006209] potentially unexpected fatal signal 5. [32054474.011443] CPU: 33 PID: 39686 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32054474.023397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32054474.033032] RIP: 0033:0x7fffffffe062 [32054474.037036] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32054474.056213] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [32054474.063306] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32054474.072242] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32054474.081148] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [32054474.088671] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00004d9c8 [32054474.096215] R13: 000000c000143008 R14: 000000c0004fa8c0 R15: 00000000000080f4 [32054474.105119] FS: 00007f57d689e6c0 GS: 0000000000000000 [32054480.803402] exe[46594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b6098f2d1 cs:33 sp:7ef363fc84f8 ax:8 si:1 di:7ef363fc85f0 [32054487.218044] exe[21743] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0e86ceab8 ax:0 si:7ed0e86cebf0 di:19 [32054497.738601] exe[29030] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0e86ceab8 ax:0 si:7ed0e86cebf0 di:19 [32054499.567933] exe[39690] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff26068eab8 ax:0 si:7ff26068ebf0 di:19 [32054508.215325] exe[15328] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0e86ceab8 ax:0 si:7ed0e86cebf0 di:19 [32054513.530633] exe[45102] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa62d5ddab8 ax:0 si:7fa62d5ddbf0 di:19 [32054536.547963] exe[26400] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee549850ab8 ax:0 si:7ee549850bf0 di:19 [32054585.473961] exe[6677] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed1c79deab8 ax:0 si:7ed1c79debf0 di:19 [32054585.541896] exe[947216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4d2874a77 cs:33 sp:7f47198eee78 ax:4ab00000 si:55a4d291e4ab di:ffffffffff600000 [32054612.911890] exe[48967] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0e86ceab8 ax:0 si:7ed0e86cebf0 di:19 [32054617.704659] exe[20462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c610972d1 cs:33 sp:7fcdc147c4f8 ax:8 si:1 di:7fcdc147c5f0 [32054618.664844] exe[17378] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed1c79deab8 ax:0 si:7ed1c79debf0 di:19 [32054625.921096] exe[22148] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f46fe6ffab8 ax:0 si:7f46fe6ffbf0 di:19 [32054641.364719] exe[15431] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0e86ceab8 ax:0 si:7ed0e86cebf0 di:19 [32054651.163009] exe[7761] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed1c79deab8 ax:0 si:7ed1c79debf0 di:19 [32054654.000943] exe[51785] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0e86ceab8 ax:0 si:7ed0e86cebf0 di:19 [32054655.260671] exe[51822] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0e86ceab8 ax:0 si:7ed0e86cebf0 di:19 [32054655.916645] exe[43849] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdcc918eab8 ax:0 si:7fdcc918ebf0 di:19 [32054658.728869] exe[27915] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1e0acdbab8 ax:0 si:7f1e0acdbbf0 di:19 [32054664.788409] exe[54250] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed1c79bdab8 ax:0 si:7ed1c79bdbf0 di:19 [32054666.500198] potentially unexpected fatal signal 5. [32054666.505584] CPU: 67 PID: 989004 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32054666.517560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32054666.527215] RIP: 0033:0x7fffffffe062 [32054666.528020] potentially unexpected fatal signal 5. [32054666.531215] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32054666.536410] CPU: 31 PID: 54367 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32054666.536412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32054666.536416] RIP: 0033:0x7fffffffe062 [32054666.536419] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32054666.536420] RSP: 002b:000000c00085bbe8 EFLAGS: 00000297 [32054666.536421] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32054666.536422] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32054666.536423] RBP: 000000c00085bc80 R08: 0000000000000000 R09: 0000000000000000 [32054666.536423] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00085bc70 [32054666.536424] R13: 000000c000878800 R14: 000000c00034e380 R15: 00000000000ef36f [32054666.536425] FS: 000000c00048c098 GS: 0000000000000000 [32054666.617168] potentially unexpected fatal signal 5. [32054666.617757] RSP: 002b:000000c00085bbe8 EFLAGS: 00000297 [32054666.625305] CPU: 74 PID: 995098 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32054666.625306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32054666.625311] RIP: 0033:0x7fffffffe062 [32054666.625314] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32054666.625315] RSP: 002b:000000c00085bbe8 EFLAGS: 00000297 [32054666.625316] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32054666.625317] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32054666.625317] RBP: 000000c00085bc80 R08: 0000000000000000 R09: 0000000000000000 [32054666.625318] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00085bc70 [32054666.625318] R13: 000000c000878800 R14: 000000c00034e380 R15: 00000000000ef36f [32054666.625319] FS: 000000c00048c098 GS: 0000000000000000 [32054666.769524] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32054666.778462] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32054666.787486] RBP: 000000c00085bc80 R08: 0000000000000000 R09: 0000000000000000 [32054666.795243] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00085bc70 [32054666.803458] potentially unexpected fatal signal 5. [32054666.804170] R13: 000000c000878800 R14: 000000c00034e380 R15: 00000000000ef36f [32054666.809418] CPU: 30 PID: 995444 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32054666.809420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32054666.809425] RIP: 0033:0x7fffffffe062 [32054666.809430] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32054666.818311] FS: 000000c00048c098 GS: 0000000000000000 [32054666.875507] RSP: 002b:000000c00085bbe8 EFLAGS: 00000297 [32054666.881147] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32054666.890054] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32054666.898952] RBP: 000000c00085bc80 R08: 0000000000000000 R09: 0000000000000000 [32054666.906499] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00085bc70 [32054666.914032] R13: 000000c000878800 R14: 000000c00034e380 R15: 00000000000ef36f [32054666.921567] FS: 000000c00048c098 GS: 0000000000000000 [32054673.691551] exe[53134] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed1c79deab8 ax:0 si:7ed1c79debf0 di:19 [32054683.977716] exe[7756] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed1c79deab8 ax:0 si:7ed1c79debf0 di:19 [32054686.837232] exe[47751] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efe69f44ab8 ax:0 si:7efe69f44bf0 di:19 [32054690.062664] exe[55976] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0e86ceab8 ax:0 si:7ed0e86cebf0 di:19 [32054699.273563] exe[56785] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0e86ceab8 ax:0 si:7ed0e86cebf0 di:19 [32054718.711000] exe[55682] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f864a48cab8 ax:0 si:7f864a48cbf0 di:19 [32054731.047097] exe[44118] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f72055feab8 ax:0 si:7f72055febf0 di:19 [32054739.290364] exe[18029] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea80bdaeab8 ax:0 si:7ea80bdaebf0 di:19 [32054739.628280] exe[15418] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea80bd8dab8 ax:0 si:7ea80bd8dbf0 di:19 [32054743.837854] exe[58733] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feb600c7ab8 ax:0 si:7feb600c7bf0 di:19 [32054752.524134] exe[55581] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed70f168ab8 ax:0 si:7ed70f168bf0 di:19 [32054752.971409] exe[22786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3fd01a3ab8 ax:0 si:7f3fd01a3bf0 di:19 [32054760.750470] exe[58739] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff72b6fbab8 ax:0 si:7ff72b6fbbf0 di:19 [32054765.420526] exe[55708] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7103536ab8 ax:0 si:7f7103536bf0 di:19 [32054769.034275] potentially unexpected fatal signal 5. [32054769.039492] CPU: 51 PID: 986717 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32054769.051485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32054769.061121] RIP: 0033:0x7fffffffe062 [32054769.065112] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32054769.084318] RSP: 002b:000000c0005f9b90 EFLAGS: 00000297 [32054769.089973] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32054769.097541] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32054769.105072] RBP: 000000c0005f9c28 R08: 0000000000000000 R09: 0000000000000000 [32054769.112706] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005f9c18 [32054769.121639] R13: 000000c00034fec0 R14: 000000c00046f500 R15: 00000000000f0a0d [32054769.130550] FS: 00000000020a0d30 GS: 0000000000000000 [32054777.573708] exe[62098] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9cad7efab8 ax:0 si:7f9cad7efbf0 di:19 [32054785.595718] exe[61270] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f87a267cab8 ax:0 si:7f87a267cbf0 di:19 [32054790.989957] exe[39421] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef414dfeab8 ax:0 si:7ef414dfebf0 di:19 [32054793.265565] exe[63773] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc34114aab8 ax:0 si:7fc34114abf0 di:19 [32054809.458582] exe[47689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0489dd5ab8 ax:0 si:7f0489dd5bf0 di:19 [32054811.863482] exe[61960] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0489db4ab8 ax:0 si:7f0489db4bf0 di:19 [32054813.837036] exe[50647] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb8b03abab8 ax:0 si:7fb8b03abbf0 di:19 [32054815.506309] exe[61976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d99bca22d1 cs:33 sp:7f33b3f144f8 ax:8 si:1 di:7f33b3f145f0 [32054821.735026] exe[27656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af1661e2d1 cs:33 sp:7f24ca6444f8 ax:8 si:1 di:7f24ca6445f0 [32054832.845479] exe[66452] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f83c0449ab8 ax:0 si:7f83c0449bf0 di:19 [32054835.250521] exe[4813] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecbdff06ab8 ax:0 si:7ecbdff06bf0 di:19 [32054841.565119] exe[68050] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4371d7dab8 ax:0 si:7f4371d7dbf0 di:19 [32054843.484053] exe[61161] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f798f18cab8 ax:0 si:7f798f18cbf0 di:19 [32054845.587283] exe[61161] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f798f18cab8 ax:0 si:7f798f18cbf0 di:19 [32054901.042996] exe[56754] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f98733f1ab8 ax:0 si:7f98733f1bf0 di:19 [32054901.044452] exe[50493] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f98733d0ab8 ax:0 si:7f98733d0bf0 di:19 [32054901.789001] exe[70152] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe308260ab8 ax:0 si:7fe308260bf0 di:19 [32054924.392426] exe[43830] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc9c58a8ab8 ax:0 si:7fc9c58a8bf0 di:19 [32054951.746992] exe[70918] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebf32f8fab8 ax:0 si:7ebf32f8fbf0 di:19 [32054962.796782] exe[17186] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb387e49ab8 ax:0 si:7eb387e49bf0 di:19 [32054988.015832] exe[79586] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebf32fb0ab8 ax:0 si:7ebf32fb0bf0 di:19 [32055011.955689] exe[81023] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ead857c8ab8 ax:0 si:7ead857c8bf0 di:19 [32055016.545833] exe[81237] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1fd0318ab8 ax:0 si:7f1fd0318bf0 di:19 [32055030.368031] exe[70839] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f17baf8aab8 ax:0 si:7f17baf8abf0 di:19 [32055038.079946] exe[69626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d765482d1 cs:33 sp:7ef4e2a904f8 ax:8 si:1 di:7ef4e2a905f0 [32055041.463534] exe[74561] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f281ee46ab8 ax:0 si:7f281ee46bf0 di:19 [32055050.259492] exe[30372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d9d3542f9 cs:33 sp:7f023c0c57d8 ax:0 si:564d9d3e936c di:ffffffffff600000 [32055057.516023] exe[81500] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ead857c8ab8 ax:0 si:7ead857c8bf0 di:19 [32055068.516837] exe[83176] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe61726fab8 ax:0 si:7fe61726fbf0 di:19 [32055068.553426] exe[81889] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe61726fab8 ax:0 si:7fe61726fbf0 di:19 [32055068.566932] exe[74839] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe61726fab8 ax:0 si:7fe61726fbf0 di:19 [32055068.657248] exe[74891] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe61726fab8 ax:0 si:7fe61726fbf0 di:19 [32055101.937471] exe[74915] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffb643feab8 ax:0 si:7ffb643febf0 di:19 [32055106.113188] exe[79802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faf5d842d1 cs:33 sp:7f122f6ac4f8 ax:8 si:1 di:7f122f6ac5f0 [32055109.233260] exe[75417] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f37d69ddab8 ax:0 si:7f37d69ddbf0 di:19 [32055136.014801] exe[82114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648cd98c2d1 cs:33 sp:7f4261a6f4f8 ax:8 si:1 di:7f4261a6f5f0 [32055138.860930] exe[53666] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fae5075bab8 ax:0 si:7fae5075bbf0 di:19 [32055141.769706] exe[60296] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f31aa2deab8 ax:0 si:7f31aa2debf0 di:19 [32055149.322161] exe[85944] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc7b4c70ab8 ax:0 si:7fc7b4c70bf0 di:19 [32055149.654449] exe[86907] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6ab41ddab8 ax:0 si:7f6ab41ddbf0 di:19 [32055165.156842] exe[81079] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa0464d5ab8 ax:0 si:7fa0464d5bf0 di:19 [32055169.734080] exe[87412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557564152d1 cs:33 sp:7fc8d2a494f8 ax:8 si:1 di:7fc8d2a495f0 [32055172.474971] exe[50611] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdd7a694ab8 ax:0 si:7fdd7a694bf0 di:19 [32055176.175593] exe[87715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637312a42d1 cs:33 sp:7f42936844f8 ax:8 si:1 di:7f42936845f0 [32055185.598200] exe[66321] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5b0d768ab8 ax:0 si:7f5b0d768bf0 di:19 [32055192.119752] exe[81295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb2d9bc6ab8 ax:0 si:7eb2d9bc6bf0 di:19 [32055195.787110] exe[82292] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb2d9bc6ab8 ax:0 si:7eb2d9bc6bf0 di:19 [32055197.953845] exe[81343] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb2d9bc6ab8 ax:0 si:7eb2d9bc6bf0 di:19 [32055212.653163] exe[91977] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f508e973ab8 ax:0 si:7f508e973bf0 di:19 [32055221.677001] exe[82119] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb2d9ba5ab8 ax:0 si:7eb2d9ba5bf0 di:19 [32055225.006994] exe[93335] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f508e973ab8 ax:0 si:7f508e973bf0 di:19 [32055231.925752] exe[94456] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4ea4c6bab8 ax:0 si:7f4ea4c6bbf0 di:19 [32055235.372472] exe[81410] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb2d9bc6ab8 ax:0 si:7eb2d9bc6bf0 di:19 [32055254.208370] exe[86837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd36f063ab8 ax:0 si:7fd36f063bf0 di:19 [32055269.698296] exe[93756] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4ea4c6bab8 ax:0 si:7f4ea4c6bbf0 di:19 [32055301.032376] exe[74430] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f559b8ceab8 ax:0 si:7f559b8cebf0 di:19 [32055302.383759] exe[99488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f5c9422d1 cs:33 sp:7ff3a85de4f8 ax:8 si:1 di:7ff3a85de5f0 [32055306.179946] exe[99118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9e7a7c2f9 cs:33 sp:7fa2b861be78 ax:0 si:20001740 di:ffffffffff600000 [32055329.437152] exe[98327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c38fee2d1 cs:33 sp:7fb7107884f8 ax:8 si:1 di:7fb7107885f0 [32055356.750067] exe[104085] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe2113cfab8 ax:0 si:7fe2113cfbf0 di:19 [32055356.883895] exe[104085] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe2113cfab8 ax:0 si:7fe2113cfbf0 di:19 [32055360.895137] exe[48023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ebb3c12f9 cs:33 sp:7edd653427d8 ax:0 si:562ebb45636c di:ffffffffff600000 [32055361.395720] exe[75052] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe2113cfab8 ax:0 si:7fe2113cfbf0 di:19 [32055374.160227] exe[101528] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe2113cfab8 ax:0 si:7fe2113cfbf0 di:19 [32055376.248785] exe[55376] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff3acfd6ab8 ax:0 si:7ff3acfd6bf0 di:19 [32055376.350045] exe[101507] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe2113cfab8 ax:0 si:7fe2113cfbf0 di:19 [32055388.742182] exe[105897] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea42eaceab8 ax:0 si:7ea42eacebf0 di:19 [32055398.204645] exe[66461] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f40e6cdeab8 ax:0 si:7f40e6cdebf0 di:19 [32055417.956966] exe[87703] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1aaba9fab8 ax:0 si:7f1aaba9fbf0 di:19 [32055419.145113] exe[108060] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f59b6988ab8 ax:0 si:7f59b6988bf0 di:19 [32055457.062262] exe[107595] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1aaba9fab8 ax:0 si:7f1aaba9fbf0 di:19 [32055459.819727] exe[93369] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff3acfd6ab8 ax:0 si:7ff3acfd6bf0 di:19 [32055500.123301] exe[106385] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff3acfd6ab8 ax:0 si:7ff3acfd6bf0 di:19 [32055507.327252] exe[96169] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f41c90efab8 ax:0 si:7f41c90efbf0 di:19 [32055510.733290] exe[81427] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea7e5570ab8 ax:0 si:7ea7e5570bf0 di:19 [32055510.758955] exe[81427] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea7e552eab8 ax:0 si:7ea7e552ebf0 di:19 [32055520.675359] exe[74478] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f52e2454ab8 ax:0 si:7f52e2454bf0 di:19 [32055522.817855] exe[96538] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea7e5570ab8 ax:0 si:7ea7e5570bf0 di:19 [32055527.099299] exe[96538] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea7e5570ab8 ax:0 si:7ea7e5570bf0 di:19 [32055530.036509] exe[107979] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcd54550ab8 ax:0 si:7fcd54550bf0 di:19 [32055534.358683] exe[112592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea7e5570ab8 ax:0 si:7ea7e5570bf0 di:19 [32055535.349906] exe[96547] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea7e5570ab8 ax:0 si:7ea7e5570bf0 di:19 [32055535.410590] exe[96547] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea7e5570ab8 ax:0 si:7ea7e5570bf0 di:19 [32055576.772575] exe[118190] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f24adf02ab8 ax:0 si:7f24adf02bf0 di:19 [32055585.827368] exe[109129] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8ec696aab8 ax:0 si:7f8ec696abf0 di:19 [32055599.399499] exe[116674] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f54bad59ab8 ax:0 si:7f54bad59bf0 di:19 [32055610.387727] potentially unexpected fatal signal 5. [32055610.392959] CPU: 16 PID: 120405 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32055610.404997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32055610.414646] RIP: 0033:0x7fffffffe062 [32055610.418628] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32055610.439332] RSP: 002b:000000c0006f7be8 EFLAGS: 00000297 [32055610.446418] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32055610.455316] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32055610.464368] RBP: 000000c0006f7c80 R08: 0000000000000000 R09: 0000000000000000 [32055610.473264] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006f7c70 [32055610.482177] R13: 000000c000641800 R14: 000000c000164700 R15: 000000000000a93d [32055610.489753] FS: 000000c000180098 GS: 0000000000000000 [32055612.831117] exe[116964] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec6c8719ab8 ax:0 si:7ec6c8719bf0 di:19 [32055623.695481] exe[98196] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edd33672ab8 ax:0 si:7edd33672bf0 di:19 [32055625.197524] exe[113484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d402bd2d1 cs:33 sp:7fefd25194f8 ax:8 si:1 di:7fefd25195f0 [32055629.410489] exe[121481] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb69a126ab8 ax:0 si:7eb69a126bf0 di:19 [32055633.839871] exe[121272] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f73be2deab8 ax:0 si:7f73be2debf0 di:19 [32055654.795149] exe[90130] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faf6ceabab8 ax:0 si:7faf6ceabbf0 di:19 [32055662.735507] exe[122482] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0dee315ab8 ax:0 si:7f0dee315bf0 di:19 [32055683.249343] exe[123570] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb69a126ab8 ax:0 si:7eb69a126bf0 di:19 [32055684.693904] exe[105960] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd64b9a4ab8 ax:0 si:7fd64b9a4bf0 di:19 [32055703.309481] exe[126474] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb69a126ab8 ax:0 si:7eb69a126bf0 di:19 [32055716.303215] exe[116398] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f35c1ccbab8 ax:0 si:7f35c1ccbbf0 di:19 [32055722.039183] exe[74607] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f35c1cecab8 ax:0 si:7f35c1cecbf0 di:19 [32055725.718350] exe[98789] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcc4eaf3ab8 ax:0 si:7fcc4eaf3bf0 di:19 [32055726.195566] exe[60335] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f35c1cecab8 ax:0 si:7f35c1cecbf0 di:19 [32055743.144828] exe[107884] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec6f4053ab8 ax:0 si:7ec6f4053bf0 di:19 [32055743.145081] exe[110640] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec6f4032ab8 ax:0 si:7ec6f4032bf0 di:19 [32055747.581222] exe[126204] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdd177a6ab8 ax:0 si:7fdd177a6bf0 di:19 [32055749.771010] exe[123761] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f426c481ab8 ax:0 si:7f426c481bf0 di:19 [32055769.786071] exe[107517] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f426c481ab8 ax:0 si:7f426c481bf0 di:19 [32055772.987015] exe[84739] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa90b43dab8 ax:0 si:7fa90b43dbf0 di:19 [32055787.585334] exe[108595] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f426c481ab8 ax:0 si:7f426c481bf0 di:19 [32055790.931360] exe[123570] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eedd87feab8 ax:0 si:7eedd87febf0 di:19 [32055793.269571] exe[131227] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feb32c67ab8 ax:0 si:7feb32c67bf0 di:19 [32055797.982101] exe[94792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6161d42d1 cs:33 sp:7f6f2edc54f8 ax:8 si:1 di:7f6f2edc55f0 [32055802.627701] exe[68811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8d61162d1 cs:33 sp:7f53148184f8 ax:8 si:1 di:7f53148185f0 [32055808.893547] exe[121306] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc117d7cab8 ax:0 si:7fc117d7cbf0 di:19 [32055810.803988] exe[129333] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8be4c89ab8 ax:0 si:7f8be4c89bf0 di:19 [32055810.823979] exe[121317] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8be4c68ab8 ax:0 si:7f8be4c68bf0 di:19 [32055837.563684] exe[110157] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec2723fcab8 ax:0 si:7ec2723fcbf0 di:19 [32055839.532115] exe[122855] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eca9c8fcab8 ax:0 si:7eca9c8fcbf0 di:19 [32055841.924104] exe[122856] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eca9c8fcab8 ax:0 si:7eca9c8fcbf0 di:19 [32055846.613230] exe[103480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55664aace2d1 cs:33 sp:7ffb8b89d4f8 ax:8 si:1 di:7ffb8b89d5f0 [32055850.207901] exe[105217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632adf8aa77 cs:33 sp:7fb02fea0e78 ax:4ab00000 si:5632ae0344ab di:ffffffffff600000 [32055855.970089] exe[105503] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee011cfcab8 ax:0 si:7ee011cfcbf0 di:19 [32055859.062636] exe[133864] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eca9c8fcab8 ax:0 si:7eca9c8fcbf0 di:19 [32055859.309369] exe[126619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf41a332d1 cs:33 sp:7ee3f2af94f8 ax:8 si:1 di:7ee3f2af95f0 [32055862.078086] exe[121763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f426c481ab8 ax:0 si:7f426c481bf0 di:19 [32055867.399594] exe[85780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6e828f1ab8 ax:0 si:7f6e828f1bf0 di:19 [32055869.357247] exe[133760] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8680dedab8 ax:0 si:7f8680dedbf0 di:19 [32055870.542651] exe[98789] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8680dedab8 ax:0 si:7f8680dedbf0 di:19 [32055875.467650] exe[117707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb3422ceab8 ax:0 si:7fb3422cebf0 di:19 [32055890.911762] exe[137297] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f63fba48ab8 ax:0 si:7f63fba48bf0 di:19 [32055892.813652] exe[117921] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb3422ceab8 ax:0 si:7fb3422cebf0 di:19 [32055895.391178] exe[85769] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f583471aab8 ax:0 si:7f583471abf0 di:19 [32055901.577005] exe[127037] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f23721f0ab8 ax:0 si:7f23721f0bf0 di:19 [32055913.569351] potentially unexpected fatal signal 5. [32055913.574750] CPU: 13 PID: 133792 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32055913.586755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32055913.596375] RIP: 0033:0x7fffffffe062 [32055913.600359] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32055913.619564] RSP: 002b:000000c00051fbe8 EFLAGS: 00000297 [32055913.625209] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32055913.634278] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32055913.641853] RBP: 000000c00051fc80 R08: 0000000000000000 R09: 0000000000000000 [32055913.649438] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00051fc70 [32055913.656997] R13: 000000c000604000 R14: 000000c000580540 R15: 000000000000e3ee [32055913.664565] FS: 000000c00013b098 GS: 0000000000000000 [32055913.668213] potentially unexpected fatal signal 5. [32055913.676890] CPU: 62 PID: 63210 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32055913.688780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32055913.699769] RIP: 0033:0x7fffffffe062 [32055913.705138] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32055913.725730] RSP: 002b:000000c00051fbe8 EFLAGS: 00000297 [32055913.732703] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32055913.740275] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32055913.749170] RBP: 000000c00051fc80 R08: 0000000000000000 R09: 0000000000000000 [32055913.758061] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00051fc70 [32055913.767070] R13: 000000c000604000 R14: 000000c000580540 R15: 000000000000e3ee [32055913.775966] FS: 000000c00013b098 GS: 0000000000000000 [32055921.320580] exe[126959] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff71e534ab8 ax:0 si:7ff71e534bf0 di:19 [32055934.657865] exe[107100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564732c992d1 cs:33 sp:7fd708b224f8 ax:8 si:1 di:7fd708b225f0 [32055935.633742] exe[138567] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f23cf5beab8 ax:0 si:7f23cf5bebf0 di:19 [32055968.848507] potentially unexpected fatal signal 5. [32055968.853714] CPU: 67 PID: 142266 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32055968.865719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32055968.875383] RIP: 0033:0x7fffffffe062 [32055968.879439] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32055968.898650] RSP: 002b:000000c0001b5b90 EFLAGS: 00000297 [32055968.905657] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32055968.913219] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32055968.922108] RBP: 000000c0001b5c28 R08: 0000000000000000 R09: 0000000000000000 [32055968.929662] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001b5c18 [32055968.938587] R13: 000000c00017ec00 R14: 000000c000501dc0 R15: 000000000000f801 [32055968.947499] FS: 000000c000180898 GS: 0000000000000000 [32055984.888364] exe[121978] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec3e26b3ab8 ax:0 si:7ec3e26b3bf0 di:19 [32056007.105710] exe[141436] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffa589b0ab8 ax:0 si:7ffa589b0bf0 di:19 [32056008.785198] exe[147501] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4338e35ab8 ax:0 si:7f4338e35bf0 di:19 [32056048.289450] exe[122744] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f39d7bd3ab8 ax:0 si:7f39d7bd3bf0 di:19 [32056049.524838] exe[142699] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4a49517ab8 ax:0 si:7f4a49517bf0 di:19 [32056052.270810] exe[143189] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f23141a0ab8 ax:0 si:7f23141a0bf0 di:19 [32056059.982709] exe[152863] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcbf7bdfab8 ax:0 si:7fcbf7bdfbf0 di:19 [32056069.552441] exe[128502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587c1f1e2d1 cs:33 sp:7ebc11ac14f8 ax:8 si:1 di:7ebc11ac15f0 [32056076.224453] exe[153139] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eba135d7ab8 ax:0 si:7eba135d7bf0 di:19 [32056089.715062] exe[153139] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eba135d7ab8 ax:0 si:7eba135d7bf0 di:19 [32056100.570052] exe[137372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56132b1c42d1 cs:33 sp:7ecb2cb984f8 ax:8 si:1 di:7ecb2cb985f0 [32056105.074477] exe[153937] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea1283b4ab8 ax:0 si:7ea1283b4bf0 di:19 [32056108.047595] exe[156599] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb7976fcab8 ax:0 si:7fb7976fcbf0 di:19 [32056110.038777] exe[152908] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f556e745ab8 ax:0 si:7f556e745bf0 di:19 [32056115.199391] exe[124211] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eba135d7ab8 ax:0 si:7eba135d7bf0 di:19 [32056115.619894] exe[153139] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eba135d7ab8 ax:0 si:7eba135d7bf0 di:19 [32056118.510125] exe[153156] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eba135b6ab8 ax:0 si:7eba135b6bf0 di:19 [32056123.459398] exe[147405] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f556e745ab8 ax:0 si:7f556e745bf0 di:19 [32056123.916051] exe[152482] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6e6a6a6ab8 ax:0 si:7f6e6a6a6bf0 di:19 [32056131.436037] exe[154016] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eba135d7ab8 ax:0 si:7eba135d7bf0 di:19 [32056137.353179] exe[81284] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecf6908dab8 ax:0 si:7ecf6908dbf0 di:19 [32056142.386040] exe[81284] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec860e85ab8 ax:0 si:7ec860e85bf0 di:19 [32056159.710128] exe[123600] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0006227ab8 ax:0 si:7f0006227bf0 di:19 [32056164.295339] exe[153492] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f717277fab8 ax:0 si:7f717277fbf0 di:19 [32056164.604236] exe[147112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce3e56d2d1 cs:33 sp:7ee254af94f8 ax:8 si:1 di:7ee254af95f0 [32056166.409467] exe[159297] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1bd0108ab8 ax:0 si:7f1bd0108bf0 di:19 [32056175.080216] exe[128481] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f387c76cab8 ax:0 si:7f387c76cbf0 di:19 [32056203.269567] exe[158316] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f717277fab8 ax:0 si:7f717277fbf0 di:19 [32056212.853152] exe[162732] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f717277fab8 ax:0 si:7f717277fbf0 di:19 [32056217.056904] exe[137688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc9b1082d1 cs:33 sp:7fa7606c14f8 ax:8 si:1 di:7fa7606c15f0 [32056219.562966] exe[149960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fa726d2d1 cs:33 sp:7f923b4404f8 ax:8 si:1 di:7f923b4405f0 [32056221.733464] exe[158200] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f717277fab8 ax:0 si:7f717277fbf0 di:19 [32056224.337821] exe[164521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56093288a2d1 cs:33 sp:7f6b548894f8 ax:8 si:1 di:7f6b548895f0 [32056237.038971] exe[165814] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea8b2c4bab8 ax:0 si:7ea8b2c4bbf0 di:19 [32056256.855912] exe[166893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff549e72d1 cs:33 sp:7eb308d384f8 ax:8 si:1 di:7eb308d385f0 [32056259.764537] exe[135521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da2a44d2d1 cs:33 sp:7f12cb5df4f8 ax:8 si:1 di:7f12cb5df5f0 [32056261.586698] exe[167158] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec96f1abab8 ax:0 si:7ec96f1abbf0 di:19 [32056275.246562] exe[167432] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7bd0b68ab8 ax:0 si:7f7bd0b68bf0 di:19 [32056281.287908] exe[164232] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea6d89dcab8 ax:0 si:7ea6d89dcbf0 di:19 [32056306.497143] exe[158229] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f717275eab8 ax:0 si:7f717275ebf0 di:19 [32056308.353579] exe[164054] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb66395fab8 ax:0 si:7eb66395fbf0 di:19 [32056309.648573] exe[166901] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f96c5c3bab8 ax:0 si:7f96c5c3bbf0 di:19 [32056353.023951] exe[172075] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7bd0b89ab8 ax:0 si:7f7bd0b89bf0 di:19 [32056363.518451] exe[169594] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f638f6e1ab8 ax:0 si:7f638f6e1bf0 di:19 [32056364.050419] exe[140742] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7bd0b89ab8 ax:0 si:7f7bd0b89bf0 di:19 [32056371.091311] exe[127648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e05bd832d1 cs:33 sp:7f72c284b4f8 ax:8 si:1 di:7f72c284b5f0 [32056377.611258] exe[172707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc932dfeab8 ax:0 si:7fc932dfebf0 di:19 [32056379.290306] exe[173539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fde31361ab8 ax:0 si:7fde31361bf0 di:19 [32056379.307104] exe[173537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fde31361ab8 ax:0 si:7fde31361bf0 di:19 [32056394.643108] exe[141974] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fec09a8bab8 ax:0 si:7fec09a8bbf0 di:19 [32056395.654462] exe[164030] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeec6524ab8 ax:0 si:7eeec6524bf0 di:19 [32056406.144075] exe[166802] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd0667c2ab8 ax:0 si:7fd0667c2bf0 di:19 [32056422.720737] exe[167434] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7bd0b89ab8 ax:0 si:7f7bd0b89bf0 di:19 [32056423.274073] exe[166750] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edbc7a53ab8 ax:0 si:7edbc7a53bf0 di:19 [32056425.676886] exe[168489] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee1123aeab8 ax:0 si:7ee1123aebf0 di:19 [32056428.028112] exe[169116] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea252107ab8 ax:0 si:7ea252107bf0 di:19 [32056436.464291] exe[151990] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4987c3aab8 ax:0 si:7f4987c3abf0 di:19 [32056436.938783] exe[172720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f219fac2ab8 ax:0 si:7f219fac2bf0 di:19 [32056439.336038] exe[165794] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc932dfeab8 ax:0 si:7fc932dfebf0 di:19 [32056446.286073] exe[167271] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eec12c72ab8 ax:0 si:7eec12c72bf0 di:19 [32056450.112294] exe[172701] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc932dfeab8 ax:0 si:7fc932dfebf0 di:19 [32056474.532455] exe[174752] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7bd0b89ab8 ax:0 si:7f7bd0b89bf0 di:19 [32056485.979229] exe[136488] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc932dfeab8 ax:0 si:7fc932dfebf0 di:19 [32056524.505617] exe[158153] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc932dddab8 ax:0 si:7fc932dddbf0 di:19 [32056524.576763] exe[153057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557553e2aa77 cs:33 sp:7f2d7aa25e78 ax:4ab00000 si:557553ed44ab di:ffffffffff600000 [32056530.692526] exe[166826] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edc3d4ffab8 ax:0 si:7edc3d4ffbf0 di:19 [32056533.391311] exe[175033] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb668c31ab8 ax:0 si:7eb668c31bf0 di:19 [32056534.914678] exe[177769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab8d9972d1 cs:33 sp:7f5bcd0ef4f8 ax:8 si:1 di:7f5bcd0ef5f0 [32056536.593285] exe[181136] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7bd0b89ab8 ax:0 si:7f7bd0b89bf0 di:19 [32056549.613969] exe[180891] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7bd0b89ab8 ax:0 si:7f7bd0b89bf0 di:19 [32056556.553565] exe[179562] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe018050ab8 ax:0 si:7fe018050bf0 di:19 [32056560.524110] exe[149740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bee69002f9 cs:33 sp:7f476b3e2e78 ax:0 si:20000100 di:ffffffffff600000 [32056562.149558] exe[140502] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc1e242dab8 ax:0 si:7fc1e242dbf0 di:19 [32056569.347340] exe[185222] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb9f5c40ab8 ax:0 si:7eb9f5c40bf0 di:19 [32056569.993507] exe[170230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56001da822d1 cs:33 sp:7f4ce4f504f8 ax:8 si:1 di:7f4ce4f505f0 [32056571.554307] exe[185204] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edbe733fab8 ax:0 si:7edbe733fbf0 di:19 [32056574.484800] exe[175041] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9033446ab8 ax:0 si:7f9033446bf0 di:19 [32056579.129610] exe[185582] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7bd0b89ab8 ax:0 si:7f7bd0b89bf0 di:19 [32056582.285293] exe[95056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d44e2be2d1 cs:33 sp:7fa41de544f8 ax:8 si:1 di:7fa41de545f0 [32056602.990248] exe[186538] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7bd0b89ab8 ax:0 si:7f7bd0b89bf0 di:19 [32056614.591599] exe[185763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edbe733fab8 ax:0 si:7edbe733fbf0 di:19 [32056621.259207] exe[188187] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edbe733fab8 ax:0 si:7edbe733fbf0 di:19 [32056625.257302] exe[186368] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edbe733fab8 ax:0 si:7edbe733fbf0 di:19 [32056646.022813] exe[184306] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f94e3bfeab8 ax:0 si:7f94e3bfebf0 di:19 [32056649.508678] exe[157920] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb4f9fc4ab8 ax:0 si:7fb4f9fc4bf0 di:19 [32056674.357717] exe[153298] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3494e45ab8 ax:0 si:7f3494e45bf0 di:19 [32056687.296010] exe[185780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edbe733fab8 ax:0 si:7edbe733fbf0 di:19 [32056707.715892] exe[122350] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99564f9ab8 ax:0 si:7f99564f9bf0 di:19 [32056707.741743] exe[117891] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99564f9ab8 ax:0 si:7f99564f9bf0 di:19 [32056719.142968] exe[194411] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edbe733fab8 ax:0 si:7edbe733fbf0 di:19 [32056738.623888] exe[185406] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7bd0b47ab8 ax:0 si:7f7bd0b47bf0 di:19 [32056746.050438] exe[166901] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fec520a0ab8 ax:0 si:7fec520a0bf0 di:19 [32056762.747542] exe[153099] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc8993a9ab8 ax:0 si:7fc8993a9bf0 di:19 [32056766.546289] exe[158942] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7175bf2ab8 ax:0 si:7f7175bf2bf0 di:19 [32056766.857054] exe[194342] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edbe733fab8 ax:0 si:7edbe733fbf0 di:19 [32056767.628410] exe[183561] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea8855feab8 ax:0 si:7ea8855febf0 di:19 [32056796.663258] exe[92318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeac272a77 cs:33 sp:7ff56def0e78 ax:4ab00000 si:55aeac31c4ab di:ffffffffff600000 [32056803.583623] exe[197290] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edbe731eab8 ax:0 si:7edbe731ebf0 di:19 [32056803.598364] exe[197290] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edbe72fdab8 ax:0 si:7edbe72fdbf0 di:19 [32056806.093652] exe[135020] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee1f45feab8 ax:0 si:7ee1f45febf0 di:19 [32056806.093718] exe[136649] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee1f45ddab8 ax:0 si:7ee1f45ddbf0 di:19 [32056814.541963] exe[196988] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe3609d3ab8 ax:0 si:7fe3609d3bf0 di:19 [32056814.741479] exe[142264] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe3609d3ab8 ax:0 si:7fe3609d3bf0 di:19 [32056828.324011] exe[167397] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe45a0baab8 ax:0 si:7fe45a0babf0 di:19 [32056839.476362] exe[200479] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaa899b1ab8 ax:0 si:7eaa899b1bf0 di:19 [32056841.732739] exe[146407] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa9b3df9ab8 ax:0 si:7fa9b3df9bf0 di:19 [32056849.019464] exe[188027] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edbe733fab8 ax:0 si:7edbe733fbf0 di:19 [32056851.312740] exe[160970] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5e1f1feab8 ax:0 si:7f5e1f1febf0 di:19 [32056851.784151] exe[193822] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f95e67e7ab8 ax:0 si:7f95e67e7bf0 di:19 [32056875.711773] exe[188230] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1be19feab8 ax:0 si:7f1be19febf0 di:19 [32056881.715957] exe[147211] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5e1f1ddab8 ax:0 si:7f5e1f1ddbf0 di:19 [32056881.716020] exe[147345] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5e1f1bcab8 ax:0 si:7f5e1f1bcbf0 di:19 [32056892.876961] exe[194976] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8415d1eab8 ax:0 si:7f8415d1ebf0 di:19 [32056893.024321] exe[189450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644eb7672d1 cs:33 sp:7f9992b8f4f8 ax:8 si:1 di:7f9992b8f5f0 [32056900.685030] exe[203377] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edbe733fab8 ax:0 si:7edbe733fbf0 di:19 [32056906.057434] exe[204978] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe1574daab8 ax:0 si:7fe1574dabf0 di:19 [32056907.531521] exe[204643] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe1574daab8 ax:0 si:7fe1574dabf0 di:19 [32056907.876484] exe[158208] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5e1f1feab8 ax:0 si:7f5e1f1febf0 di:19 [32056918.445998] exe[202891] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8f1f91fab8 ax:0 si:7f8f1f91fbf0 di:19 [32056918.648539] exe[201825] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8f1f91fab8 ax:0 si:7f8f1f91fbf0 di:19 [32056918.902846] exe[190832] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb13b6d6ab8 ax:0 si:7eb13b6d6bf0 di:19 [32056918.927697] exe[190832] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb13b6d6ab8 ax:0 si:7eb13b6d6bf0 di:19 [32056918.945546] exe[204760] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edbe72fdab8 ax:0 si:7edbe72fdbf0 di:19 [32056927.201246] exe[203372] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edbe733fab8 ax:0 si:7edbe733fbf0 di:19 [32056946.803789] exe[158061] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5e1f1feab8 ax:0 si:7f5e1f1febf0 di:19 [32056950.069760] exe[204622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f33a836fab8 ax:0 si:7f33a836fbf0 di:19 [32056986.941581] exe[207067] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb13b6d6ab8 ax:0 si:7eb13b6d6bf0 di:19 [32056990.215163] exe[195173] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa335ffeab8 ax:0 si:7fa335ffebf0 di:19 [32056991.793510] exe[183552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb13b6b5ab8 ax:0 si:7eb13b6b5bf0 di:19 [32056992.280558] exe[209138] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f98168d0ab8 ax:0 si:7f98168d0bf0 di:19 [32057003.009226] exe[174007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e69cd942d1 cs:33 sp:7f3efb2a34f8 ax:8 si:1 di:7f3efb2a35f0 [32057003.722238] exe[208329] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5e1f1bcab8 ax:0 si:7f5e1f1bcbf0 di:19 [32057009.244272] exe[209938] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdf73dbcab8 ax:0 si:7fdf73dbcbf0 di:19 [32057011.761098] exe[209937] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb13b6d6ab8 ax:0 si:7eb13b6d6bf0 di:19 [32057021.459764] exe[207840] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5daa98eab8 ax:0 si:7f5daa98ebf0 di:19 [32057025.681953] exe[205877] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc8228cbab8 ax:0 si:7fc8228cbbf0 di:19 [32057030.329144] exe[210251] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f56e83dbab8 ax:0 si:7f56e83dbbf0 di:19 [32057032.144891] exe[153392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55630f568a77 cs:33 sp:7fe0e1af3e78 ax:4ab00000 si:55630f6124ab di:ffffffffff600000 [32057032.316675] exe[210075] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb13b6b5ab8 ax:0 si:7eb13b6b5bf0 di:19 [32057058.260961] exe[208542] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb77f1feab8 ax:0 si:7fb77f1febf0 di:19 [32057058.541444] exe[141437] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcfdce86ab8 ax:0 si:7fcfdce86bf0 di:19 [32057061.038056] exe[208559] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb7d5678ab8 ax:0 si:7eb7d5678bf0 di:19 [32057065.804437] exe[158332] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5e1f1ddab8 ax:0 si:7f5e1f1ddbf0 di:19 [32057066.743379] potentially unexpected fatal signal 5. [32057066.748585] CPU: 49 PID: 212623 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32057066.760541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32057066.770176] RIP: 0033:0x7fffffffe062 [32057066.774129] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32057066.793293] RSP: 002b:000000c000793be8 EFLAGS: 00000297 [32057066.798905] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32057066.806431] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32057066.814007] RBP: 000000c000793c80 R08: 0000000000000000 R09: 0000000000000000 [32057066.821533] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000793c70 [32057066.829060] R13: 000000c0007b4800 R14: 000000c0004e3180 R15: 00000000000212a8 [32057066.837974] FS: 000000c000180098 GS: 0000000000000000 [32057074.364841] exe[212743] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb13b6b5ab8 ax:0 si:7eb13b6b5bf0 di:19 [32057079.035446] exe[213792] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f305b15fab8 ax:0 si:7f305b15fbf0 di:19 [32057080.265866] exe[161298] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe9a2797ab8 ax:0 si:7fe9a2797bf0 di:19 [32057099.120165] exe[207699] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f641ff96ab8 ax:0 si:7f641ff96bf0 di:19 [32057113.685144] potentially unexpected fatal signal 5. [32057113.690360] CPU: 78 PID: 140038 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32057113.702377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32057113.712163] RIP: 0033:0x7fffffffe062 [32057113.716124] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32057113.735335] RSP: 002b:000000c00076fbe8 EFLAGS: 00000297 [32057113.741448] RAX: 0000000000034c9f RBX: 0000000000000000 RCX: 00007fffffffe05a [32057113.748999] RDX: 0000000000000000 RSI: 000000c000770000 RDI: 0000000000012f00 [32057113.756552] RBP: 000000c00076fc80 R08: 000000c000a705b0 R09: 0000000000000000 [32057113.764111] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00076fc70 [32057113.773032] R13: 000000c00030f800 R14: 000000c00033e8c0 R15: 0000000000021f4d [32057113.781977] FS: 000000c00013b098 GS: 0000000000000000 [32057114.755396] exe[159438] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8666dfeab8 ax:0 si:7f8666dfebf0 di:19 [32057118.470908] exe[214321] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fae74b27ab8 ax:0 si:7fae74b27bf0 di:19 [32057123.681022] exe[159585] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f45af3c3ab8 ax:0 si:7f45af3c3bf0 di:19 [32057125.056355] exe[159439] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f45af3c3ab8 ax:0 si:7f45af3c3bf0 di:19 [32057125.180709] exe[159438] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f45af3a2ab8 ax:0 si:7f45af3a2bf0 di:19 [32057136.666093] exe[180288] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb7d5678ab8 ax:0 si:7eb7d5678bf0 di:19 [32057139.734127] exe[178100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb7d5636ab8 ax:0 si:7eb7d5636bf0 di:19 [32057140.584082] exe[178098] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb7d5678ab8 ax:0 si:7eb7d5678bf0 di:19 [32057142.226006] exe[217924] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fae74b48ab8 ax:0 si:7fae74b48bf0 di:19 [32057153.747577] exe[218810] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe2555faab8 ax:0 si:7fe2555fabf0 di:19 [32057154.932012] exe[215353] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8679b4fab8 ax:0 si:7f8679b4fbf0 di:19 [32057156.851532] exe[208543] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4db7b8eab8 ax:0 si:7f4db7b8ebf0 di:19 [32057158.847164] exe[218341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb7d5678ab8 ax:0 si:7eb7d5678bf0 di:19 [32057159.914072] exe[183507] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edeed978ab8 ax:0 si:7edeed978bf0 di:19 [32057161.010676] exe[218351] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb7d5678ab8 ax:0 si:7eb7d5678bf0 di:19 [32057165.420290] exe[218620] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6a14bb4ab8 ax:0 si:7f6a14bb4bf0 di:19 [32057167.681844] exe[185686] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb7d5678ab8 ax:0 si:7eb7d5678bf0 di:19 [32057169.070926] potentially unexpected fatal signal 5. [32057169.076196] CPU: 18 PID: 219731 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32057169.088180] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32057169.097989] RIP: 0033:0x7fffffffe062 [32057169.103701] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32057169.122893] RSP: 002b:000000c00068fb90 EFLAGS: 00000297 [32057169.129897] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32057169.138821] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32057169.147736] RBP: 000000c00068fc28 R08: 0000000000000000 R09: 0000000000000000 [32057169.156688] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00068fc18 [32057169.165699] R13: 000000c0006a5170 R14: 000000c00047e8c0 R15: 000000000002309e [32057169.173255] FS: 000000c000180098 GS: 0000000000000000 [32057206.726262] exe[222910] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4b0d278ab8 ax:0 si:7f4b0d278bf0 di:19 [32057208.804760] exe[175403] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edbd24d9ab8 ax:0 si:7edbd24d9bf0 di:19 [32057209.107951] exe[173601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed168630ab8 ax:0 si:7ed168630bf0 di:19 [32057209.121940] exe[168310] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed1683feab8 ax:0 si:7ed1683febf0 di:19 [32057211.513101] exe[219156] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd41e567ab8 ax:0 si:7fd41e567bf0 di:19 [32057211.945525] exe[223966] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fae74b48ab8 ax:0 si:7fae74b48bf0 di:19 [32057212.246366] exe[180457] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f030f332ab8 ax:0 si:7f030f332bf0 di:19 [32057220.758388] exe[223966] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fae74b48ab8 ax:0 si:7fae74b48bf0 di:19 [32057232.236507] exe[217896] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2867bbeab8 ax:0 si:7f2867bbebf0 di:19 [32057235.430402] exe[226023] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed168630ab8 ax:0 si:7ed168630bf0 di:19 [32057250.880872] exe[223197] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8679b4fab8 ax:0 si:7f8679b4fbf0 di:19 [32057250.884322] exe[222702] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8679b2eab8 ax:0 si:7f8679b2ebf0 di:19 [32057253.073963] exe[227707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fae74b48ab8 ax:0 si:7fae74b48bf0 di:19 [32057253.104948] exe[175403] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edddcbc0ab8 ax:0 si:7edddcbc0bf0 di:19 [32057254.528000] exe[227752] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed168630ab8 ax:0 si:7ed168630bf0 di:19 [32057255.336878] exe[223932] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edddcbc0ab8 ax:0 si:7edddcbc0bf0 di:19 [32057256.639505] exe[227753] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed168630ab8 ax:0 si:7ed168630bf0 di:19 [32057264.269439] exe[228024] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fae74b48ab8 ax:0 si:7fae74b48bf0 di:19 [32057273.180735] exe[158790] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff3613f8ab8 ax:0 si:7ff3613f8bf0 di:19 [32057276.457590] exe[228564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb3bddfeab8 ax:0 si:7fb3bddfebf0 di:19 [32057292.839283] exe[222859] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f15bbd54ab8 ax:0 si:7f15bbd54bf0 di:19 [32057293.287049] exe[229982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba8468c2d1 cs:33 sp:7f8031fc24f8 ax:8 si:1 di:7f8031fc25f0 [32057294.452776] exe[231214] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f15bbd54ab8 ax:0 si:7f15bbd54bf0 di:19 [32057295.830747] exe[231191] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8679b4fab8 ax:0 si:7f8679b4fbf0 di:19 [32057299.330143] exe[231224] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed6a7158ab8 ax:0 si:7ed6a7158bf0 di:19 [32057299.350946] exe[223921] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed6a7158ab8 ax:0 si:7ed6a7158bf0 di:19 [32057301.124780] exe[231222] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed6a7158ab8 ax:0 si:7ed6a7158bf0 di:19 [32057315.152918] exe[231294] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1df5f4fab8 ax:0 si:7f1df5f4fbf0 di:19 [32057317.930069] exe[184982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560745b862d1 cs:33 sp:7f4ea67234f8 ax:8 si:1 di:7f4ea67235f0 [32057331.041949] exe[231216] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f00619feab8 ax:0 si:7f00619febf0 di:19 [32057339.773602] exe[190847] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed168630ab8 ax:0 si:7ed168630bf0 di:19 [32057341.247642] exe[194336] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed6a7137ab8 ax:0 si:7ed6a7137bf0 di:19 [32057342.821764] exe[230999] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f113c25aab8 ax:0 si:7f113c25abf0 di:19 [32057347.405384] exe[234571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a744b12d1 cs:33 sp:7fcb7384b4f8 ax:8 si:1 di:7fcb7384b5f0 [32057355.478277] exe[203651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560600e3b2d1 cs:33 sp:7eb99dcd84f8 ax:8 si:1 di:7eb99dcd85f0 [32057362.331065] exe[201693] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe243bafab8 ax:0 si:7fe243bafbf0 di:19 [32057362.340202] exe[220697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c91a7f2d1 cs:33 sp:7f69135574f8 ax:8 si:1 di:7f69135575f0 [32057367.319218] exe[238142] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8679b4fab8 ax:0 si:7f8679b4fbf0 di:19 [32057376.437353] exe[204950] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed6a7158ab8 ax:0 si:7ed6a7158bf0 di:19 [32057402.695963] exe[224005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaea8e12d1 cs:33 sp:7ed03a21e4f8 ax:8 si:1 di:7ed03a21e5f0 [32057415.639613] exe[227671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a66b89b2d1 cs:33 sp:7fd2ab4694f8 ax:8 si:1 di:7fd2ab4695f0 [32057417.287733] exe[231044] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe6b447dab8 ax:0 si:7fe6b447dbf0 di:19 [32057422.175729] exe[238142] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8679b4fab8 ax:0 si:7f8679b4fbf0 di:19 [32057426.271101] exe[234425] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6fb0a4aab8 ax:0 si:7f6fb0a4abf0 di:19 [32057446.003125] exe[242846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eab6e98eab8 ax:0 si:7eab6e98ebf0 di:19 [32057448.377646] exe[241654] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb431578ab8 ax:0 si:7eb431578bf0 di:19 [32057471.361221] exe[241658] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb431599ab8 ax:0 si:7eb431599bf0 di:19 [32057471.374735] exe[245094] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb431599ab8 ax:0 si:7eb431599bf0 di:19 [32057474.063953] exe[242400] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb431599ab8 ax:0 si:7eb431599bf0 di:19 [32057477.156195] exe[242670] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef4d24daab8 ax:0 si:7ef4d24dabf0 di:19 [32057477.500332] exe[242671] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef4d24daab8 ax:0 si:7ef4d24dabf0 di:19 [32057483.400909] exe[218810] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efc2ac6eab8 ax:0 si:7efc2ac6ebf0 di:19 [32057497.421882] exe[246334] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8679b4fab8 ax:0 si:7f8679b4fbf0 di:19 [32057499.928150] exe[246278] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8679b4fab8 ax:0 si:7f8679b4fbf0 di:19 [32057506.584716] exe[241633] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecf6612fab8 ax:0 si:7ecf6612fbf0 di:19 [32057507.770687] exe[246033] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb431599ab8 ax:0 si:7eb431599bf0 di:19 [32057507.785908] exe[245089] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb431557ab8 ax:0 si:7eb431557bf0 di:19 [32057508.707828] exe[247078] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8679b4fab8 ax:0 si:7f8679b4fbf0 di:19 [32057513.952153] exe[245999] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2e29fd7ab8 ax:0 si:7f2e29fd7bf0 di:19 [32057516.924060] exe[244494] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b300ebab8 ax:0 si:7f9b300ebbf0 di:19 [32057523.710532] exe[245776] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb431599ab8 ax:0 si:7eb431599bf0 di:19 [32057535.411797] exe[248761] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8679b0cab8 ax:0 si:7f8679b0cbf0 di:19 [32057547.342553] exe[248306] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f076b0dcab8 ax:0 si:7f076b0dcbf0 di:19 [32057547.365894] exe[247645] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f076b0dcab8 ax:0 si:7f076b0dcbf0 di:19 [32057549.025754] exe[249570] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8679b4fab8 ax:0 si:7f8679b4fbf0 di:19 [32057551.208867] exe[248466] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb431599ab8 ax:0 si:7eb431599bf0 di:19 [32057585.101746] exe[248077] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcfce224ab8 ax:0 si:7fcfce224bf0 di:19 [32057588.125824] exe[250778] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb431578ab8 ax:0 si:7eb431578bf0 di:19 [32057588.193209] exe[219587] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f71d427bab8 ax:0 si:7f71d427bbf0 di:19 [32057601.585714] exe[252380] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb431599ab8 ax:0 si:7eb431599bf0 di:19 [32057601.612381] exe[252207] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb431599ab8 ax:0 si:7eb431599bf0 di:19 [32057618.630978] exe[253224] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea32cdf7ab8 ax:0 si:7ea32cdf7bf0 di:19 [32057618.960150] exe[250001] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0b6b875ab8 ax:0 si:7f0b6b875bf0 di:19 [32057625.847714] exe[253216] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb431599ab8 ax:0 si:7eb431599bf0 di:19 [32057630.176795] exe[202568] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f03f60a2ab8 ax:0 si:7f03f60a2bf0 di:19 [32057640.861159] exe[255440] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb431578ab8 ax:0 si:7eb431578bf0 di:19 [32057650.335295] exe[255264] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea32cdf7ab8 ax:0 si:7ea32cdf7bf0 di:19 [32057660.501272] exe[223596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55931ac002d1 cs:33 sp:7ec2ab9874f8 ax:8 si:1 di:7ec2ab9875f0 [32057691.790307] exe[229744] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa7a69efab8 ax:0 si:7fa7a69efbf0 di:19 [32057699.983319] exe[247269] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2cc7940ab8 ax:0 si:7f2cc7940bf0 di:19 [32057700.752810] exe[234414] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe3991feab8 ax:0 si:7fe3991febf0 di:19 [32057702.913442] exe[234408] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe3991feab8 ax:0 si:7fe3991febf0 di:19 [32057739.503727] exe[187319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616d31442d1 cs:33 sp:7f5d567144f8 ax:8 si:1 di:7f5d567145f0 [32057740.875445] exe[232505] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f62a67dcab8 ax:0 si:7f62a67dcbf0 di:19 [32057751.015193] exe[237333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f082092d1 cs:33 sp:7fbbf5baf4f8 ax:8 si:1 di:7fbbf5baf5f0 [32057754.553208] exe[232449] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5849be9ab8 ax:0 si:7f5849be9bf0 di:19 [32057755.419623] exe[253070] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb431599ab8 ax:0 si:7eb431599bf0 di:19 [32057755.557532] exe[212374] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebdc5e85ab8 ax:0 si:7ebdc5e85bf0 di:19 [32057767.200570] exe[250698] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe1baa2aab8 ax:0 si:7fe1baa2abf0 di:19 [32057767.226181] exe[250704] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe1baa2aab8 ax:0 si:7fe1baa2abf0 di:19 [32057772.631976] exe[251251] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5539861ab8 ax:0 si:7f5539861bf0 di:19 [32057779.708379] exe[259848] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec69e8c2ab8 ax:0 si:7ec69e8c2bf0 di:19 [32057781.770810] exe[231659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d16b5f42d1 cs:33 sp:7f066b7d74f8 ax:8 si:1 di:7f066b7d75f0 [32057806.429121] exe[261362] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eda4f19cab8 ax:0 si:7eda4f19cbf0 di:19 [32057806.437513] exe[242602] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff4f3b1eab8 ax:0 si:7ff4f3b1ebf0 di:19 [32057806.544357] exe[204457] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd7e7fa6ab8 ax:0 si:7fd7e7fa6bf0 di:19 [32057831.074561] exe[261286] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7d44535ab8 ax:0 si:7f7d44535bf0 di:19 [32057848.610606] exe[263179] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec69e8c2ab8 ax:0 si:7ec69e8c2bf0 di:19 [32057863.935672] exe[262346] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f41df7e1ab8 ax:0 si:7f41df7e1bf0 di:19 [32057869.194715] exe[264329] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd706aebab8 ax:0 si:7fd706aebbf0 di:19 [32057874.191463] exe[264591] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed308d4fab8 ax:0 si:7ed308d4fbf0 di:19 [32057881.132719] exe[263628] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed308d4fab8 ax:0 si:7ed308d4fbf0 di:19 [32057883.472466] exe[263628] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaf47958ab8 ax:0 si:7eaf47958bf0 di:19 [32057883.862104] exe[203783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c078fa2d1 cs:33 sp:7ef39ccdc4f8 ax:8 si:1 di:7ef39ccdc5f0 [32057889.074699] exe[247946] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff703cc3ab8 ax:0 si:7ff703cc3bf0 di:19 [32057891.878769] exe[264611] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec69e8c2ab8 ax:0 si:7ec69e8c2bf0 di:19 [32057900.611455] exe[207696] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7557990ab8 ax:0 si:7f7557990bf0 di:19 [32057918.649259] exe[261984] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec69e8c2ab8 ax:0 si:7ec69e8c2bf0 di:19 [32057924.607334] exe[241948] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffb2febcab8 ax:0 si:7ffb2febcbf0 di:19 [32057927.458935] exe[260297] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4b54029ab8 ax:0 si:7f4b54029bf0 di:19 [32057937.434989] exe[207547] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7fb91feab8 ax:0 si:7f7fb91febf0 di:19 [32057938.011345] exe[266550] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec69e8c2ab8 ax:0 si:7ec69e8c2bf0 di:19 [32057945.029062] exe[224788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653590c72d1 cs:33 sp:7ecc2cba04f8 ax:8 si:1 di:7ecc2cba05f0 [32057952.893804] exe[268071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e664fa2f9 cs:33 sp:7f5eb93fa7d8 ax:0 si:556e6658f36c di:ffffffffff600000 [32057953.068551] exe[268085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e664fa2f9 cs:33 sp:7f5eb93977d8 ax:0 si:556e6658f36c di:ffffffffff600000 [32057955.735777] exe[242670] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec69e8a1ab8 ax:0 si:7ec69e8a1bf0 di:19 [32057962.123656] exe[203119] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7bc3e7bab8 ax:0 si:7f7bc3e7bbf0 di:19 [32057962.225822] exe[261796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f449df2f9 cs:33 sp:7fe0ac9ffe78 ax:0 si:20000080 di:ffffffffff600000 [32057969.670158] exe[255138] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec69e8c2ab8 ax:0 si:7ec69e8c2bf0 di:19 [32057982.003624] exe[245365] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f41df7bfab8 ax:0 si:7f41df7bfbf0 di:19 [32057983.828399] exe[239124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55757ee312d1 cs:33 sp:7f12ec63a4f8 ax:8 si:1 di:7f12ec63a5f0 [32057984.460559] exe[233056] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3db5a77ab8 ax:0 si:7f3db5a77bf0 di:19 [32057987.506635] exe[269002] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff4f3b1eab8 ax:0 si:7ff4f3b1ebf0 di:19 [32057987.582651] exe[269036] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff4f3b1eab8 ax:0 si:7ff4f3b1ebf0 di:19 [32058002.253280] exe[204167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f1e10e2d1 cs:33 sp:7ec5954534f8 ax:8 si:1 di:7ec5954535f0 [32058022.849102] exe[232598] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd18ab1aab8 ax:0 si:7fd18ab1abf0 di:19 [32058023.661769] exe[232056] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff4f3adcab8 ax:0 si:7ff4f3adcbf0 di:19 [32058030.520486] exe[244556] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f41df7e1ab8 ax:0 si:7f41df7e1bf0 di:19 [32058034.368109] exe[273163] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f41df7e1ab8 ax:0 si:7f41df7e1bf0 di:19 [32058037.989590] exe[274571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff23d4f3ab8 ax:0 si:7ff23d4f3bf0 di:19 [32058038.684809] exe[248366] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec25f271ab8 ax:0 si:7ec25f271bf0 di:19 [32058043.310279] exe[239429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f41a7212d1 cs:33 sp:7f2959fe64f8 ax:8 si:1 di:7f2959fe65f0 [32058058.958208] exe[275530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3ab3e6ab8 ax:0 si:7ed3ab3e6bf0 di:19 [32058073.326691] exe[226762] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb98595eab8 ax:0 si:7fb98595ebf0 di:19 [32058073.961653] exe[220736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9a409d2d1 cs:33 sp:7fa540c914f8 ax:8 si:1 di:7fa540c915f0 [32058074.521718] exe[233084] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc571eaab8 ax:0 si:7fbc571eabf0 di:19 [32058081.328160] exe[241633] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3ab3e6ab8 ax:0 si:7ed3ab3e6bf0 di:19 [32058087.299170] exe[262168] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcb9cdebab8 ax:0 si:7fcb9cdebbf0 di:19 [32058108.925708] exe[278899] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff4f3b1eab8 ax:0 si:7ff4f3b1ebf0 di:19 [32058108.938618] exe[278899] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff4f3b1eab8 ax:0 si:7ff4f3b1ebf0 di:19 [32058108.951878] exe[278899] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff4f3b1eab8 ax:0 si:7ff4f3b1ebf0 di:19 [32058120.250695] exe[279296] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3ab3e6ab8 ax:0 si:7ed3ab3e6bf0 di:19 [32058121.086445] exe[276975] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7c34f9aab8 ax:0 si:7f7c34f9abf0 di:19 [32058121.107937] exe[255724] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7c34f9aab8 ax:0 si:7f7c34f9abf0 di:19 [32058124.603857] exe[279296] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3ab3e6ab8 ax:0 si:7ed3ab3e6bf0 di:19 [32058127.929196] exe[279301] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3ab3e6ab8 ax:0 si:7ed3ab3e6bf0 di:19 [32058133.698852] exe[277573] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f876d245ab8 ax:0 si:7f876d245bf0 di:19 [32058137.114054] exe[269961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb2d6532d1 cs:33 sp:7f52548c74f8 ax:8 si:1 di:7f52548c75f0 [32058140.133933] exe[272361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3e52452d1 cs:33 sp:7f259794c4f8 ax:8 si:1 di:7f259794c5f0 [32058156.343149] exe[279934] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f24d463bab8 ax:0 si:7f24d463bbf0 di:19 [32058160.207935] exe[279425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb544372d1 cs:33 sp:7fd3e5ce44f8 ax:8 si:1 di:7fd3e5ce45f0 [32058163.115322] exe[280374] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3ab3e6ab8 ax:0 si:7ed3ab3e6bf0 di:19 [32058169.047077] exe[281704] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9616ea7ab8 ax:0 si:7f9616ea7bf0 di:19 [32058173.256353] exe[278319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcc95dfeab8 ax:0 si:7fcc95dfebf0 di:19 [32058180.259530] exe[281776] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecff0569ab8 ax:0 si:7ecff0569bf0 di:19 [32058180.259611] exe[281792] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecff058aab8 ax:0 si:7ecff058abf0 di:19 [32058198.401615] exe[255230] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3ab3c5ab8 ax:0 si:7ed3ab3c5bf0 di:19 [32058198.414164] exe[255230] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3ab3c5ab8 ax:0 si:7ed3ab3c5bf0 di:19 [32058198.427343] exe[255230] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3ab3c5ab8 ax:0 si:7ed3ab3c5bf0 di:19 [32058200.146102] exe[260263] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f22a8a50ab8 ax:0 si:7f22a8a50bf0 di:19 [32058226.562265] exe[284236] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9727f78ab8 ax:0 si:7f9727f78bf0 di:19 [32058228.371552] exe[263666] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff4f3b1eab8 ax:0 si:7ff4f3b1ebf0 di:19 [32058229.149204] exe[282171] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3ab3c5ab8 ax:0 si:7ed3ab3c5bf0 di:19 [32058236.394874] exe[283228] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3ab3e6ab8 ax:0 si:7ed3ab3e6bf0 di:19 [32058238.956628] exe[220089] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff4f3b1eab8 ax:0 si:7ff4f3b1ebf0 di:19 [32058241.180029] exe[232310] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8dec925ab8 ax:0 si:7f8dec925bf0 di:19 [32058241.979583] exe[279296] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3ab3e6ab8 ax:0 si:7ed3ab3e6bf0 di:19 [32058248.991113] exe[278523] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3ab3c5ab8 ax:0 si:7ed3ab3c5bf0 di:19 [32058249.838579] exe[283356] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f22e237dab8 ax:0 si:7f22e237dbf0 di:19 [32058252.368401] exe[277945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585a01b32d1 cs:33 sp:7f930c91e4f8 ax:8 si:1 di:7f930c91e5f0 [32058252.622715] exe[255241] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3ab3e6ab8 ax:0 si:7ed3ab3e6bf0 di:19 [32058256.452249] exe[281788] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecff058aab8 ax:0 si:7ecff058abf0 di:19 [32058256.469398] exe[281788] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecff058aab8 ax:0 si:7ecff058abf0 di:19 [32058258.505459] exe[282447] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecff058aab8 ax:0 si:7ecff058abf0 di:19 [32058266.458658] potentially unexpected fatal signal 5. [32058266.463918] CPU: 73 PID: 286594 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32058266.475908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32058266.485624] RIP: 0033:0x7fffffffe062 [32058266.489987] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32058266.509417] RSP: 002b:000000c0007d9be8 EFLAGS: 00000297 [32058266.516447] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32058266.525344] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32058266.532876] RBP: 000000c0007d9c80 R08: 0000000000000000 R09: 0000000000000000 [32058266.541793] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007d9c70 [32058266.550693] R13: 000000c00082c000 R14: 000000c0001c1dc0 R15: 0000000000034211 [32058266.558234] FS: 000000c00013a898 GS: 0000000000000000 [32058280.986648] exe[279930] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2d0e759ab8 ax:0 si:7f2d0e759bf0 di:19 [32058283.946712] exe[284613] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f66f9e9fab8 ax:0 si:7f66f9e9fbf0 di:19 [32058296.478328] exe[283886] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f66f9e9fab8 ax:0 si:7f66f9e9fbf0 di:19 [32058299.442439] exe[289186] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbd45096ab8 ax:0 si:7fbd45096bf0 di:19 [32058301.043209] exe[289270] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ead98bbcab8 ax:0 si:7ead98bbcbf0 di:19 [32058305.630835] exe[228614] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6716bddab8 ax:0 si:7f6716bddbf0 di:19 [32058313.988231] potentially unexpected fatal signal 5. [32058313.993459] CPU: 5 PID: 290437 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32058314.005333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32058314.015054] RIP: 0033:0x7fffffffe062 [32058314.020376] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32058314.040935] RSP: 002b:000000c000765be8 EFLAGS: 00000297 [32058314.047945] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32058314.056875] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32058314.065901] RBP: 000000c000765c80 R08: 0000000000000000 R09: 0000000000000000 [32058314.074842] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000765c70 [32058314.083765] R13: 000000c00037b000 R14: 000000c00047ae00 R15: 0000000000034f12 [32058314.092697] FS: 000000c00013b898 GS: 0000000000000000 [32058327.626131] exe[279268] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb1b5197ab8 ax:0 si:7fb1b5197bf0 di:19 [32058334.829169] exe[281340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac28d4a2f9 cs:33 sp:7fc7c21ebe78 ax:0 si:20000140 di:ffffffffff600000 [32058359.366858] exe[292431] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1f81feab8 ax:0 si:7fd1f81febf0 di:19 [32058394.630066] exe[295485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55588c75a2d1 cs:33 sp:7eb771c944f8 ax:8 si:1 di:7eb771c945f0 [32058400.751550] exe[294251] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f78e56a7ab8 ax:0 si:7f78e56a7bf0 di:19 [32058401.824686] exe[294792] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f08cf44dab8 ax:0 si:7f08cf44dbf0 di:19 [32058428.997708] exe[248376] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecff058aab8 ax:0 si:7ecff058abf0 di:19 [32058455.685244] exe[295329] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa36986fab8 ax:0 si:7fa36986fbf0 di:19 [32058469.690284] exe[290083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1703882d1 cs:33 sp:7ef5d0c2f4f8 ax:8 si:1 di:7ef5d0c2f5f0 [32058478.548934] exe[252227] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecff058aab8 ax:0 si:7ecff058abf0 di:19 [32058479.875582] exe[284345] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3b3363eab8 ax:0 si:7f3b3363ebf0 di:19 [32058481.323711] exe[289301] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec3203feab8 ax:0 si:7ec3203febf0 di:19 [32058483.106269] exe[293725] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f498a7c6ab8 ax:0 si:7f498a7c6bf0 di:19 [32058499.384414] exe[300260] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5cc08c9ab8 ax:0 si:7f5cc08c9bf0 di:19 [32058500.879901] exe[295724] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5cc08c9ab8 ax:0 si:7f5cc08c9bf0 di:19 [32058508.222575] exe[282169] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef616e67ab8 ax:0 si:7ef616e67bf0 di:19 [32058525.641944] exe[286496] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea13ec9bab8 ax:0 si:7ea13ec9bbf0 di:19 [32058526.784299] exe[301344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f396fc72d1 cs:33 sp:7f6c3ea0c4f8 ax:8 si:1 di:7f6c3ea0c5f0 [32058533.728696] exe[310184] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4d96c45ab8 ax:0 si:7f4d96c45bf0 di:19 [32058541.388305] exe[279467] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1d4deddab8 ax:0 si:7f1d4deddbf0 di:19 [32058546.960521] exe[295020] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8298ffab8 ax:0 si:7ee8298ffbf0 di:19 [32058553.414295] exe[252229] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8298ffab8 ax:0 si:7ee8298ffbf0 di:19 [32058586.680307] exe[309858] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa21c3feab8 ax:0 si:7fa21c3febf0 di:19 [32058586.765366] exe[313215] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa21c3ddab8 ax:0 si:7fa21c3ddbf0 di:19 [32058589.885073] exe[285981] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7087597ab8 ax:0 si:7f7087597bf0 di:19 [32058611.961556] exe[132600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afe869e2d1 cs:33 sp:7f43da4714f8 ax:8 si:1 di:7f43da4715f0 [32058620.233771] exe[317486] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbdf9bfeab8 ax:0 si:7fbdf9bfebf0 di:19 [32058621.235241] exe[317057] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee62ffb0ab8 ax:0 si:7ee62ffb0bf0 di:19 [32058625.406813] exe[303766] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7ba5041ab8 ax:0 si:7f7ba5041bf0 di:19 [32058626.580543] exe[293739] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a0729dab8 ax:0 si:7f3a0729dbf0 di:19 [32058627.345078] exe[313216] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a0727cab8 ax:0 si:7f3a0727cbf0 di:19 [32058632.501848] exe[277470] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f70ca064ab8 ax:0 si:7f70ca064bf0 di:19 [32058632.520932] exe[315976] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f70ca043ab8 ax:0 si:7f70ca043bf0 di:19 [32058637.026752] exe[301319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f56ec63bab8 ax:0 si:7f56ec63bbf0 di:19 [32058673.883731] exe[313315] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe8debd5ab8 ax:0 si:7fe8debd5bf0 di:19 [32058677.885818] exe[295495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b33ce32d1 cs:33 sp:7edd664a04f8 ax:8 si:1 di:7edd664a05f0 [32058687.629356] exe[96225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0ae5cd2f9 cs:33 sp:7fb6499177d8 ax:0 si:55a0ae66236c di:ffffffffff600000 [32058687.635457] exe[100136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0ae5cd2f9 cs:33 sp:7fb6498f67d8 ax:0 si:55a0ae66236c di:ffffffffff600000 [32058689.298185] exe[318786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f57fc7feab8 ax:0 si:7f57fc7febf0 di:19 [32058703.212623] exe[320397] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fde99c5dab8 ax:0 si:7fde99c5dbf0 di:19 [32058705.378996] exe[304414] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fde68097ab8 ax:0 si:7fde68097bf0 di:19 [32058715.597867] exe[284414] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6d30dbbab8 ax:0 si:7f6d30dbbbf0 di:19 [32058717.983606] exe[322998] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc3dcd83ab8 ax:0 si:7fc3dcd83bf0 di:19 [32058718.000482] exe[319259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563bbcc222d1 cs:33 sp:7fa3770c54f8 ax:8 si:1 di:7fa3770c55f0 [32058722.858847] exe[323143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651616022d1 cs:33 sp:7f6cc64a44f8 ax:8 si:1 di:7f6cc64a45f0 [32058734.469696] exe[323546] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec483f56ab8 ax:0 si:7ec483f56bf0 di:19 [32058739.368888] exe[294042] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa64762aab8 ax:0 si:7fa64762abf0 di:19 [32058741.067775] exe[318014] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa64764bab8 ax:0 si:7fa64764bbf0 di:19 [32058751.327253] exe[277352] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7e6b073ab8 ax:0 si:7f7e6b073bf0 di:19 [32058756.927701] exe[294519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5a29442d1 cs:33 sp:7eb0ca3544f8 ax:8 si:1 di:7eb0ca3545f0 [32058760.461358] exe[323517] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee807edfab8 ax:0 si:7ee807edfbf0 di:19 [32058762.300760] exe[323545] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec483f56ab8 ax:0 si:7ec483f56bf0 di:19 [32058763.584010] exe[305527] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa64764bab8 ax:0 si:7fa64764bbf0 di:19 [32058764.344501] exe[323546] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec483f56ab8 ax:0 si:7ec483f56bf0 di:19 [32058771.132894] exe[323181] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee807edfab8 ax:0 si:7ee807edfbf0 di:19 [32058784.121449] exe[322518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f473f0b2d1 cs:33 sp:7ebfd4b4d4f8 ax:8 si:1 di:7ebfd4b4d5f0 [32058804.291153] exe[323556] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f10eb4a3ab8 ax:0 si:7f10eb4a3bf0 di:19 [32058805.551632] exe[323180] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edba7ff2ab8 ax:0 si:7edba7ff2bf0 di:19 [32058805.634338] exe[326881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edba7ff2ab8 ax:0 si:7edba7ff2bf0 di:19 [32058805.730016] exe[310876] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f10eb4c4ab8 ax:0 si:7f10eb4c4bf0 di:19 [32058817.775299] exe[318842] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa464c87ab8 ax:0 si:7fa464c87bf0 di:19 [32058820.379607] exe[328194] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec483f56ab8 ax:0 si:7ec483f56bf0 di:19 [32058832.662359] exe[268824] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f144ffb3ab8 ax:0 si:7f144ffb3bf0 di:19 [32058849.447890] exe[294654] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f84552b9ab8 ax:0 si:7f84552b9bf0 di:19 [32058867.496924] exe[327495] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa64764bab8 ax:0 si:7fa64764bbf0 di:19 [32058867.539923] exe[330578] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa6473feab8 ax:0 si:7fa6473febf0 di:19 [32058873.398891] exe[330905] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa64764bab8 ax:0 si:7fa64764bbf0 di:19 [32058876.846953] exe[311094] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc2f79cfab8 ax:0 si:7fc2f79cfbf0 di:19 [32058885.798665] exe[331500] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec483f56ab8 ax:0 si:7ec483f56bf0 di:19 [32058886.807535] exe[330347] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa6473feab8 ax:0 si:7fa6473febf0 di:19 [32058888.288579] exe[331117] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec483f56ab8 ax:0 si:7ec483f56bf0 di:19 [32058891.930002] exe[274469] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f553bcc7ab8 ax:0 si:7f553bcc7bf0 di:19 [32058892.171843] exe[325677] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa64764bab8 ax:0 si:7fa64764bbf0 di:19 [32058896.437305] exe[290063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556216eae2d1 cs:33 sp:7efb931344f8 ax:8 si:1 di:7efb931345f0 [32058903.277688] exe[282124] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcf6ea82ab8 ax:0 si:7fcf6ea82bf0 di:19 [32058907.168946] exe[326836] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa64764bab8 ax:0 si:7fa64764bbf0 di:19 [32058940.466826] exe[332529] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5171926ab8 ax:0 si:7f5171926bf0 di:19 [32058941.268301] exe[326355] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f00ba484ab8 ax:0 si:7f00ba484bf0 di:19 [32058967.252556] exe[326176] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8dee11fab8 ax:0 si:7f8dee11fbf0 di:19 [32058988.336602] exe[289150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5950667ab8 ax:0 si:7f5950667bf0 di:19 [32059019.681432] exe[331292] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaeae797ab8 ax:0 si:7eaeae797bf0 di:19 [32059020.632717] exe[336256] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edba7fd1ab8 ax:0 si:7edba7fd1bf0 di:19 [32059027.672759] exe[330351] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb606757ab8 ax:0 si:7eb606757bf0 di:19 [32059027.686494] exe[330351] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb606757ab8 ax:0 si:7eb606757bf0 di:19 [32059040.252916] exe[334055] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb606757ab8 ax:0 si:7eb606757bf0 di:19 [32059072.781192] exe[321385] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6f8a234ab8 ax:0 si:7f6f8a234bf0 di:19 [32059105.176473] exe[333691] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f42ec94cab8 ax:0 si:7f42ec94cbf0 di:19 [32059114.693351] exe[341644] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6f8a234ab8 ax:0 si:7f6f8a234bf0 di:19 [32059148.829808] exe[325901] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f07cd120ab8 ax:0 si:7f07cd120bf0 di:19 [32059148.829979] exe[328665] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f07cd0ffab8 ax:0 si:7f07cd0ffbf0 di:19 [32059150.359944] exe[336334] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff0e088bab8 ax:0 si:7ff0e088bbf0 di:19 [32059151.898600] exe[325221] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7c0463bab8 ax:0 si:7f7c0463bbf0 di:19 [32059161.538954] exe[299017] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f349d678ab8 ax:0 si:7f349d678bf0 di:19 [32059174.187698] exe[344424] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f5d2b9ab8 ax:0 si:7f2f5d2b9bf0 di:19 [32059181.776644] exe[293831] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f346ac79ab8 ax:0 si:7f346ac79bf0 di:19 [32059194.804504] exe[323096] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec49aa26ab8 ax:0 si:7ec49aa26bf0 di:19 [32059199.344742] exe[316416] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f760a5ab8 ax:0 si:7f7f760a5bf0 di:19 [32059207.585750] exe[346425] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea42115fab8 ax:0 si:7ea42115fbf0 di:19 [32059207.601484] exe[335485] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea42115fab8 ax:0 si:7ea42115fbf0 di:19 [32059210.487680] potentially unexpected fatal signal 5. [32059210.492925] CPU: 37 PID: 333161 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32059210.504918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32059210.514580] RIP: 0033:0x7fffffffe062 [32059210.518612] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32059210.539156] RSP: 002b:000000c00080dbe8 EFLAGS: 00000297 [32059210.546188] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32059210.555081] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32059210.563991] RBP: 000000c00080dc80 R08: 0000000000000000 R09: 0000000000000000 [32059210.572910] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00080dc70 [32059210.581805] R13: 000000c00029f800 R14: 000000c0004ac8c0 R15: 0000000000042cc2 [32059210.590714] FS: 000000c00058c098 GS: 0000000000000000 [32059221.995665] exe[289144] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f76063ab8 ax:0 si:7f7f76063bf0 di:19 [32059222.014163] exe[309182] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f76063ab8 ax:0 si:7f7f76063bf0 di:19 [32059222.052942] exe[309182] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f76063ab8 ax:0 si:7f7f76063bf0 di:19 [32059224.377780] exe[346425] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed49f0f6ab8 ax:0 si:7ed49f0f6bf0 di:19 [32059245.581542] exe[320133] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f760a5ab8 ax:0 si:7f7f760a5bf0 di:19 [32059247.665747] exe[320133] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f760a5ab8 ax:0 si:7f7f760a5bf0 di:19 [32059249.815469] exe[348786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edd855deab8 ax:0 si:7edd855debf0 di:19 [32059249.856216] exe[348903] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edd855deab8 ax:0 si:7edd855debf0 di:19 [32059252.399153] exe[342707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fba89527ab8 ax:0 si:7fba89527bf0 di:19 [32059258.694609] exe[348784] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edd855bdab8 ax:0 si:7edd855bdbf0 di:19 [32059258.707378] exe[348786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edd855bdab8 ax:0 si:7edd855bdbf0 di:19 [32059258.720044] exe[348784] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edd855bdab8 ax:0 si:7edd855bdbf0 di:19 [32059258.733751] exe[348786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edd855bdab8 ax:0 si:7edd855bdbf0 di:19 [32059258.747318] exe[348903] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edd855bdab8 ax:0 si:7edd855bdbf0 di:19 [32059258.760906] exe[323112] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edd855bdab8 ax:0 si:7edd855bdbf0 di:19 [32059258.774228] exe[348786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edd855bdab8 ax:0 si:7edd855bdbf0 di:19 [32059258.787923] exe[348784] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edd855bdab8 ax:0 si:7edd855bdbf0 di:19 [32059258.801352] exe[348786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edd855bdab8 ax:0 si:7edd855bdbf0 di:19 [32059258.815008] exe[323112] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edd855bdab8 ax:0 si:7edd855bdbf0 di:19 [32059270.580783] warn_bad_vsyscall: 55 callbacks suppressed [32059270.580787] exe[345421] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed49f0f6ab8 ax:0 si:7ed49f0f6bf0 di:19 [32059279.059417] exe[317457] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed49f0f6ab8 ax:0 si:7ed49f0f6bf0 di:19 [32059281.988367] exe[345972] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f760a5ab8 ax:0 si:7f7f760a5bf0 di:19 [32059285.296740] exe[351605] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f760a5ab8 ax:0 si:7f7f760a5bf0 di:19 [32059287.796727] exe[317521] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed49f0f6ab8 ax:0 si:7ed49f0f6bf0 di:19 [32059296.134980] exe[351016] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f760a5ab8 ax:0 si:7f7f760a5bf0 di:19 [32059307.358391] exe[320499] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fec51237ab8 ax:0 si:7fec51237bf0 di:19 [32059311.284380] exe[350825] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3404068ab8 ax:0 si:7f3404068bf0 di:19 [32059315.011066] exe[322910] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd2f4059ab8 ax:0 si:7fd2f4059bf0 di:19 [32059315.435909] exe[293819] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fec51237ab8 ax:0 si:7fec51237bf0 di:19 [32059319.581969] exe[293850] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fec51237ab8 ax:0 si:7fec51237bf0 di:19 [32059321.593623] exe[323102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d43062d1 cs:33 sp:7f69f264a4f8 ax:8 si:1 di:7f69f264a5f0 [32059370.817792] exe[344254] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea60f744ab8 ax:0 si:7ea60f744bf0 di:19 [32059371.240594] exe[356615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e9dc0f2d1 cs:33 sp:7fe59255f4f8 ax:8 si:1 di:7fe59255f5f0 [32059375.977706] exe[352749] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f974c13eab8 ax:0 si:7f974c13ebf0 di:19 [32059376.685223] exe[355259] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f974c13eab8 ax:0 si:7f974c13ebf0 di:19 [32059382.642560] exe[354317] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea60f743ab8 ax:0 si:7ea60f743bf0 di:19 [32059382.943578] exe[355516] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edd855deab8 ax:0 si:7edd855debf0 di:19 [32059387.639506] exe[316795] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f760a5ab8 ax:0 si:7f7f760a5bf0 di:19 [32059397.288136] exe[344250] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea60f765ab8 ax:0 si:7ea60f765bf0 di:19 [32059399.641956] exe[341447] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f760a5ab8 ax:0 si:7f7f760a5bf0 di:19 [32059410.823097] exe[293624] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f760a5ab8 ax:0 si:7f7f760a5bf0 di:19 [32059421.478137] exe[360370] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea60f765ab8 ax:0 si:7ea60f765bf0 di:19 [32059434.733782] exe[335509] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea60f765ab8 ax:0 si:7ea60f765bf0 di:19 [32059462.916615] exe[355513] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2466087ab8 ax:0 si:7f2466087bf0 di:19 [32059471.025469] exe[351538] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f494a8ddab8 ax:0 si:7f494a8ddbf0 di:19 [32059472.260183] exe[352320] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f475d0d7ab8 ax:0 si:7f475d0d7bf0 di:19 [32059478.938450] exe[351383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4c85c52f9 cs:33 sp:7ee726f7e7d8 ax:0 si:55b4c865a3a1 di:ffffffffff600000 [32059513.981044] potentially unexpected fatal signal 5. [32059513.986298] CPU: 31 PID: 361997 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32059513.998314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32059514.007947] RIP: 0033:0x7fffffffe062 [32059514.011953] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32059514.022797] potentially unexpected fatal signal 5. [32059514.031148] RSP: 002b:000000c000795be8 EFLAGS: 00000297 [32059514.036313] CPU: 28 PID: 314880 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32059514.036327] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32059514.036329] RIP: 0033:0x7fffffffe062 [32059514.036332] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32059514.036333] RSP: 002b:000000c000795be8 EFLAGS: 00000297 [32059514.036334] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32059514.036335] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32059514.036335] RBP: 000000c000795c80 R08: 0000000000000000 R09: 0000000000000000 [32059514.036336] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000795c70 [32059514.036336] R13: 000000c0007b4800 R14: 000000c00031f340 R15: 0000000000047089 [32059514.036337] FS: 0000000002372170 GS: 0000000000000000 [32059514.145813] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32059514.154727] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32059514.163619] RBP: 000000c000795c80 R08: 0000000000000000 R09: 0000000000000000 [32059514.172545] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000795c70 [32059514.181436] R13: 000000c0007b4800 R14: 000000c00031f340 R15: 0000000000047089 [32059514.190372] FS: 0000000002372170 GS: 0000000000000000 [32059515.352188] exe[354760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6745ab2d1 cs:33 sp:7fc4dfc324f8 ax:8 si:1 di:7fc4dfc325f0 [32059524.400063] exe[361533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a748eba2f9 cs:33 sp:7ed19877f7d8 ax:0 si:55a748f4f3a1 di:ffffffffff600000 [32059534.476126] exe[314445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b5992e2d1 cs:33 sp:7f4f8d1c44f8 ax:8 si:1 di:7f4f8d1c45f0 [32059552.318590] exe[369267] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f531b12eab8 ax:0 si:7f531b12ebf0 di:19 [32059552.871421] exe[317457] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee914eebab8 ax:0 si:7ee914eebbf0 di:19 [32059554.262255] exe[369829] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f936e1feab8 ax:0 si:7f936e1febf0 di:19 [32059555.750623] exe[365914] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faf3ea89ab8 ax:0 si:7faf3ea89bf0 di:19 [32059556.964217] exe[348371] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcb6b962ab8 ax:0 si:7fcb6b962bf0 di:19 [32059560.919231] exe[366485] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9546889ab8 ax:0 si:7f9546889bf0 di:19 [32059567.369173] exe[323047] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed6e1107ab8 ax:0 si:7ed6e1107bf0 di:19 [32059567.383638] exe[327147] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed6e1107ab8 ax:0 si:7ed6e1107bf0 di:19 [32059593.216409] exe[334790] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee914ec9ab8 ax:0 si:7ee914ec9bf0 di:19 [32059598.128000] exe[370783] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee914eebab8 ax:0 si:7ee914eebbf0 di:19 [32059609.943071] exe[369673] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f59edbfeab8 ax:0 si:7f59edbfebf0 di:19 [32059629.827906] exe[369290] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee914eebab8 ax:0 si:7ee914eebbf0 di:19 [32059630.145975] exe[373569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596284fe2d1 cs:33 sp:7ef0e9edd4f8 ax:8 si:1 di:7ef0e9edd5f0 [32059651.861728] exe[374479] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd92ebc6ab8 ax:0 si:7fd92ebc6bf0 di:19 [32059656.578418] exe[361916] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbbb6568ab8 ax:0 si:7fbbb6568bf0 di:19 [32059660.124327] exe[328599] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee914ecaab8 ax:0 si:7ee914ecabf0 di:19 [32059663.258858] exe[379385] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb50e2e8ab8 ax:0 si:7fb50e2e8bf0 di:19 [32059673.676327] exe[335856] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee914eebab8 ax:0 si:7ee914eebbf0 di:19 [32059689.344070] exe[377566] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc9708f9ab8 ax:0 si:7fc9708f9bf0 di:19 [32059690.951232] exe[380709] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc9708d8ab8 ax:0 si:7fc9708d8bf0 di:19 [32059693.347219] exe[360087] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f485b89aab8 ax:0 si:7f485b89abf0 di:19 [32059696.887695] exe[381510] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0594c21ab8 ax:0 si:7f0594c21bf0 di:19 [32059704.892227] exe[381239] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7ec22d6ab8 ax:0 si:7f7ec22d6bf0 di:19 [32059718.913511] exe[359325] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8c54951ab8 ax:0 si:7f8c54951bf0 di:19 [32059721.624005] exe[348681] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec40fc3bab8 ax:0 si:7ec40fc3bbf0 di:19 [32059723.851145] exe[382873] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec40fc3bab8 ax:0 si:7ec40fc3bbf0 di:19 [32059723.982414] exe[375446] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4e0c7b3ab8 ax:0 si:7f4e0c7b3bf0 di:19 [32059738.553619] exe[379895] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faf6e47eab8 ax:0 si:7faf6e47ebf0 di:19 [32059741.964144] exe[343935] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8c54930ab8 ax:0 si:7f8c54930bf0 di:19 [32059758.367135] exe[353407] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9975858ab8 ax:0 si:7f9975858bf0 di:19 [32059759.306245] exe[357625] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fda970feab8 ax:0 si:7fda970febf0 di:19 [32059761.779826] exe[348371] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7e2c986ab8 ax:0 si:7f7e2c986bf0 di:19 [32059762.560965] exe[348371] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7e2c986ab8 ax:0 si:7f7e2c986bf0 di:19 [32059765.451008] exe[386811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c31a6422f9 cs:33 sp:7ed4692837d8 ax:0 si:55c31a6d73a1 di:ffffffffff600000 [32059778.324371] exe[380292] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f559582bab8 ax:0 si:7f559582bbf0 di:19 [32059793.055890] exe[355728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b174b3f2d1 cs:33 sp:7ec380eb04f8 ax:8 si:1 di:7ec380eb05f0 [32059799.039073] exe[389350] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1b4f98ab8 ax:0 si:7fd1b4f98bf0 di:19 [32059799.084232] exe[368451] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1b4f98ab8 ax:0 si:7fd1b4f98bf0 di:19 [32059800.805539] exe[344420] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7e2c986ab8 ax:0 si:7f7e2c986bf0 di:19 [32059801.778167] exe[367318] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f03bc1acab8 ax:0 si:7f03bc1acbf0 di:19 [32059806.452431] exe[390168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b174b3f2d1 cs:33 sp:7ec380eb04f8 ax:8 si:1 di:7ec380eb05f0 [32059810.754112] exe[355123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649f1da42d1 cs:33 sp:7ed1fa7e44f8 ax:8 si:1 di:7ed1fa7e45f0 [32059810.758856] exe[389563] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdf14d36ab8 ax:0 si:7fdf14d36bf0 di:19 [32059811.592868] exe[372132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649f1da42d1 cs:33 sp:7ed1fa7e44f8 ax:8 si:1 di:7ed1fa7e45f0 [32059814.829569] exe[390627] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faf8b1bbab8 ax:0 si:7faf8b1bbbf0 di:19 [32059817.479584] exe[390493] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eba1f8baab8 ax:0 si:7eba1f8babf0 di:19 [32059828.058162] exe[390527] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb3047a1ab8 ax:0 si:7eb3047a1bf0 di:19 [32059833.364134] exe[374109] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd9af9bcab8 ax:0 si:7fd9af9bcbf0 di:19 [32059834.391358] exe[391176] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc849a74ab8 ax:0 si:7fc849a74bf0 di:19 [32059835.743930] exe[390562] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eba1f8baab8 ax:0 si:7eba1f8babf0 di:19 [32059836.494605] exe[389465] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd9af9ddab8 ax:0 si:7fd9af9ddbf0 di:19 [32059848.952280] exe[391664] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eba1f8baab8 ax:0 si:7eba1f8babf0 di:19 [32059864.095465] exe[392300] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c2a354ab8 ax:0 si:7f5c2a354bf0 di:19 [32059868.816924] exe[379672] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f536d3e6ab8 ax:0 si:7f536d3e6bf0 di:19 [32059869.690958] exe[367333] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f536d3e6ab8 ax:0 si:7f536d3e6bf0 di:19 [32059878.289296] exe[389243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de11a22f9 cs:33 sp:7ff2c745be78 ax:0 si:20005040 di:ffffffffff600000 [32059881.705600] exe[391904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b30064f2d1 cs:33 sp:7eab0d7004f8 ax:8 si:1 di:7eab0d7005f0 [32059891.914566] exe[393492] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd940be9ab8 ax:0 si:7fd940be9bf0 di:19 [32059892.234987] exe[368735] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed7c3cc6ab8 ax:0 si:7ed7c3cc6bf0 di:19 [32059909.879353] exe[394512] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed60b02eab8 ax:0 si:7ed60b02ebf0 di:19 [32059913.242535] exe[379591] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f536d3e6ab8 ax:0 si:7f536d3e6bf0 di:19 [32059916.307463] exe[393987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a2d5ad2d1 cs:33 sp:7f572498d4f8 ax:8 si:1 di:7f572498d5f0 [32059916.935543] exe[394512] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec1e292bab8 ax:0 si:7ec1e292bbf0 di:19 [32059938.117582] exe[375005] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f36cc2a3ab8 ax:0 si:7f36cc2a3bf0 di:19 [32059939.632688] exe[398222] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f536d3e6ab8 ax:0 si:7f536d3e6bf0 di:19 [32059958.639665] exe[354006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6767ad2d1 cs:33 sp:7ecf34da44f8 ax:8 si:1 di:7ecf34da45f0 [32059967.359085] exe[379662] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f536d3e6ab8 ax:0 si:7f536d3e6bf0 di:19 [32059972.608270] exe[395120] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea795318ab8 ax:0 si:7ea795318bf0 di:19 [32059992.756280] exe[399483] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f536d3e6ab8 ax:0 si:7f536d3e6bf0 di:19 [32059993.310222] exe[314345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f22f2f2d1 cs:33 sp:7f89ba28a4f8 ax:8 si:1 di:7f89ba28a5f0 [32060006.092102] exe[391665] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea7952f7ab8 ax:0 si:7ea7952f7bf0 di:19 [32060007.058781] exe[390495] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea795318ab8 ax:0 si:7ea795318bf0 di:19 [32060022.474336] exe[361067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f0b4012f9 cs:33 sp:7ed9599387d8 ax:0 si:561f0b49636c di:ffffffffff600000 [32060044.559893] exe[400198] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaa48517ab8 ax:0 si:7eaa48517bf0 di:19 [32060059.976426] exe[403867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea795318ab8 ax:0 si:7ea795318bf0 di:19 [32060060.866792] exe[389350] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f825a26dab8 ax:0 si:7f825a26dbf0 di:19 [32060066.405429] exe[403867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea795318ab8 ax:0 si:7ea795318bf0 di:19 [32060104.379524] exe[396146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1c1072d1 cs:33 sp:7edd86b1c4f8 ax:8 si:1 di:7edd86b1c5f0 [32060135.253973] exe[388128] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f82d59feab8 ax:0 si:7f82d59febf0 di:19 [32060136.056764] exe[403434] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea795318ab8 ax:0 si:7ea795318bf0 di:19 [32060138.774044] exe[406560] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea795318ab8 ax:0 si:7ea795318bf0 di:19 [32060145.515522] exe[363348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0fb2d16ab8 ax:0 si:7f0fb2d16bf0 di:19 [32060146.219741] exe[350821] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4b29f50ab8 ax:0 si:7f4b29f50bf0 di:19 [32060148.486566] exe[352624] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fea754dfab8 ax:0 si:7fea754dfbf0 di:19 [32060165.018201] exe[395542] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc34d5deab8 ax:0 si:7fc34d5debf0 di:19 [32060166.447705] exe[410224] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea795318ab8 ax:0 si:7ea795318bf0 di:19 [32060171.248101] exe[395451] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fae2a253ab8 ax:0 si:7fae2a253bf0 di:19 [32060175.473435] exe[407264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648179002d1 cs:33 sp:7edb023a54f8 ax:8 si:1 di:7edb023a55f0 [32060184.206576] exe[354252] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f10f7f66ab8 ax:0 si:7f10f7f66bf0 di:19 [32060195.358557] exe[408637] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eba03deaab8 ax:0 si:7eba03deabf0 di:19 [32060198.787615] exe[410226] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea795318ab8 ax:0 si:7ea795318bf0 di:19 [32060209.467483] exe[357554] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcbad7feab8 ax:0 si:7fcbad7febf0 di:19 [32060211.814208] exe[378849] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdba5150ab8 ax:0 si:7fdba5150bf0 di:19 [32060212.201484] exe[394731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1eb6ed2d1 cs:33 sp:7f4af05814f8 ax:8 si:1 di:7f4af05815f0 [32060212.575980] exe[409834] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea795318ab8 ax:0 si:7ea795318bf0 di:19 [32060213.326535] exe[407642] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eba03deaab8 ax:0 si:7eba03deabf0 di:19 [32060220.187658] exe[395583] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdba5171ab8 ax:0 si:7fdba5171bf0 di:19 [32060223.406056] exe[411486] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa6eeed4ab8 ax:0 si:7fa6eeed4bf0 di:19 [32060225.601350] exe[409618] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea7952f7ab8 ax:0 si:7ea7952f7bf0 di:19 [32060225.739015] exe[412666] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eba03deaab8 ax:0 si:7eba03deabf0 di:19 [32060228.175308] exe[409618] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea795318ab8 ax:0 si:7ea795318bf0 di:19 [32060239.933805] exe[408030] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eedad036ab8 ax:0 si:7eedad036bf0 di:19 [32060251.731126] exe[406210] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eba03deaab8 ax:0 si:7eba03deabf0 di:19 [32060272.760222] exe[414217] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed36434cab8 ax:0 si:7ed36434cbf0 di:19 [32060273.201146] exe[411282] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea795318ab8 ax:0 si:7ea795318bf0 di:19 [32060273.215165] exe[409618] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea795318ab8 ax:0 si:7ea795318bf0 di:19 [32060282.510279] exe[348616] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f303e512ab8 ax:0 si:7f303e512bf0 di:19 [32060289.931758] exe[400066] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc080f71ab8 ax:0 si:7fc080f71bf0 di:19 [32060299.883542] exe[404518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcdea7feab8 ax:0 si:7fcdea7febf0 di:19 [32060300.599652] exe[416460] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee5554d7ab8 ax:0 si:7ee5554d7bf0 di:19 [32060313.157220] exe[368821] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4afb86cab8 ax:0 si:7f4afb86cbf0 di:19 [32060315.113324] exe[410732] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea795318ab8 ax:0 si:7ea795318bf0 di:19 [32060318.166188] exe[395544] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efeeb490ab8 ax:0 si:7efeeb490bf0 di:19 [32060318.950976] exe[401798] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fda8e686ab8 ax:0 si:7fda8e686bf0 di:19 [32060324.803486] exe[407309] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe989daab8 ax:0 si:7ebe989dabf0 di:19 [32060331.293520] exe[411282] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea7952f7ab8 ax:0 si:7ea7952f7bf0 di:19 [32060332.029873] exe[379827] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8206136ab8 ax:0 si:7f8206136bf0 di:19 [32060336.531391] exe[418143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea795318ab8 ax:0 si:7ea795318bf0 di:19 [32060357.425856] exe[378931] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa53a499ab8 ax:0 si:7fa53a499bf0 di:19 [32060357.449545] exe[379183] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa53a457ab8 ax:0 si:7fa53a457bf0 di:19 [32060369.932914] exe[419849] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f117a956ab8 ax:0 si:7f117a956bf0 di:19 [32060385.327362] exe[419879] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe989daab8 ax:0 si:7ebe989dabf0 di:19 [32060397.324272] exe[405707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe989daab8 ax:0 si:7ebe989dabf0 di:19 [32060400.554768] exe[363004] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed8b07c5ab8 ax:0 si:7ed8b07c5bf0 di:19 [32060408.871138] exe[377562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9184222d1 cs:33 sp:7fd1f10384f8 ax:8 si:1 di:7fd1f10385f0 [32060409.530211] exe[421560] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8de645bab8 ax:0 si:7f8de645bbf0 di:19 [32060410.788631] potentially unexpected fatal signal 5. [32060410.793823] CPU: 19 PID: 360868 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32060410.805809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32060410.815474] RIP: 0033:0x7fffffffe062 [32060410.819480] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32060410.838799] RSP: 002b:000000c00035bbe8 EFLAGS: 00000297 [32060410.845776] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32060410.854719] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32060410.863676] RBP: 000000c00035bc80 R08: 0000000000000000 R09: 0000000000000000 [32060410.872627] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00035bc70 [32060410.881568] R13: 000000c000315000 R14: 000000c0005328c0 R15: 0000000000054e37 [32060410.890495] FS: 000000c00013b898 GS: 0000000000000000 [32060433.059135] exe[389388] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8de647cab8 ax:0 si:7f8de647cbf0 di:19 [32060434.987049] exe[399977] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa53a478ab8 ax:0 si:7fa53a478bf0 di:19 [32060440.340600] exe[425167] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8de647cab8 ax:0 si:7f8de647cbf0 di:19 [32060442.359561] exe[414043] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef600c51ab8 ax:0 si:7ef600c51bf0 di:19 [32060449.700104] exe[419867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5d936e9ab8 ax:0 si:7f5d936e9bf0 di:19 [32060451.668885] exe[389369] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8de647cab8 ax:0 si:7f8de647cbf0 di:19 [32060455.336124] exe[408030] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed2d7759ab8 ax:0 si:7ed2d7759bf0 di:19 [32060461.689404] exe[408110] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8de647cab8 ax:0 si:7f8de647cbf0 di:19 [32060462.992697] exe[425114] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8de647cab8 ax:0 si:7f8de647cbf0 di:19 [32060464.386337] exe[424336] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6d4ed54ab8 ax:0 si:7f6d4ed54bf0 di:19 [32060468.303305] exe[396095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c37c5982d1 cs:33 sp:7fab4fafa4f8 ax:8 si:1 di:7fab4fafa5f0 [32060473.443716] exe[369197] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa53a499ab8 ax:0 si:7fa53a499bf0 di:19 [32060475.418865] exe[428541] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef600c93ab8 ax:0 si:7ef600c93bf0 di:19 [32060476.050511] exe[428023] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8de647cab8 ax:0 si:7f8de647cbf0 di:19 [32060489.742567] exe[428648] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef600c93ab8 ax:0 si:7ef600c93bf0 di:19 [32060494.105680] exe[401020] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f25a8caaab8 ax:0 si:7f25a8caabf0 di:19 [32060503.263849] exe[405709] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec1c99e6ab8 ax:0 si:7ec1c99e6bf0 di:19 [32060506.749886] exe[427763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f07b3ddeab8 ax:0 si:7f07b3ddebf0 di:19 [32060511.114118] exe[400665] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa53a499ab8 ax:0 si:7fa53a499bf0 di:19 [32060512.238270] exe[368863] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa53a499ab8 ax:0 si:7fa53a499bf0 di:19 [32060512.882060] exe[391377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b21eb1c2d1 cs:33 sp:7ef18a6924f8 ax:8 si:1 di:7ef18a6925f0 [32060519.851775] exe[428541] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef600c93ab8 ax:0 si:7ef600c93bf0 di:19 [32060519.871884] exe[429372] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8de647cab8 ax:0 si:7f8de647cbf0 di:19 [32060520.672784] exe[419181] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5d936c8ab8 ax:0 si:7f5d936c8bf0 di:19 [32060523.801935] exe[429303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef600c93ab8 ax:0 si:7ef600c93bf0 di:19 [32060538.079211] exe[430854] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec1c99e6ab8 ax:0 si:7ec1c99e6bf0 di:19 [32060538.923288] exe[428894] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9060297ab8 ax:0 si:7f9060297bf0 di:19 [32060542.998871] exe[391474] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec1c99e6ab8 ax:0 si:7ec1c99e6bf0 di:19 [32060542.999565] exe[391473] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec1c99c5ab8 ax:0 si:7ec1c99c5bf0 di:19 [32060547.403119] exe[391473] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec1c99e6ab8 ax:0 si:7ec1c99e6bf0 di:19 [32060548.819173] exe[429823] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8de647cab8 ax:0 si:7f8de647cbf0 di:19 [32060554.628522] exe[392213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec1c99e6ab8 ax:0 si:7ec1c99e6bf0 di:19 [32060556.437363] exe[392213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec1c99e6ab8 ax:0 si:7ec1c99e6bf0 di:19 [32060556.565193] exe[426106] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef600c93ab8 ax:0 si:7ef600c93bf0 di:19 [32060557.577809] exe[431120] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec1c99e6ab8 ax:0 si:7ec1c99e6bf0 di:19 [32060560.392708] exe[392217] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec1c99c5ab8 ax:0 si:7ec1c99c5bf0 di:19 [32060562.808299] exe[306250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd4efc62d1 cs:33 sp:7f8f988c74f8 ax:8 si:1 di:7f8f988c75f0 [32060576.768921] exe[430779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe3d4962d1 cs:33 sp:7f186bb764f8 ax:8 si:1 di:7f186bb765f0 [32060578.737327] exe[432521] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc32e14bab8 ax:0 si:7fc32e14bbf0 di:19 [32060585.408721] exe[389360] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8de647cab8 ax:0 si:7f8de647cbf0 di:19 [32060604.993456] exe[432968] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef231855ab8 ax:0 si:7ef231855bf0 di:19 [32060614.767493] exe[425986] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcc49ce5ab8 ax:0 si:7fcc49ce5bf0 di:19 [32060617.177854] exe[431298] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5d936e9ab8 ax:0 si:7f5d936e9bf0 di:19 [32060617.654421] exe[395425] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f59be34dab8 ax:0 si:7f59be34dbf0 di:19 [32060619.009788] exe[429470] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8de647cab8 ax:0 si:7f8de647cbf0 di:19 [32060623.496647] exe[433810] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec1c99e6ab8 ax:0 si:7ec1c99e6bf0 di:19 [32060633.253746] exe[429619] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8de647cab8 ax:0 si:7f8de647cbf0 di:19 [32060634.988382] exe[388384] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0c44445ab8 ax:0 si:7f0c44445bf0 di:19 [32060646.111365] exe[421335] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4200851ab8 ax:0 si:7f4200851bf0 di:19 [32060651.412394] exe[431448] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f59be34dab8 ax:0 si:7f59be34dbf0 di:19 [32060656.591758] exe[403403] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f59be34dab8 ax:0 si:7f59be34dbf0 di:19 [32060660.869796] exe[432542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601c68d62d1 cs:33 sp:7f33019d34f8 ax:8 si:1 di:7f33019d35f0 [32060664.139450] exe[435436] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8de647cab8 ax:0 si:7f8de647cbf0 di:19 [32060666.930182] exe[434993] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8de647cab8 ax:0 si:7f8de647cbf0 di:19 [32060669.998590] exe[390498] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec1c99e6ab8 ax:0 si:7ec1c99e6bf0 di:19 [32060671.497155] exe[390490] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec1c99e6ab8 ax:0 si:7ec1c99e6bf0 di:19 [32060674.452677] exe[429330] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8de647cab8 ax:0 si:7f8de647cbf0 di:19 [32060688.366164] exe[403321] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef72cd11ab8 ax:0 si:7ef72cd11bf0 di:19 [32060688.608009] exe[434948] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec1c99e6ab8 ax:0 si:7ec1c99e6bf0 di:19 [32060694.535645] exe[310656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563167a822d1 cs:33 sp:7f06153294f8 ax:8 si:1 di:7f06153295f0 [32060703.112493] exe[427978] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99c4f55ab8 ax:0 si:7f99c4f55bf0 di:19 [32060703.114846] exe[424626] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99c4f34ab8 ax:0 si:7f99c4f34bf0 di:19 [32060704.579140] exe[400815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fce8acd2d1 cs:33 sp:7f5321fe94f8 ax:8 si:1 di:7f5321fe95f0 [32060707.356867] exe[437692] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8de647cab8 ax:0 si:7f8de647cbf0 di:19 [32060712.667972] exe[384381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571287e42d1 cs:33 sp:7f3294d7e4f8 ax:8 si:1 di:7f3294d7e5f0 [32060713.651166] potentially unexpected fatal signal 5. [32060713.656382] CPU: 85 PID: 434669 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32060713.668452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32060713.678121] RIP: 0033:0x7fffffffe062 [32060713.682194] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32060713.701397] RSP: 002b:000000c0007e3be8 EFLAGS: 00000297 [32060713.707074] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32060713.716095] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32060713.725015] RBP: 000000c0007e3c80 R08: 0000000000000000 R09: 0000000000000000 [32060713.732545] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007e3c70 [32060713.740118] R13: 000000c0002c5800 R14: 000000c000500a80 R15: 0000000000059e61 [32060713.748980] FS: 0000000002372170 GS: 0000000000000000 [32060717.207325] exe[423725] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edd2c77aab8 ax:0 si:7edd2c77abf0 di:19 [32060732.245348] exe[415750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558fc7eb2d1 cs:33 sp:7f087ca584f8 ax:8 si:1 di:7f087ca585f0 [32060736.356673] exe[438988] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f016aad1ab8 ax:0 si:7f016aad1bf0 di:19 [32060740.025868] exe[438951] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f851b78cab8 ax:0 si:7f851b78cbf0 di:19 [32060743.820102] exe[356561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb12bc2d1 cs:33 sp:7f87615774f8 ax:8 si:1 di:7f87615775f0 [32060770.890640] exe[424595] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f026628dab8 ax:0 si:7f026628dbf0 di:19 [32060770.920457] exe[424918] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f026628dab8 ax:0 si:7f026628dbf0 di:19 [32060771.280758] exe[439226] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6d76d1bab8 ax:0 si:7f6d76d1bbf0 di:19 [32060771.708483] exe[440296] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6d76cfaab8 ax:0 si:7f6d76cfabf0 di:19 [32060773.060616] exe[439025] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5d936e9ab8 ax:0 si:7f5d936e9bf0 di:19 [32060789.263237] exe[442612] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f81adffeab8 ax:0 si:7f81adffebf0 di:19 [32060791.802836] exe[439750] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5d936e9ab8 ax:0 si:7f5d936e9bf0 di:19 [32060791.957584] exe[390566] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea6cbf5fab8 ax:0 si:7ea6cbf5fbf0 di:19 [32060808.698974] exe[439257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8a4ae84ab8 ax:0 si:7f8a4ae84bf0 di:19 [32060808.785611] exe[444128] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f89dbba9ab8 ax:0 si:7f89dbba9bf0 di:19 [32060809.991588] exe[444193] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed7a178aab8 ax:0 si:7ed7a178abf0 di:19 [32060811.734265] exe[444193] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed7a17abab8 ax:0 si:7ed7a17abbf0 di:19 [32060820.441221] exe[394512] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed7a17abab8 ax:0 si:7ed7a17abbf0 di:19 [32060820.755601] exe[394499] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed7a17abab8 ax:0 si:7ed7a17abbf0 di:19 [32060824.507038] exe[444594] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f73a4c5eab8 ax:0 si:7f73a4c5ebf0 di:19 [32060831.804622] exe[427585] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5a03714ab8 ax:0 si:7f5a03714bf0 di:19 [32060832.455279] exe[394369] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed7a17abab8 ax:0 si:7ed7a17abbf0 di:19 [32060840.523502] exe[447268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b4ee902f9 cs:33 sp:7fc5b4d877d8 ax:0 si:555b4ef253a1 di:ffffffffff600000 [32060844.472458] exe[430847] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5d936c8ab8 ax:0 si:7f5d936c8bf0 di:19 [32060873.572485] exe[450646] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4da25feab8 ax:0 si:7f4da25febf0 di:19 [32060878.605832] exe[405277] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed7a17abab8 ax:0 si:7ed7a17abbf0 di:19 [32060902.876300] exe[450111] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f73a4c5eab8 ax:0 si:7f73a4c5ebf0 di:19 [32060913.696328] exe[441279] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f73a4c5eab8 ax:0 si:7f73a4c5ebf0 di:19 [32060916.195460] exe[451974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfd87882d1 cs:33 sp:7f4ef2f9f4f8 ax:8 si:1 di:7f4ef2f9f5f0 [32060929.920993] exe[403289] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecc5f2fbab8 ax:0 si:7ecc5f2fbbf0 di:19 [32060954.651625] exe[421858] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef41e385ab8 ax:0 si:7ef41e385bf0 di:19 [32060959.445974] exe[444669] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f73a4c5eab8 ax:0 si:7f73a4c5ebf0 di:19 [32060961.802004] exe[458679] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f00d4c41ab8 ax:0 si:7f00d4c41bf0 di:19 [32060983.318214] exe[458494] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd425c74ab8 ax:0 si:7fd425c74bf0 di:19 [32061008.492816] exe[463073] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb5b45feab8 ax:0 si:7eb5b45febf0 di:19 [32061015.572180] exe[451170] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2377542ab8 ax:0 si:7f2377542bf0 di:19 [32061019.803154] exe[463119] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f73a49feab8 ax:0 si:7f73a49febf0 di:19 [32061019.845551] exe[463131] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f73a49feab8 ax:0 si:7f73a49febf0 di:19 [32061026.585095] exe[450478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfedae02d1 cs:33 sp:7ec2f59034f8 ax:8 si:1 di:7ec2f59035f0 [32061038.195098] exe[463522] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb8b5040ab8 ax:0 si:7eb8b5040bf0 di:19 [32061042.090614] exe[404232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648cc3d82d1 cs:33 sp:7f33ca8cf4f8 ax:8 si:1 di:7f33ca8cf5f0 [32061043.400993] exe[465468] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f73a4c5eab8 ax:0 si:7f73a4c5ebf0 di:19 [32061054.551832] exe[445561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d279502d1 cs:33 sp:7ff18272b4f8 ax:8 si:1 di:7ff18272b5f0 [32061066.282381] exe[465996] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea7c5dd2ab8 ax:0 si:7ea7c5dd2bf0 di:19 [32061066.310653] exe[463039] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea7c5dd2ab8 ax:0 si:7ea7c5dd2bf0 di:19 [32061068.071481] exe[463536] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f79aa5bcab8 ax:0 si:7f79aa5bcbf0 di:19 [32061069.865136] exe[466289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559de74762d1 cs:33 sp:7f14470114f8 ax:8 si:1 di:7f14470115f0 [32061073.961981] exe[466628] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7c4248bab8 ax:0 si:7f7c4248bbf0 di:19 [32061080.688889] exe[467269] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea7c5dd2ab8 ax:0 si:7ea7c5dd2bf0 di:19 [32061080.746117] exe[464846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea7c5d90ab8 ax:0 si:7ea7c5d90bf0 di:19 [32061082.149845] exe[428138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562795dbe2d1 cs:33 sp:7ea0ce49e4f8 ax:8 si:1 di:7ea0ce49e5f0 [32061098.213796] exe[465617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a0deb02d1 cs:33 sp:7f29ee83c4f8 ax:8 si:1 di:7f29ee83c5f0 [32061107.107975] exe[461274] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f73a4c5eab8 ax:0 si:7f73a4c5ebf0 di:19 [32061110.040898] exe[468930] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f73a4c5eab8 ax:0 si:7f73a4c5ebf0 di:19 [32061117.446598] exe[467008] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea7c5dd2ab8 ax:0 si:7ea7c5dd2bf0 di:19 [32061120.835402] exe[469812] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8191d67ab8 ax:0 si:7f8191d67bf0 di:19 [32061120.882998] exe[468721] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8191d67ab8 ax:0 si:7f8191d67bf0 di:19 [32061121.534582] exe[469909] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eff373faab8 ax:0 si:7eff373fabf0 di:19 [32061132.346945] exe[465122] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5f11427ab8 ax:0 si:7f5f11427bf0 di:19 [32061133.865148] exe[459811] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f73a4c5eab8 ax:0 si:7f73a4c5ebf0 di:19 [32061137.004063] exe[470664] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f73a4c3dab8 ax:0 si:7f73a4c3dbf0 di:19 [32061144.286395] exe[441227] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f73a4c5eab8 ax:0 si:7f73a4c5ebf0 di:19 [32061145.475930] exe[460367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56393866f2d1 cs:33 sp:7fb5cd1b54f8 ax:8 si:1 di:7fb5cd1b55f0 [32061158.331215] exe[472450] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea7c5dd2ab8 ax:0 si:7ea7c5dd2bf0 di:19 [32061158.343056] exe[463807] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea7c5db1ab8 ax:0 si:7ea7c5db1bf0 di:19 [32061161.075420] exe[448628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbf82cb2d1 cs:33 sp:7f54ec0d24f8 ax:8 si:1 di:7f54ec0d25f0 [32061170.972901] exe[465069] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f18014b2ab8 ax:0 si:7f18014b2bf0 di:19 [32061175.772975] exe[472841] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ede6ff4eab8 ax:0 si:7ede6ff4ebf0 di:19 [32061178.429103] exe[470677] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ede6ff4eab8 ax:0 si:7ede6ff4ebf0 di:19 [32061178.444526] exe[472841] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ede6ff2dab8 ax:0 si:7ede6ff2dbf0 di:19 [32061189.323419] exe[463039] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea7c5dd2ab8 ax:0 si:7ea7c5dd2bf0 di:19 [32061193.586245] exe[468460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ef64c42d1 cs:33 sp:7f95423334f8 ax:8 si:1 di:7f95423335f0 [32061195.159948] exe[463883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640cea5b2d1 cs:33 sp:7f091a024448 ax:8 si:1 di:7f091a024540 [32061197.749906] exe[472965] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8ad8cb2ab8 ax:0 si:7f8ad8cb2bf0 di:19 [32061203.328903] exe[466606] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ede6ff4eab8 ax:0 si:7ede6ff4ebf0 di:19 [32061203.341502] exe[463175] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ede6ff4eab8 ax:0 si:7ede6ff4ebf0 di:19 [32061206.882156] exe[465996] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea7c5dd2ab8 ax:0 si:7ea7c5dd2bf0 di:19 [32061223.336965] exe[444142] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0f1f45aab8 ax:0 si:7f0f1f45abf0 di:19 [32061231.748592] exe[477216] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc7576d4ab8 ax:0 si:7fc7576d4bf0 di:19 [32061240.361778] exe[439099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4817da2f9 cs:33 sp:7ee28ca147d8 ax:0 si:55c48186f36c di:ffffffffff600000 [32061265.851092] exe[474733] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc175b13ab8 ax:0 si:7fc175b13bf0 di:19 [32061271.009605] exe[463203] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8110b3ab8 ax:0 si:7ee8110b3bf0 di:19 [32061288.225504] exe[472853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efdb77feab8 ax:0 si:7efdb77febf0 di:19 [32061288.252691] exe[469803] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efdb77bcab8 ax:0 si:7efdb77bcbf0 di:19 [32061289.738925] exe[469803] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efdb77feab8 ax:0 si:7efdb77febf0 di:19 [32061299.047786] exe[480829] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0fd1731ab8 ax:0 si:7f0fd1731bf0 di:19 [32061305.334853] exe[336633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d720a1e2d1 cs:33 sp:7f57e751b4f8 ax:8 si:1 di:7f57e751b5f0 [32061308.024217] exe[480781] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eee0c4c7ab8 ax:0 si:7eee0c4c7bf0 di:19 [32061313.769621] exe[480390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9943032d1 cs:33 sp:7f07a0c404f8 ax:8 si:1 di:7f07a0c405f0 [32061314.211971] exe[465831] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd787783ab8 ax:0 si:7fd787783bf0 di:19 [32061321.105140] exe[465946] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdffbdaeab8 ax:0 si:7fdffbdaebf0 di:19 [32061334.078454] exe[460659] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe5eedcaab8 ax:0 si:7fe5eedcabf0 di:19 [32061351.723658] exe[485082] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f31705abab8 ax:0 si:7f31705abbf0 di:19 [32061352.307626] exe[485146] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb94e6b1ab8 ax:0 si:7fb94e6b1bf0 di:19 [32061353.412254] exe[450592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff9e8cfaab8 ax:0 si:7ff9e8cfabf0 di:19 [32061353.599282] exe[465758] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fec3f2b3ab8 ax:0 si:7fec3f2b3bf0 di:19 [32061384.275773] exe[481876] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fec73af2ab8 ax:0 si:7fec73af2bf0 di:19 [32061384.501110] exe[450420] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fec73af2ab8 ax:0 si:7fec73af2bf0 di:19 [32061389.417544] exe[482093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef4d7f03ab8 ax:0 si:7ef4d7f03bf0 di:19 [32061392.918407] exe[480838] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0192c2ab8 ax:0 si:7ed0192c2bf0 di:19 [32061433.115912] exe[484687] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef4d7f03ab8 ax:0 si:7ef4d7f03bf0 di:19 [32061436.826587] exe[440111] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcfb7ffeab8 ax:0 si:7fcfb7ffebf0 di:19 [32061437.431638] exe[488748] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc122cf7ab8 ax:0 si:7fc122cf7bf0 di:19 [32061441.291158] exe[439329] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcfb7fbcab8 ax:0 si:7fcfb7fbcbf0 di:19 [32061459.737761] exe[485009] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5f6095aab8 ax:0 si:7f5f6095abf0 di:19 [32061464.474897] exe[493066] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe143a5dab8 ax:0 si:7fe143a5dbf0 di:19 [32061467.824075] exe[486476] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc175ad1ab8 ax:0 si:7fc175ad1bf0 di:19 [32061479.247377] exe[480819] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f89a9384ab8 ax:0 si:7f89a9384bf0 di:19 [32061482.671374] exe[484810] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f89a9384ab8 ax:0 si:7f89a9384bf0 di:19 [32061519.184729] exe[499242] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed8eaf85ab8 ax:0 si:7ed8eaf85bf0 di:19 [32061522.432578] exe[458707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efd22b86ab8 ax:0 si:7efd22b86bf0 di:19 [32061526.977905] exe[444334] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f06ddae8ab8 ax:0 si:7f06ddae8bf0 di:19 [32061530.346965] exe[448559] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efec3943ab8 ax:0 si:7efec3943bf0 di:19 [32061539.730206] exe[493117] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9a1652bab8 ax:0 si:7f9a1652bbf0 di:19 [32061539.748725] exe[493117] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9a1652bab8 ax:0 si:7f9a1652bbf0 di:19 [32061578.493187] exe[489547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db6d8fd2d1 cs:33 sp:7f9b974354f8 ax:8 si:1 di:7f9b974355f0 [32061584.687647] exe[504042] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efc9415fab8 ax:0 si:7efc9415fbf0 di:19 [32061632.070806] potentially unexpected fatal signal 5. [32061632.076054] CPU: 22 PID: 462475 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32061632.088049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32061632.097685] RIP: 0033:0x7fffffffe062 [32061632.101645] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32061632.120837] RSP: 002b:000000c000543be8 EFLAGS: 00000297 [32061632.127826] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32061632.135360] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32061632.142885] RBP: 000000c000543c80 R08: 0000000000000000 R09: 0000000000000000 [32061632.151814] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000543c70 [32061632.160708] R13: 000000c00016f000 R14: 000000c0004addc0 R15: 000000000006a81a [32061632.169602] FS: 000000c000180898 GS: 0000000000000000 [32061632.504936] potentially unexpected fatal signal 5. [32061632.510149] CPU: 48 PID: 547990 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32061632.522160] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32061632.522852] potentially unexpected fatal signal 5. [32061632.531811] RIP: 0033:0x7fffffffe062 [32061632.537000] CPU: 95 PID: 452426 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32061632.537002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32061632.537006] RIP: 0033:0x7fffffffe062 [32061632.537010] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32061632.541016] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32061632.541018] RSP: 002b:000000c000609b90 EFLAGS: 00000297 [32061632.541021] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32061632.541022] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32061632.541024] RBP: 000000c000609c28 R08: 0000000000000000 R09: 0000000000000000 [32061632.541025] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000609c18 [32061632.541026] R13: 000000c0006140c0 R14: 000000c000581500 R15: 000000000006f909 [32061632.541028] FS: 00000000020a0d30 GS: 0000000000000000 [32061632.663817] RSP: 002b:000000c000685b90 EFLAGS: 00000297 [32061632.670826] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32061632.679721] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32061632.688604] RBP: 000000c000685c28 R08: 0000000000000000 R09: 0000000000000000 [32061632.696152] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000685c18 [32061632.703787] R13: 000000c00068a0c0 R14: 000000c00050fdc0 R15: 000000000006bc4c [32061632.711334] FS: 000000c00013b098 GS: 0000000000000000 [32061632.761519] potentially unexpected fatal signal 5. [32061632.767584] CPU: 26 PID: 547614 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32061632.780880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32061632.790515] RIP: 0033:0x7fffffffe062 [32061632.794489] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32061632.813673] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [32061632.820685] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32061632.828294] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32061632.837211] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [32061632.844767] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00004d9c8 [32061632.853680] R13: 000000c000200808 R14: 000000c000182700 R15: 000000000007e16f [32061632.861250] FS: 00007f68d2ffd6c0 GS: 0000000000000000 [32061633.445393] potentially unexpected fatal signal 5. [32061633.451841] CPU: 70 PID: 548008 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32061633.463858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32061633.474839] RIP: 0033:0x7fffffffe062 [32061633.480194] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32061633.499502] RSP: 002b:000000c00060bb90 EFLAGS: 00000297 [32061633.506501] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32061633.515404] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32061633.524304] RBP: 000000c00060bc28 R08: 0000000000000000 R09: 0000000000000000 [32061633.533214] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00060bc18 [32061633.542117] R13: 000000c000161650 R14: 000000c0001c3c00 R15: 000000000005002e [32061633.551093] FS: 000000c000180098 GS: 0000000000000000 [32061809.722837] potentially unexpected fatal signal 5. [32061809.728055] CPU: 56 PID: 584790 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32061809.740073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32061809.749732] RIP: 0033:0x7fffffffe062 [32061809.753780] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32061809.774317] RSP: 002b:000000c000817be8 EFLAGS: 00000297 [32061809.781314] RAX: 000000000008efbc RBX: 0000000000000000 RCX: 00007fffffffe05a [32061809.790227] RDX: 0000000000000000 RSI: 000000c000818000 RDI: 0000000000012f00 [32061809.799154] RBP: 000000c000817c80 R08: 000000c0008a45b0 R09: 0000000000000000 [32061809.808086] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000817c70 [32061809.817000] R13: 000000c000357800 R14: 000000c000161a40 R15: 000000000008eb57 [32061809.825910] FS: 0000000002372170 GS: 0000000000000000 [32061812.573248] exe[583122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab3f4ca341 cs:33 sp:7f50a37da4f8 ax:8 si:1 di:7f50a37da5f0 [32061813.149242] exe[578235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f19650341 cs:33 sp:7fd7c19c44f8 ax:8 si:1 di:7fd7c19c45f0 [32061813.732251] exe[578539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f19650341 cs:33 sp:7fd7c19c44f8 ax:8 si:1 di:7fd7c19c45f0 [32061814.094454] exe[578479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab3f4ca341 cs:33 sp:7f50a37da4f8 ax:8 si:1 di:7f50a37da5f0 [32061847.354288] exe[581887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563911b80341 cs:33 sp:7ea862cc04f8 ax:8 si:1 di:7ea862cc05f0 [32061847.845445] exe[585528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4724ff341 cs:33 sp:7ee29bcea4f8 ax:8 si:1 di:7ee29bcea5f0 [32061848.084994] exe[581888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef446da341 cs:33 sp:7ee31e8f84f8 ax:8 si:1 di:7ee31e8f85f0 [32061848.514525] exe[590538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563911b80341 cs:33 sp:7ea862c7e4f8 ax:8 si:1 di:7ea862c7e5f0 [32061848.911830] exe[591275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640e4c05341 cs:33 sp:7ed368fe04f8 ax:8 si:1 di:7ed368fe05f0 [32061865.004136] exe[592285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4359a1341 cs:33 sp:7efca0cbb4f8 ax:8 si:1 di:7efca0cbb5f0 [32061866.127739] exe[567460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565db1b6341 cs:33 sp:7f80c09424f8 ax:8 si:1 di:7f80c09425f0 [32061867.116201] exe[578699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56169fbfc341 cs:33 sp:7f6a1b6f04f8 ax:8 si:1 di:7f6a1b6f05f0 [32061883.554213] exe[590605] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd25136eab8 ax:0 si:7fd25136ebf0 di:19 [32061883.680556] exe[590605] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd25136eab8 ax:0 si:7fd25136ebf0 di:19 [32061883.823422] exe[594437] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd25136eab8 ax:0 si:7fd25136ebf0 di:19 [32061883.970980] exe[594437] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd25136eab8 ax:0 si:7fd25136ebf0 di:19 [32061936.924909] potentially unexpected fatal signal 5. [32061936.930125] CPU: 44 PID: 602333 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32061936.942208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32061936.952008] RIP: 0033:0x7fffffffe062 [32061936.956044] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32061936.976582] RSP: 002b:000000c00055fb90 EFLAGS: 00000297 [32061936.983627] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32061936.992527] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32061937.001436] RBP: 000000c00055fc28 R08: 0000000000000000 R09: 0000000000000000 [32061937.010328] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00055fc18 [32061937.019257] R13: 000000c0004896b0 R14: 000000c000500700 R15: 00000000000929f4 [32061937.028433] FS: 000000c000580098 GS: 0000000000000000 [32061975.115087] potentially unexpected fatal signal 5. [32061975.118126] potentially unexpected fatal signal 5. [32061975.119673] potentially unexpected fatal signal 5. [32061975.119679] CPU: 76 PID: 607410 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32061975.119680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32061975.119690] RIP: 0033:0x7fffffffe062 [32061975.119693] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32061975.119694] RSP: 002b:000000c0005cdbe8 EFLAGS: 00000297 [32061975.119696] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32061975.119697] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32061975.119698] RBP: 000000c0005cdc80 R08: 0000000000000000 R09: 0000000000000000 [32061975.119699] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005cdc70 [32061975.119700] R13: 000000c00019f000 R14: 000000c0001a2e00 R15: 0000000000094381 [32061975.119702] FS: 000000c00013c898 GS: 0000000000000000 [32061975.120319] CPU: 71 PID: 607667 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32061975.125549] CPU: 25 PID: 608192 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32061975.125551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32061975.125556] RIP: 0033:0x7fffffffe062 [32061975.125559] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32061975.125560] RSP: 002b:000000c0005cdbe8 EFLAGS: 00000297 [32061975.128974] potentially unexpected fatal signal 5. [32061975.128978] CPU: 10 PID: 608107 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32061975.128980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32061975.128986] RIP: 0033:0x7fffffffe062 [32061975.128989] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32061975.128990] RSP: 002b:000000c0005cdbe8 EFLAGS: 00000297 [32061975.128993] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32061975.128994] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32061975.128995] RBP: 000000c0005cdc80 R08: 0000000000000000 R09: 0000000000000000 [32061975.128996] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005cdc70 [32061975.128996] R13: 000000c00019f000 R14: 000000c0001a2e00 R15: 0000000000094381 [32061975.128998] FS: 000000c00013c898 GS: 0000000000000000 [32061975.130779] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32061975.130782] RIP: 0033:0x7fffffffe062 [32061975.130785] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32061975.130786] RSP: 002b:000000c000487be8 EFLAGS: 00000297 [32061975.130788] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32061975.130789] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32061975.130789] RBP: 000000c000487c80 R08: 0000000000000000 R09: 0000000000000000 [32061975.130790] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000487c70 [32061975.130791] R13: 000000c000451800 R14: 000000c0005976c0 R15: 0000000000094382 [32061975.130795] FS: 000000c000600098 GS: 0000000000000000 [32061975.142789] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32061975.142791] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32061975.142791] RBP: 000000c0005cdc80 R08: 0000000000000000 R09: 0000000000000000 [32061975.142792] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005cdc70 [32061975.142793] R13: 000000c00019f000 R14: 000000c0001a2e00 R15: 0000000000094381 [32061975.142794] FS: 000000c00013c898 GS: 0000000000000000 [32062044.840644] exe[588801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e66c96b341 cs:33 sp:7feedd6574f8 ax:8 si:1 di:7feedd6575f0 [32062046.401555] exe[590639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1516eb341 cs:33 sp:7f01da8134f8 ax:8 si:1 di:7f01da8135f0 [32062082.217071] exe[618468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648f9d52341 cs:33 sp:7ec13b8eb4f8 ax:8 si:1 di:7ec13b8eb5f0 [32062082.807812] exe[599327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559129e95341 cs:33 sp:7eca18ea84f8 ax:8 si:1 di:7eca18ea85f0 [32062083.049610] potentially unexpected fatal signal 5. [32062083.054827] CPU: 4 PID: 618882 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32062083.066741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32062083.076413] RIP: 0033:0x7fffffffe062 [32062083.080471] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32062083.091699] potentially unexpected fatal signal 5. [32062083.101033] RSP: 002b:000000c0005d5be8 EFLAGS: 00000297 [32062083.107561] CPU: 11 PID: 619325 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32062083.107564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32062083.107570] RIP: 0033:0x7fffffffe062 [32062083.107572] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32062083.107573] RSP: 002b:000000c00081fbe8 EFLAGS: 00000297 [32062083.107575] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32062083.107576] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32062083.107577] RBP: 000000c00081fc80 R08: 0000000000000000 R09: 0000000000000000 [32062083.107578] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00081fc70 [32062083.107578] R13: 000000c0003ad800 R14: 000000c00049dc00 R15: 00000000000970a9 [32062083.107579] FS: 0000000002372170 GS: 0000000000000000 [32062083.221458] RAX: 0000000000097336 RBX: 0000000000000000 RCX: 00007fffffffe05a [32062083.229025] RDX: 0000000000000000 RSI: 000000c0005d6000 RDI: 0000000000012f00 [32062083.237969] RBP: 000000c0005d5c80 R08: 000000c00091c6a0 R09: 0000000000000000 [32062083.246932] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005d5c70 [32062083.255830] R13: 000000c00067f000 R14: 000000c000501880 R15: 00000000000970a1 [32062083.264755] FS: 000000c000180898 GS: 0000000000000000 [32062084.715779] exe[606201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c90a4c341 cs:33 sp:7ee9cdd6e4f8 ax:8 si:1 di:7ee9cdd6e5f0 [32062089.278328] exe[597026] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2852196ab8 ax:0 si:7f2852196bf0 di:19 [32062096.249417] exe[620456] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f214950bab8 ax:0 si:7f214950bbf0 di:19 [32062096.561555] exe[620591] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f214950bab8 ax:0 si:7f214950bbf0 di:19 [32062096.792712] exe[620589] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f214950bab8 ax:0 si:7f214950bbf0 di:19 [32062097.039421] exe[620591] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f214950bab8 ax:0 si:7f214950bbf0 di:19 [32062122.232846] exe[594656] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feb82a6bab8 ax:0 si:7feb82a6bbf0 di:19 [32062122.825185] exe[596723] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feb82a6bab8 ax:0 si:7feb82a6bbf0 di:19 [32062123.405376] exe[596914] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feb82a6bab8 ax:0 si:7feb82a6bbf0 di:19 [32062178.515658] exe[629554] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f53728f9ab8 ax:0 si:7f53728f9bf0 di:19 [32062192.585285] exe[627001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55751243f341 cs:33 sp:7efd30cfe4f8 ax:8 si:1 di:7efd30cfe5f0 [32062193.300387] exe[629932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d130413341 cs:33 sp:7fbb035b04f8 ax:8 si:1 di:7fbb035b05f0 [32062195.055738] exe[627481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf1a6f3341 cs:33 sp:7fe8211574f8 ax:8 si:1 di:7fe8211575f0 [32062218.152813] exe[632722] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f11f15feab8 ax:0 si:7f11f15febf0 di:19 [32062222.839233] exe[622758] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fec76ffeab8 ax:0 si:7fec76ffebf0 di:19 [32062223.069851] exe[633412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8999371ab8 ax:0 si:7f8999371bf0 di:19 [32062223.184786] exe[628839] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8999371ab8 ax:0 si:7f8999371bf0 di:19 [32062223.318711] exe[628839] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8999371ab8 ax:0 si:7f8999371bf0 di:19 [32062250.579322] exe[622898] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1dc2b20ab8 ax:0 si:7f1dc2b20bf0 di:19 [32062255.660466] exe[613581] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1d8b3f9ab8 ax:0 si:7f1d8b3f9bf0 di:19 [32062266.387406] exe[610937] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feb455c7ab8 ax:0 si:7feb455c7bf0 di:19 [32062295.891657] potentially unexpected fatal signal 5. [32062295.896874] CPU: 35 PID: 642108 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32062295.908870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32062295.918515] RIP: 0033:0x7fffffffe062 [32062295.922552] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32062295.943094] RSP: 002b:000000c0005efb90 EFLAGS: 00000297 [32062295.948733] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32062295.953419] potentially unexpected fatal signal 5. [32062295.954931] potentially unexpected fatal signal 5. [32062295.954937] CPU: 44 PID: 642768 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32062295.954939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32062295.954944] RIP: 0033:0x7fffffffe062 [32062295.954948] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32062295.954949] RSP: 002b:000000c0005efb90 EFLAGS: 00000297 [32062295.954952] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32062295.954953] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32062295.954954] RBP: 000000c0005efc28 R08: 0000000000000000 R09: 0000000000000000 [32062295.954954] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005efc18 [32062295.954956] R13: 000000c0005f8c00 R14: 000000c0004cf340 R15: 000000000009ca06 [32062295.954957] FS: 00000000020a0d30 GS: 0000000000000000 [32062295.956288] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32062295.961530] CPU: 71 PID: 642634 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32062295.966720] RBP: 000000c0005efc28 R08: 0000000000000000 R09: 0000000000000000 [32062295.966722] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005efc18 [32062295.966722] R13: 000000c0005f8c00 R14: 000000c0004cf340 R15: 000000000009ca06 [32062295.966724] FS: 00000000020a0d30 GS: 0000000000000000 [32062296.116438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32062296.126096] RIP: 0033:0x7fffffffe062 [32062296.131440] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32062296.152017] RSP: 002b:000000c0004e7b90 EFLAGS: 00000297 [32062296.159033] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32062296.167962] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32062296.176873] RBP: 000000c0004e7c28 R08: 0000000000000000 R09: 0000000000000000 [32062296.185785] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004e7c18 [32062296.194745] R13: 000000c0004f20c0 R14: 000000c00024bdc0 R15: 000000000009ca07 [32062296.203703] FS: 000000c00013d098 GS: 0000000000000000 [32062312.996411] exe[610893] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f567396cab8 ax:0 si:7f567396cbf0 di:19 [32062314.281553] exe[611634] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f567396cab8 ax:0 si:7f567396cbf0 di:19 [32062316.143881] exe[619397] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8d267f9ab8 ax:0 si:7f8d267f9bf0 di:19 [32062336.378568] exe[637841] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f01b4d8bab8 ax:0 si:7f01b4d8bbf0 di:19 [32062338.908748] exe[619396] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2717f80ab8 ax:0 si:7f2717f80bf0 di:19 [32062347.485502] exe[644881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d2e9b2341 cs:33 sp:7f20dbfcb4f8 ax:8 si:1 di:7f20dbfcb5f0 [32062348.320753] exe[647798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d2e9b2341 cs:33 sp:7f20dbfcb4f8 ax:8 si:1 di:7f20dbfcb5f0 [32062348.787205] exe[648409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f358a341 cs:33 sp:7f24fc14d4f8 ax:8 si:1 di:7f24fc14d5f0 [32062366.935781] exe[650220] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb558ee9ab8 ax:0 si:7fb558ee9bf0 di:19 [32062367.152635] exe[602426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648b8810341 cs:33 sp:7ecc344744f8 ax:8 si:1 di:7ecc344745f0 [32062367.815111] exe[612829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dace4ec341 cs:33 sp:7ebab3a664f8 ax:8 si:1 di:7ebab3a665f0 [32062368.499992] exe[622802] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f068458aab8 ax:0 si:7f068458abf0 di:19 [32062369.057096] exe[599405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56322681c341 cs:33 sp:7ed99db8d4f8 ax:8 si:1 di:7ed99db8d5f0 [32062369.756615] exe[614588] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f96efdabab8 ax:0 si:7f96efdabbf0 di:19 [32062370.010648] exe[611469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648b8810341 cs:33 sp:7ecc344744f8 ax:8 si:1 di:7ecc344745f0 [32062373.899677] exe[612458] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd4d9f99ab8 ax:0 si:7fd4d9f99bf0 di:19 [32062381.713375] exe[650454] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f72bf641ab8 ax:0 si:7f72bf641bf0 di:19 [32062396.336881] exe[650582] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa6754beab8 ax:0 si:7fa6754bebf0 di:19 [32062426.504693] exe[649882] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb801feab8 ax:0 si:7edb801febf0 di:19 [32062426.623070] exe[651008] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb801feab8 ax:0 si:7edb801febf0 di:19 [32062427.160916] exe[650174] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee7e518aab8 ax:0 si:7ee7e518abf0 di:19 [32062474.511750] exe[637821] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2c1eb4eab8 ax:0 si:7f2c1eb4ebf0 di:19 [32062481.608154] exe[612454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c2aa74341 cs:33 sp:7f4bb25c84f8 ax:8 si:1 di:7f4bb25c85f0 [32062482.060276] exe[614882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d095467341 cs:33 sp:7feb92eb94f8 ax:8 si:1 di:7feb92eb95f0 [32062482.711911] exe[608741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d095467341 cs:33 sp:7feb92eb94f8 ax:8 si:1 di:7feb92eb95f0 [32062483.466470] exe[610907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8c9402341 cs:33 sp:7fd39c4424f8 ax:8 si:1 di:7fd39c4425f0 [32062519.440816] exe[614393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb728e96ab8 ax:0 si:7fb728e96bf0 di:19 [32062521.485617] exe[637841] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f05cde58ab8 ax:0 si:7f05cde58bf0 di:19 [32062528.917703] exe[652023] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffa0eb04ab8 ax:0 si:7ffa0eb04bf0 di:19 [32062543.010710] exe[651526] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd40f3fcab8 ax:0 si:7fd40f3fcbf0 di:19 [32062547.297888] exe[632093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc62baecab8 ax:0 si:7fc62baecbf0 di:19 [32062572.244438] exe[614235] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4218fbab8 ax:0 si:7fa4218fbbf0 di:19 [32062575.156274] exe[651747] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f39a7480ab8 ax:0 si:7f39a7480bf0 di:19 [32062596.227138] exe[614639] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3c09f04ab8 ax:0 si:7f3c09f04bf0 di:19 [32062613.431326] exe[636258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4640de7ab8 ax:0 si:7f4640de7bf0 di:19 [32062710.679575] potentially unexpected fatal signal 5. [32062710.684821] CPU: 42 PID: 652014 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32062710.696790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32062710.706404] RIP: 0033:0x7fffffffe062 [32062710.710361] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32062710.729571] RSP: 002b:000000c000661be8 EFLAGS: 00000297 [32062710.729729] potentially unexpected fatal signal 5. [32062710.735232] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32062710.740478] CPU: 69 PID: 589274 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32062710.749409] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32062710.749411] RBP: 000000c000661c80 R08: 0000000000000000 R09: 0000000000000000 [32062710.749412] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000661c70 [32062710.749413] R13: 000000c0002c5000 R14: 000000c000477c00 R15: 000000000008f8d4 [32062710.749414] FS: 000000c00013d098 GS: 0000000000000000 [32062710.802804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32062710.813854] RIP: 0033:0x7fffffffe062 [32062710.819213] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32062710.839757] RSP: 002b:000000c0007c1be8 EFLAGS: 00000297 [32062710.846786] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32062710.855712] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32062710.864634] RBP: 000000c0007c1c80 R08: 0000000000000000 R09: 0000000000000000 [32062710.873535] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007c1c70 [32062710.882469] R13: 000000c0007e6800 R14: 000000c00047ce00 R15: 000000000008f8e7 [32062710.891387] FS: 000000c000600098 GS: 0000000000000000 [32062720.963199] exe[614926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8ab928341 cs:33 sp:7ee73c71a4f8 ax:8 si:1 di:7ee73c71a5f0 [32062721.443437] exe[581896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588998ce341 cs:33 sp:7eb537e1a4f8 ax:8 si:1 di:7eb537e1a5f0 [32062722.398851] exe[614926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588998ce341 cs:33 sp:7eb537e1a4f8 ax:8 si:1 di:7eb537e1a5f0 [32062723.243874] exe[585957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8ab928341 cs:33 sp:7ee73c6d84f8 ax:8 si:1 di:7ee73c6d85f0 [32062734.867674] exe[655349] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f71ef83aab8 ax:0 si:7f71ef83abf0 di:19 [32062759.744066] exe[656501] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5b5f23cab8 ax:0 si:7f5b5f23cbf0 di:19 [32062767.754873] exe[656939] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd2d1f62ab8 ax:0 si:7fd2d1f62bf0 di:19 [32062773.944634] exe[653283] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f51d03a1ab8 ax:0 si:7f51d03a1bf0 di:19 [32062781.997057] exe[604629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563ccc48341 cs:33 sp:7fe158ef44f8 ax:8 si:1 di:7fe158ef45f0 [32062782.292090] exe[608895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557be8142341 cs:33 sp:7f848bc4c4f8 ax:8 si:1 di:7f848bc4c5f0 [32062782.648083] exe[608728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f70b948341 cs:33 sp:7f2c838554f8 ax:8 si:1 di:7f2c838555f0 [32062783.030921] exe[605315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557be8142341 cs:33 sp:7f848bc4c4f8 ax:8 si:1 di:7f848bc4c5f0 [32062826.763309] exe[652111] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea8e64ffab8 ax:0 si:7ea8e64ffbf0 di:19 [32062827.417195] exe[652365] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea8e64ffab8 ax:0 si:7ea8e64ffbf0 di:19 [32062830.912260] exe[652111] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea8e64ffab8 ax:0 si:7ea8e64ffbf0 di:19 [32062834.433166] exe[652111] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea8e64ffab8 ax:0 si:7ea8e64ffbf0 di:19 [32062840.454701] exe[654111] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2d55231ab8 ax:0 si:7f2d55231bf0 di:19 [32062852.735164] exe[653470] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4d5c386ab8 ax:0 si:7f4d5c386bf0 di:19 [32062858.726215] potentially unexpected fatal signal 5. [32062858.731487] CPU: 59 PID: 660081 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32062858.743469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32062858.753094] RIP: 0033:0x7fffffffe062 [32062858.757104] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32062858.776332] RSP: 002b:000000c000847be8 EFLAGS: 00000297 [32062858.783322] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32062858.792240] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32062858.801193] RBP: 000000c000847c80 R08: 0000000000000000 R09: 0000000000000000 [32062858.810101] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000847c70 [32062858.819014] R13: 00000000ea95a3e5 R14: 000000c000183a40 R15: 00000000000951bd [32062858.827952] FS: 000000c00013c898 GS: 0000000000000000 [32062861.067227] exe[645158] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0368d87ab8 ax:0 si:7f0368d87bf0 di:19 [32062862.071271] exe[645158] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0368d87ab8 ax:0 si:7f0368d87bf0 di:19 [32062864.897498] exe[648437] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5fae68eab8 ax:0 si:7f5fae68ebf0 di:19 [32062865.652916] exe[652571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5fae68eab8 ax:0 si:7f5fae68ebf0 di:19 [32062874.405905] exe[659297] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b7a7b8ab8 ax:0 si:7f9b7a7b8bf0 di:19 [32062897.761239] exe[661574] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3f85ffbab8 ax:0 si:7f3f85ffbbf0 di:19 [32062902.456159] exe[657456] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f940d6ffab8 ax:0 si:7f940d6ffbf0 di:19 [32062915.340754] exe[661300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6dcb1d341 cs:33 sp:7f46145334f8 ax:8 si:1 di:7f46145335f0 [32062916.230228] exe[627442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627ea9f5341 cs:33 sp:7f68d4e374f8 ax:8 si:1 di:7f68d4e375f0 [32062916.800901] exe[628322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627ea9f5341 cs:33 sp:7f68d4e374f8 ax:8 si:1 di:7f68d4e375f0 [32062917.710464] exe[630288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627ea9f5341 cs:33 sp:7f68d4e374f8 ax:8 si:1 di:7f68d4e375f0 [32062926.828419] exe[658709] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0527af9ab8 ax:0 si:7f0527af9bf0 di:19 [32063015.351411] exe[664652] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eccf03ffab8 ax:0 si:7eccf03ffbf0 di:19 [32063032.102495] exe[664701] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed393502ab8 ax:0 si:7ed393502bf0 di:19 [32063034.393002] potentially unexpected fatal signal 5. [32063034.398255] CPU: 72 PID: 658324 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32063034.410286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32063034.419940] RIP: 0033:0x7fffffffe062 [32063034.423965] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32063034.443181] RSP: 002b:000000c00080fbe8 EFLAGS: 00000297 [32063034.450203] RAX: 00000000000a2bd9 RBX: 0000000000000000 RCX: 00007fffffffe05a [32063034.459144] RDX: 0000000000000000 RSI: 000000c000810000 RDI: 0000000000012f00 [32063034.466703] RBP: 000000c00080fc80 R08: 000000c00111d000 R09: 0000000000000000 [32063034.474255] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00080fc70 [32063034.481798] R13: 000000c000717000 R14: 000000c000748380 R15: 00000000000a033e [32063034.489365] FS: 000000c00013d098 GS: 0000000000000000 [32063063.697967] exe[664652] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed4a1a60ab8 ax:0 si:7ed4a1a60bf0 di:19 [32063077.677081] exe[647839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bd0235341 cs:33 sp:7f827768e4f8 ax:8 si:1 di:7f827768e5f0 [32063077.945134] exe[644921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639315b8341 cs:33 sp:7f9bdd3984f8 ax:8 si:1 di:7f9bdd3985f0 [32063078.211464] exe[645075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639315b8341 cs:33 sp:7f9bdd3984f8 ax:8 si:1 di:7f9bdd3985f0 [32063079.040873] exe[651115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bd0235341 cs:33 sp:7f827768e4f8 ax:8 si:1 di:7f827768e5f0 [32063080.863478] exe[664692] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0e0438ab8 ax:0 si:7ed0e0438bf0 di:19 [32063114.372173] exe[669296] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2895bfeab8 ax:0 si:7f2895bfebf0 di:19 [32063137.824400] exe[664157] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee99d06bab8 ax:0 si:7ee99d06bbf0 di:19 [32063151.167638] exe[664157] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec1c0b56ab8 ax:0 si:7ec1c0b56bf0 di:19 [32063155.447041] exe[671588] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee2c30bfab8 ax:0 si:7ee2c30bfbf0 di:19 [32063204.669353] exe[644259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf207c0341 cs:33 sp:7f26cc4c44f8 ax:8 si:1 di:7f26cc4c45f0 [32063205.113282] exe[637262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628ccc63341 cs:33 sp:7ff1b4e574f8 ax:8 si:1 di:7ff1b4e575f0 [32063205.634876] exe[644417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628ccc63341 cs:33 sp:7ff1b4e574f8 ax:8 si:1 di:7ff1b4e575f0 [32063206.037521] exe[607868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9e150a341 cs:33 sp:7fefbe07c4f8 ax:8 si:1 di:7fefbe07c5f0 [32063206.553259] exe[672094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2f3f8341 cs:33 sp:7eaba80fe4f8 ax:8 si:1 di:7eaba80fe5f0 [32063206.894676] exe[625194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2f3f8341 cs:33 sp:7eaba80fe4f8 ax:8 si:1 di:7eaba80fe5f0 [32063207.272735] exe[590538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6f9983341 cs:33 sp:7ea0a89ae4f8 ax:8 si:1 di:7ea0a89ae5f0 [32063207.726990] exe[593655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6f9983341 cs:33 sp:7ea0a89ae4f8 ax:8 si:1 di:7ea0a89ae5f0 [32063209.169762] exe[673545] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1a85c80ab8 ax:0 si:7f1a85c80bf0 di:19 [32063209.571636] exe[669212] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f870e4faab8 ax:0 si:7f870e4fabf0 di:19 [32063215.097237] exe[669397] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeb9c265ab8 ax:0 si:7eeb9c265bf0 di:19 [32063217.959184] exe[665236] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeb9c244ab8 ax:0 si:7eeb9c244bf0 di:19 [32063217.973355] exe[669397] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeb9c244ab8 ax:0 si:7eeb9c244bf0 di:19 [32063217.987115] exe[665236] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeb9c244ab8 ax:0 si:7eeb9c244bf0 di:19 [32063218.001752] exe[665239] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeb9c244ab8 ax:0 si:7eeb9c244bf0 di:19 [32063218.016034] exe[665236] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeb9c244ab8 ax:0 si:7eeb9c244bf0 di:19 [32063218.030253] exe[665239] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeb9c244ab8 ax:0 si:7eeb9c244bf0 di:19 [32063218.043508] exe[665236] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeb9c244ab8 ax:0 si:7eeb9c244bf0 di:19 [32063218.057354] exe[669397] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeb9c244ab8 ax:0 si:7eeb9c244bf0 di:19 [32063218.071294] exe[669397] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeb9c244ab8 ax:0 si:7eeb9c244bf0 di:19 [32063221.087143] warn_bad_vsyscall: 56 callbacks suppressed [32063221.087147] exe[674401] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fab5aea9ab8 ax:0 si:7fab5aea9bf0 di:19 [32063221.159225] exe[673989] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc40573cab8 ax:0 si:7fc40573cbf0 di:19 [32063231.356627] exe[672035] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f37f2178ab8 ax:0 si:7f37f2178bf0 di:19 [32063236.554727] exe[671622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef95b5acab8 ax:0 si:7ef95b5acbf0 di:19 [32063237.136667] exe[674940] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f69bcb69ab8 ax:0 si:7f69bcb69bf0 di:19 [32063238.101983] exe[674429] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f06c8a2dab8 ax:0 si:7f06c8a2dbf0 di:19 [32063244.752250] exe[674700] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc40573cab8 ax:0 si:7fc40573cbf0 di:19 [32063246.420493] exe[674526] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecc6c235ab8 ax:0 si:7ecc6c235bf0 di:19 [32063260.051128] exe[675419] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f712527aab8 ax:0 si:7f712527abf0 di:19 [32063267.696923] exe[676029] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efe71729ab8 ax:0 si:7efe71729bf0 di:19 [32063272.565284] exe[675974] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f275ff79ab8 ax:0 si:7f275ff79bf0 di:19 [32063294.323972] exe[657628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c11daca341 cs:33 sp:7f8f5f0be4f8 ax:8 si:1 di:7f8f5f0be5f0 [32063294.644764] exe[648685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628f22dc341 cs:33 sp:7f24b0b304f8 ax:8 si:1 di:7f24b0b305f0 [32063295.218954] exe[647840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628f22dc341 cs:33 sp:7f24b0aee4f8 ax:8 si:1 di:7f24b0aee5f0 [32063295.746910] exe[648555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55788c0d4341 cs:33 sp:7fe84204f4f8 ax:8 si:1 di:7fe84204f5f0 [32063309.611690] potentially unexpected fatal signal 5. [32063309.616936] CPU: 61 PID: 677328 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32063309.628927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32063309.638557] RIP: 0033:0x7fffffffe062 [32063309.642562] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32063309.663137] RSP: 002b:000000c000771be8 EFLAGS: 00000297 [32063309.670127] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32063309.679036] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32063309.687916] RBP: 000000c000771c80 R08: 0000000000000000 R09: 0000000000000000 [32063309.695086] potentially unexpected fatal signal 5. [32063309.695460] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000771c70 [32063309.700649] CPU: 3 PID: 673561 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32063309.700652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32063309.700658] RIP: 0033:0x7fffffffe062 [32063309.700661] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32063309.709558] R13: 000000c000207800 R14: 000000c0004e8e00 R15: 00000000000a46b9 [32063309.709559] FS: 000000c000180898 GS: 0000000000000000 [32063309.771496] RSP: 002b:000000c000771be8 EFLAGS: 00000297 [32063309.777147] RAX: 00000000000a564b RBX: 0000000000000000 RCX: 00007fffffffe05a [32063309.786082] RDX: 0000000000000000 RSI: 000000c000772000 RDI: 0000000000012f00 [32063309.795016] RBP: 000000c000771c80 R08: 000000c00049e1f0 R09: 0000000000000000 [32063309.803916] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000771c70 [32063309.812835] R13: 000000c000207800 R14: 000000c0004e8e00 R15: 00000000000a46b9 [32063309.821741] FS: 000000c000180898 GS: 0000000000000000 [32063322.885213] exe[677886] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f48e7d6eab8 ax:0 si:7f48e7d6ebf0 di:19 [32063334.086225] exe[677961] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8d81b25ab8 ax:0 si:7f8d81b25bf0 di:19 [32063349.258930] exe[675443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a161c7ab8 ax:0 si:7f3a161c7bf0 di:19 [32063354.229662] exe[591466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c632423341 cs:33 sp:7f29e93d34f8 ax:8 si:1 di:7f29e93d35f0 [32063354.954019] exe[579030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560748b05341 cs:33 sp:7fa26699c4f8 ax:8 si:1 di:7fa26699c5f0 [32063355.575306] exe[576798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560748b05341 cs:33 sp:7fa26699c4f8 ax:8 si:1 di:7fa26699c5f0 [32063356.216461] exe[591485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55831dd59341 cs:33 sp:7f3cd351e4f8 ax:8 si:1 di:7f3cd351e5f0 [32063388.731927] exe[617404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55588e2f3341 cs:33 sp:7efa2d0974f8 ax:8 si:1 di:7efa2d0975f0 [32063389.062219] exe[589673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9b5064341 cs:33 sp:7ede310204f8 ax:8 si:1 di:7ede310205f0 [32063389.570022] exe[589673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9b5064341 cs:33 sp:7ede310204f8 ax:8 si:1 di:7ede310205f0 [32063390.154700] exe[589672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ef0425341 cs:33 sp:7ebbf31774f8 ax:8 si:1 di:7ebbf31775f0 [32063391.154795] exe[664692] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebba7959ab8 ax:0 si:7ebba7959bf0 di:19 [32063421.838573] exe[678006] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe460bfdab8 ax:0 si:7fe460bfdbf0 di:19 [32063445.861943] exe[681731] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1c30f14ab8 ax:0 si:7f1c30f14bf0 di:19 [32063449.525408] exe[580573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1c43bb341 cs:33 sp:7fd2311694f8 ax:8 si:1 di:7fd2311695f0 [32063450.044928] exe[578420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623cbf5d341 cs:33 sp:7fc83be734f8 ax:8 si:1 di:7fc83be735f0 [32063450.567715] exe[579524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623cbf5d341 cs:33 sp:7fc83be734f8 ax:8 si:1 di:7fc83be735f0 [32063451.049748] exe[577885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e2992f341 cs:33 sp:7f5c46ca84f8 ax:8 si:1 di:7f5c46ca85f0 [32063453.124235] exe[674526] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecbb61e7ab8 ax:0 si:7ecbb61e7bf0 di:19 [32063486.594339] exe[680586] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f743d044ab8 ax:0 si:7f743d044bf0 di:19 [32063508.823802] exe[679888] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2477953ab8 ax:0 si:7f2477953bf0 di:19 [32063514.016213] exe[614957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573f7328341 cs:33 sp:7ed699eb74f8 ax:8 si:1 di:7ed699eb75f0 [32063514.735885] exe[591275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d513c4341 cs:33 sp:7ea423cd24f8 ax:8 si:1 di:7ea423cd25f0 [32063515.401010] exe[581893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c0efa6341 cs:33 sp:7eee96f754f8 ax:8 si:1 di:7eee96f755f0 [32063515.662372] exe[612275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f51e83f341 cs:33 sp:7ed93a4884f8 ax:8 si:1 di:7ed93a4885f0 [32063532.886581] exe[666939] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecbb61e7ab8 ax:0 si:7ecbb61e7bf0 di:19 [32063538.206614] exe[683134] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0eab3beab8 ax:0 si:7f0eab3bebf0 di:19 [32063548.972508] exe[683417] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecbb61e7ab8 ax:0 si:7ecbb61e7bf0 di:19 [32063569.239041] exe[677912] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f98344ab8 ax:0 si:7f2f98344bf0 di:19 [32063574.805629] exe[684614] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb21f3bdab8 ax:0 si:7eb21f3bdbf0 di:19 [32063576.393069] exe[613816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b47ab26341 cs:33 sp:7edd66d864f8 ax:8 si:1 di:7edd66d865f0 [32063577.032282] exe[581915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b47ab26341 cs:33 sp:7edd66d864f8 ax:8 si:1 di:7edd66d865f0 [32063577.711247] exe[602427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590e9a83341 cs:33 sp:7eba05f894f8 ax:8 si:1 di:7eba05f895f0 [32063578.236729] exe[602427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590e9a83341 cs:33 sp:7eba05f894f8 ax:8 si:1 di:7eba05f895f0 [32063583.418657] exe[676675] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f75b4dafab8 ax:0 si:7f75b4dafbf0 di:19 [32063587.455652] exe[685084] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb88b261ab8 ax:0 si:7eb88b261bf0 di:19 [32063588.350223] exe[685099] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb88b261ab8 ax:0 si:7eb88b261bf0 di:19 [32063591.219334] exe[668233] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc68fbfeab8 ax:0 si:7fc68fbfebf0 di:19 [32063597.587344] exe[685099] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb88b261ab8 ax:0 si:7eb88b261bf0 di:19 [32063598.826884] exe[682011] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff989480ab8 ax:0 si:7ff989480bf0 di:19 [32063602.065723] exe[679336] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff989480ab8 ax:0 si:7ff989480bf0 di:19 [32063610.396845] exe[685449] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcf89fa7ab8 ax:0 si:7fcf89fa7bf0 di:19 [32063611.033012] exe[565747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1ec14f341 cs:33 sp:7f5c734f44f8 ax:8 si:1 di:7f5c734f45f0 [32063612.129203] exe[559794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4834fe341 cs:33 sp:7ff56a1094f8 ax:8 si:1 di:7ff56a1095f0 [32063652.959112] exe[686499] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb88b261ab8 ax:0 si:7eb88b261bf0 di:19 [32063654.139781] exe[678791] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb03f175ab8 ax:0 si:7fb03f175bf0 di:19 [32063654.513875] exe[684755] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb88b261ab8 ax:0 si:7eb88b261bf0 di:19 [32063656.821812] exe[686377] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb88b261ab8 ax:0 si:7eb88b261bf0 di:19 [32063671.833620] exe[682083] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd5c919eab8 ax:0 si:7fd5c919ebf0 di:19 [32063673.471002] exe[605670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abe4cfd341 cs:33 sp:7fc5a279e4f8 ax:8 si:1 di:7fc5a279e5f0 [32063674.684926] exe[605337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645c33f6341 cs:33 sp:7f26b72684f8 ax:8 si:1 di:7f26b72685f0 [32063675.756475] exe[614607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d57a864341 cs:33 sp:7f8f9e83b4f8 ax:8 si:1 di:7f8f9e83b5f0 [32063676.818114] exe[605502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5a3c49341 cs:33 sp:7f005c8c64f8 ax:8 si:1 di:7f005c8c65f0 [32063680.957162] exe[687154] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2b61690ab8 ax:0 si:7f2b61690bf0 di:19 [32063682.704685] exe[686492] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb88b261ab8 ax:0 si:7eb88b261bf0 di:19 [32063683.286911] exe[687323] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe8b947dab8 ax:0 si:7fe8b947dbf0 di:19 [32063684.837484] exe[687444] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb88b261ab8 ax:0 si:7eb88b261bf0 di:19 [32063689.101789] exe[667676] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f92065b9ab8 ax:0 si:7f92065b9bf0 di:19 [32063705.686567] exe[687583] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff1ccfd7ab8 ax:0 si:7ff1ccfd7bf0 di:19 [32063708.821985] exe[686918] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff1ccfd7ab8 ax:0 si:7ff1ccfd7bf0 di:19 [32063738.291994] exe[688300] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef38d4e9ab8 ax:0 si:7ef38d4e9bf0 di:19 [32063738.341919] exe[669325] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5fa9cadab8 ax:0 si:7f5fa9cadbf0 di:19 [32063749.309447] exe[681828] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f463c3ddab8 ax:0 si:7f463c3ddbf0 di:19 [32063749.684724] exe[681844] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f463c3ddab8 ax:0 si:7f463c3ddbf0 di:19 [32063750.229191] exe[688675] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f02d01feab8 ax:0 si:7f02d01febf0 di:19 [32063763.809388] exe[684821] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef38d4e9ab8 ax:0 si:7ef38d4e9bf0 di:19 [32063768.103676] exe[688214] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8979d06ab8 ax:0 si:7f8979d06bf0 di:19 [32063777.751473] exe[687372] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb88b261ab8 ax:0 si:7eb88b261bf0 di:19 [32063783.401221] exe[687634] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f48643ddab8 ax:0 si:7f48643ddbf0 di:19 [32063784.010214] exe[687311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f48643feab8 ax:0 si:7f48643febf0 di:19 [32063786.975908] exe[675022] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb728484ab8 ax:0 si:7fb728484bf0 di:19 [32063787.090867] exe[653504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3a3d66341 cs:33 sp:7f37386ba4f8 ax:8 si:1 di:7f37386ba5f0 [32063787.437212] exe[652711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a70e64f341 cs:33 sp:7f736870e4f8 ax:8 si:1 di:7f736870e5f0 [32063787.798556] exe[665690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56538d49d341 cs:33 sp:7f0f136184f8 ax:8 si:1 di:7f0f136185f0 [32063788.284811] exe[653504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3a3d66341 cs:33 sp:7f37386ba4f8 ax:8 si:1 di:7f37386ba5f0 [32063789.338086] exe[687583] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa411bcfab8 ax:0 si:7fa411bcfbf0 di:19 [32063818.228246] exe[678956] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3cde5e7ab8 ax:0 si:7f3cde5e7bf0 di:19 [32063854.877265] exe[690829] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f48643ddab8 ax:0 si:7f48643ddbf0 di:19 [32063859.834470] exe[685022] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8037997ab8 ax:0 si:7f8037997bf0 di:19 [32063866.794053] exe[691244] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f48643feab8 ax:0 si:7f48643febf0 di:19 [32063885.107411] exe[690696] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe832fd0ab8 ax:0 si:7fe832fd0bf0 di:19 [32063886.200118] exe[691860] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8037997ab8 ax:0 si:7f8037997bf0 di:19 [32063888.794673] exe[691237] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8037997ab8 ax:0 si:7f8037997bf0 di:19 [32063892.741465] exe[691684] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe832fd0ab8 ax:0 si:7fe832fd0bf0 di:19 [32063901.227057] exe[692257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8037997ab8 ax:0 si:7f8037997bf0 di:19 [32063920.585318] exe[684647] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8037997ab8 ax:0 si:7f8037997bf0 di:19 [32063923.522788] exe[571157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561748cff341 cs:33 sp:7f9f135854f8 ax:8 si:1 di:7f9f135855f0 [32063924.076312] exe[585818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561748cff341 cs:33 sp:7f9f135854f8 ax:8 si:1 di:7f9f135855f0 [32063924.870546] exe[571099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559050424341 cs:33 sp:7f76f5c614f8 ax:8 si:1 di:7f76f5c615f0 [32063925.335449] exe[614518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632bfe65341 cs:33 sp:7f2991d864f8 ax:8 si:1 di:7f2991d865f0 [32063929.702795] exe[691733] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8037975ab8 ax:0 si:7f8037975bf0 di:19 [32063935.963813] exe[682011] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f48643ddab8 ax:0 si:7f48643ddbf0 di:19 [32063939.801332] exe[692998] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8037976ab8 ax:0 si:7f8037976bf0 di:19 [32063940.370022] exe[689095] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f48643feab8 ax:0 si:7f48643febf0 di:19 [32063952.771727] exe[690689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9a34ad9ab8 ax:0 si:7f9a34ad9bf0 di:19 [32063979.159882] exe[683798] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8037997ab8 ax:0 si:7f8037997bf0 di:19 [32063997.014164] exe[694566] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe3f96b7ab8 ax:0 si:7fe3f96b7bf0 di:19 [32063999.101927] exe[672100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5965a3341 cs:33 sp:7ea6222684f8 ax:8 si:1 di:7ea6222685f0 [32063999.783896] exe[589402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b186fad341 cs:33 sp:7eb7dcd7f4f8 ax:8 si:1 di:7eb7dcd7f5f0 [32064000.285782] exe[592683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594547df341 cs:33 sp:7ece3edd84f8 ax:8 si:1 di:7ece3edd85f0 [32064000.932337] exe[622068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e004bf7341 cs:33 sp:7edbe7e814f8 ax:8 si:1 di:7edbe7e815f0 [32064001.588913] exe[686580] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8037997ab8 ax:0 si:7f8037997bf0 di:19 [32064004.622767] exe[674958] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8781c51ab8 ax:0 si:7f8781c51bf0 di:19 [32064013.541792] exe[686270] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee1001a5ab8 ax:0 si:7ee1001a5bf0 di:19 [32064025.432167] exe[693838] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f06def63ab8 ax:0 si:7f06def63bf0 di:19 [32064047.997430] exe[694885] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f48643feab8 ax:0 si:7f48643febf0 di:19 [32064051.838324] exe[674958] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3fde466ab8 ax:0 si:7f3fde466bf0 di:19 [32064052.095877] exe[688149] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee1001a5ab8 ax:0 si:7ee1001a5bf0 di:19 [32064053.492985] exe[695068] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3fde424ab8 ax:0 si:7f3fde424bf0 di:19 [32064060.620204] exe[694678] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7bfad53ab8 ax:0 si:7f7bfad53bf0 di:19 [32064068.897089] exe[687014] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee1001a5ab8 ax:0 si:7ee1001a5bf0 di:19 [32064075.122008] exe[695974] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea964b20ab8 ax:0 si:7ea964b20bf0 di:19 [32064082.282459] exe[680207] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f48643feab8 ax:0 si:7f48643febf0 di:19 [32064082.973879] exe[694973] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8037997ab8 ax:0 si:7f8037997bf0 di:19 [32064092.503327] exe[696270] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f700a8c1ab8 ax:0 si:7f700a8c1bf0 di:19 [32064094.493104] exe[692690] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8037997ab8 ax:0 si:7f8037997bf0 di:19 [32064099.900233] exe[694570] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd9a92e2ab8 ax:0 si:7fd9a92e2bf0 di:19 [32064103.765018] exe[690435] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feb35ffeab8 ax:0 si:7feb35ffebf0 di:19 [32064103.817513] exe[695363] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feb35ffeab8 ax:0 si:7feb35ffebf0 di:19 [32064114.355998] exe[690502] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f33b12f7ab8 ax:0 si:7f33b12f7bf0 di:19 [32064114.529268] exe[692448] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f943d917ab8 ax:0 si:7f943d917bf0 di:19 [32064123.623559] exe[696641] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8037997ab8 ax:0 si:7f8037997bf0 di:19 [32064128.980221] exe[692720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8037997ab8 ax:0 si:7f8037997bf0 di:19 [32064147.529262] exe[696340] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed202a21ab8 ax:0 si:7ed202a21bf0 di:19 [32064183.684327] exe[574553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f55c7d6341 cs:33 sp:7fdc03ae24f8 ax:8 si:1 di:7fdc03ae25f0 [32064184.503405] exe[596659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc71382341 cs:33 sp:7f19537c54f8 ax:8 si:1 di:7f19537c55f0 [32064196.759078] exe[696561] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed9c61feab8 ax:0 si:7ed9c61febf0 di:19 [32064197.617222] exe[698363] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8037997ab8 ax:0 si:7f8037997bf0 di:19 [32064204.377468] exe[698471] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec3880b1ab8 ax:0 si:7ec3880b1bf0 di:19 [32064207.070259] exe[696298] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f45851feab8 ax:0 si:7f45851febf0 di:19 [32064211.058879] exe[629431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f91968341 cs:33 sp:7f6cbdbc24f8 ax:8 si:1 di:7f6cbdbc25f0 [32064211.953476] exe[628416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a71a80f341 cs:33 sp:7f99957564f8 ax:8 si:1 di:7f99957565f0 [32064212.484436] exe[627800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bd9b51341 cs:33 sp:7fb1d7cd64f8 ax:8 si:1 di:7fb1d7cd65f0 [32064213.176959] exe[627026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de3f24d341 cs:33 sp:7f05a19e64f8 ax:8 si:1 di:7f05a19e65f0 [32064224.047232] exe[679375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7321c35ab8 ax:0 si:7f7321c35bf0 di:19 [32064224.507742] exe[686372] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9ef9dd7ab8 ax:0 si:7f9ef9dd7bf0 di:19 [32064234.071302] exe[687040] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed9c61feab8 ax:0 si:7ed9c61febf0 di:19 [32064236.762725] exe[683729] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f49bb183ab8 ax:0 si:7f49bb183bf0 di:19 [32064245.432665] exe[698225] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6ae69b5ab8 ax:0 si:7f6ae69b5bf0 di:19 [32064253.910814] exe[690415] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe2d2fbaab8 ax:0 si:7fe2d2fbabf0 di:19 [32064257.103729] exe[699371] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed9c61feab8 ax:0 si:7ed9c61febf0 di:19 [32064259.521985] exe[690680] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feaf6441ab8 ax:0 si:7feaf6441bf0 di:19 [32064264.275105] exe[695344] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed9c61feab8 ax:0 si:7ed9c61febf0 di:19 [32064266.041015] exe[693573] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4d1fd6ab8 ax:0 si:7fa4d1fd6bf0 di:19 [32064269.711228] exe[699409] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe79363dab8 ax:0 si:7fe79363dbf0 di:19 [32064279.711013] exe[697118] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe79363dab8 ax:0 si:7fe79363dbf0 di:19 [32064297.139426] exe[679189] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7321c35ab8 ax:0 si:7f7321c35bf0 di:19 [32064300.690626] exe[698753] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe79363dab8 ax:0 si:7fe79363dbf0 di:19 [32064304.013939] exe[698955] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef8b6bd2ab8 ax:0 si:7ef8b6bd2bf0 di:19 [32064316.779077] exe[694869] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5ce8f2dab8 ax:0 si:7f5ce8f2dbf0 di:19 [32064334.783763] exe[679342] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7321c35ab8 ax:0 si:7f7321c35bf0 di:19 [32064334.804693] exe[696034] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7321c35ab8 ax:0 si:7f7321c35bf0 di:19 [32064350.744029] exe[688237] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea7c76faab8 ax:0 si:7ea7c76fabf0 di:19 [32064363.361362] exe[690683] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7321c35ab8 ax:0 si:7f7321c35bf0 di:19 [32064363.766585] exe[645098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619adde6341 cs:33 sp:7fe1be8634f8 ax:8 si:1 di:7fe1be8635f0 [32064364.740038] exe[645118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4e1edd341 cs:33 sp:7fb8561b24f8 ax:8 si:1 di:7fb8561b25f0 [32064365.319472] exe[644877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619adde6341 cs:33 sp:7fe1be8634f8 ax:8 si:1 di:7fe1be8635f0 [32064365.730419] exe[658044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebe70a3341 cs:33 sp:7fc0ac1b94f8 ax:8 si:1 di:7fc0ac1b95f0 [32064368.371342] exe[699210] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbf9cda9ab8 ax:0 si:7fbf9cda9bf0 di:19 [32064376.602929] exe[702019] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8d8cbfeab8 ax:0 si:7f8d8cbfebf0 di:19 [32064385.129678] exe[701228] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f76dc564ab8 ax:0 si:7f76dc564bf0 di:19 [32064388.153998] exe[702212] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eac7dc73ab8 ax:0 si:7eac7dc73bf0 di:19 [32064391.564598] exe[699593] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edd0e3ccab8 ax:0 si:7edd0e3ccbf0 di:19 [32064400.586928] potentially unexpected fatal signal 5. [32064400.592172] CPU: 26 PID: 692348 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32064400.604162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32064400.613803] RIP: 0033:0x7fffffffe062 [32064400.617763] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32064400.636966] RSP: 002b:000000c000539be8 EFLAGS: 00000297 [32064400.642666] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32064400.651604] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32064400.660522] RBP: 000000c000539c80 R08: 0000000000000000 R09: 0000000000000000 [32064400.669452] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000539c70 [32064400.678394] R13: 000000c000003000 R14: 000000c00017f340 R15: 00000000000a46ba [32064400.687338] FS: 000000c00013d098 GS: 0000000000000000 [32064430.626792] exe[702383] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec108f3cab8 ax:0 si:7ec108f3cbf0 di:19 [32064436.643166] exe[704914] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f73219ddab8 ax:0 si:7f73219ddbf0 di:19 [32064445.830925] exe[658186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc954c4341 cs:33 sp:7fba26fb24f8 ax:8 si:1 di:7fba26fb25f0 [32064446.166332] exe[658178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557324654341 cs:33 sp:7fd0853984f8 ax:8 si:1 di:7fd0853985f0 [32064446.718260] exe[672999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557324654341 cs:33 sp:7fd0853984f8 ax:8 si:1 di:7fd0853985f0 [32064447.315511] exe[658142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d6a077341 cs:33 sp:7f35f915f4f8 ax:8 si:1 di:7f35f915f5f0 [32064452.383171] exe[705348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ede9dbf2ab8 ax:0 si:7ede9dbf2bf0 di:19 [32064461.254749] exe[705360] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ede9dbf2ab8 ax:0 si:7ede9dbf2bf0 di:19 [32064470.617302] exe[647822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bcc592341 cs:33 sp:7f58135d94f8 ax:8 si:1 di:7f58135d95f0 [32064471.246054] exe[661893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3c23bb341 cs:33 sp:7fd10e9d94f8 ax:8 si:1 di:7fd10e9d95f0 [32064471.763933] exe[661893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc954c4341 cs:33 sp:7fba26fb24f8 ax:8 si:1 di:7fba26fb25f0 [32064472.238506] exe[656962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563406582341 cs:33 sp:7f1a01c7d4f8 ax:8 si:1 di:7f1a01c7d5f0 [32064476.284477] exe[699210] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6e89eefab8 ax:0 si:7f6e89eefbf0 di:19 [32064489.560392] exe[694206] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fedf8554ab8 ax:0 si:7fedf8554bf0 di:19 [32064508.430095] exe[705920] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec108f3cab8 ax:0 si:7ec108f3cbf0 di:19 [32064509.968807] potentially unexpected fatal signal 5. [32064509.974027] CPU: 60 PID: 695174 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32064509.985995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32064509.995669] RIP: 0033:0x7fffffffe062 [32064509.999659] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32064510.018868] RSP: 002b:000000c0007e1be8 EFLAGS: 00000297 [32064510.025889] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32064510.033448] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32064510.041000] RBP: 000000c0007e1c80 R08: 0000000000000000 R09: 0000000000000000 [32064510.049890] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007e1c70 [32064510.057443] R13: 000000c00057f000 R14: 000000c0005a1c00 R15: 00000000000a574c [32064510.066365] FS: 0000000002372170 GS: 0000000000000000 [32064510.113910] potentially unexpected fatal signal 5. [32064510.119143] CPU: 64 PID: 685241 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32064510.132571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32064510.143630] RIP: 0033:0x7fffffffe062 [32064510.148978] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32064510.169553] RSP: 002b:000000c0007e1be8 EFLAGS: 00000297 [32064510.176561] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32064510.185527] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32064510.194489] RBP: 000000c0007e1c80 R08: 0000000000000000 R09: 0000000000000000 [32064510.203430] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007e1c70 [32064510.212327] R13: 000000c00057f000 R14: 000000c0005a1c00 R15: 00000000000a574c [32064510.221287] FS: 0000000002372170 GS: 0000000000000000 [32064516.630206] exe[706170] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ede9dbf2ab8 ax:0 si:7ede9dbf2bf0 di:19 [32064520.975361] exe[706165] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ede9dbf2ab8 ax:0 si:7ede9dbf2bf0 di:19 [32064524.102400] exe[706770] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec108f3cab8 ax:0 si:7ec108f3cbf0 di:19 [32064528.204455] exe[693902] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9e5093aab8 ax:0 si:7f9e5093abf0 di:19 [32064531.377114] exe[687391] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec108f3cab8 ax:0 si:7ec108f3cbf0 di:19 [32064541.852446] exe[695343] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ede9dbf2ab8 ax:0 si:7ede9dbf2bf0 di:19 [32064543.572637] exe[705921] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7ee533fab8 ax:0 si:7f7ee533fbf0 di:19 [32064551.079497] exe[707209] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feeea066ab8 ax:0 si:7feeea066bf0 di:19 [32064553.342153] exe[707180] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9ca7ab2ab8 ax:0 si:7f9ca7ab2bf0 di:19 [32064553.470307] exe[707183] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9ca7ab2ab8 ax:0 si:7f9ca7ab2bf0 di:19 [32064556.528174] exe[705624] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f28709b7ab8 ax:0 si:7f28709b7bf0 di:19 [32064585.052742] exe[706770] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec108f3cab8 ax:0 si:7ec108f3cbf0 di:19 [32064586.592693] exe[707470] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8efe643ab8 ax:0 si:7f8efe643bf0 di:19 [32064593.328916] exe[699547] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd883a84ab8 ax:0 si:7fd883a84bf0 di:19 [32064598.939883] exe[684779] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec108f1bab8 ax:0 si:7ec108f1bbf0 di:19 [32064600.865863] exe[600235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d71a221341 cs:33 sp:7eb0a40a54f8 ax:8 si:1 di:7eb0a40a55f0 [32064601.622583] exe[599657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a01804341 cs:33 sp:7ed3fe0444f8 ax:8 si:1 di:7ed3fe0445f0 [32064602.921657] exe[699384] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ede9dbf2ab8 ax:0 si:7ede9dbf2bf0 di:19 [32064603.382031] exe[654602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dee1f30341 cs:33 sp:7ed53238a4f8 ax:8 si:1 di:7ed53238a5f0 [32064609.182425] exe[699647] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f959df9aab8 ax:0 si:7f959df9abf0 di:19 [32064623.661069] exe[688300] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ede9dbf2ab8 ax:0 si:7ede9dbf2bf0 di:19 [32064640.787147] exe[697453] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f52717b5ab8 ax:0 si:7f52717b5bf0 di:19 [32064645.200320] exe[698737] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f52717b5ab8 ax:0 si:7f52717b5bf0 di:19 [32064648.484285] exe[702112] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f84a945dab8 ax:0 si:7f84a945dbf0 di:19 [32064663.563013] exe[686338] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ede9dbf2ab8 ax:0 si:7ede9dbf2bf0 di:19 [32064685.891139] exe[699968] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6833459ab8 ax:0 si:7f6833459bf0 di:19 [32064692.040236] exe[686341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ede9dbd1ab8 ax:0 si:7ede9dbd1bf0 di:19 [32064698.007268] exe[710741] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4034dfeab8 ax:0 si:7f4034dfebf0 di:19 [32064701.858676] exe[705059] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f88dc1c6ab8 ax:0 si:7f88dc1c6bf0 di:19 [32064732.500165] exe[686314] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edf9b30aab8 ax:0 si:7edf9b30abf0 di:19 [32064737.836390] exe[710559] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edf9b30aab8 ax:0 si:7edf9b30abf0 di:19 [32064753.843261] exe[686343] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edf9b30aab8 ax:0 si:7edf9b30abf0 di:19 [32064763.779984] exe[712837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4a05d20ab8 ax:0 si:7f4a05d20bf0 di:19 [32064810.080583] exe[713898] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef642107ab8 ax:0 si:7ef642107bf0 di:19 [32064827.698062] exe[714037] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef642107ab8 ax:0 si:7ef642107bf0 di:19 [32064828.040214] exe[713909] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fae24082ab8 ax:0 si:7fae24082bf0 di:19 [32064833.735646] exe[713771] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f25008bfab8 ax:0 si:7f25008bfbf0 di:19 [32064846.043541] exe[709499] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1c221e4ab8 ax:0 si:7f1c221e4bf0 di:19 [32064847.946466] exe[707985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7e4b295ab8 ax:0 si:7f7e4b295bf0 di:19 [32064862.900101] exe[715155] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef642107ab8 ax:0 si:7ef642107bf0 di:19 [32064865.769289] exe[712927] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efef8726ab8 ax:0 si:7efef8726bf0 di:19 [32064877.624796] exe[715503] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7e4b295ab8 ax:0 si:7f7e4b295bf0 di:19 [32064884.657813] exe[715159] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef642107ab8 ax:0 si:7ef642107bf0 di:19 [32064885.875440] exe[715159] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef642107ab8 ax:0 si:7ef642107bf0 di:19 [32064887.575534] exe[715155] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef6420e6ab8 ax:0 si:7ef6420e6bf0 di:19 [32064887.589060] exe[714564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef6420e6ab8 ax:0 si:7ef6420e6bf0 di:19 [32064887.601690] exe[715155] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef6420e6ab8 ax:0 si:7ef6420e6bf0 di:19 [32064887.615716] exe[715159] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef6420e6ab8 ax:0 si:7ef6420e6bf0 di:19 [32064887.629972] exe[714564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef6420e6ab8 ax:0 si:7ef6420e6bf0 di:19 [32064887.643010] exe[715595] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef6420e6ab8 ax:0 si:7ef6420e6bf0 di:19 [32064887.656522] exe[715159] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef6420e6ab8 ax:0 si:7ef6420e6bf0 di:19 [32064887.670032] exe[715155] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef6420e6ab8 ax:0 si:7ef6420e6bf0 di:19 [32064892.314485] warn_bad_vsyscall: 57 callbacks suppressed [32064892.314490] exe[713479] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea18f3afab8 ax:0 si:7ea18f3afbf0 di:19 [32064905.555520] exe[715517] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7e4b295ab8 ax:0 si:7f7e4b295bf0 di:19 [32064905.577590] exe[715446] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7e4b253ab8 ax:0 si:7f7e4b253bf0 di:19 [32064912.096840] exe[708933] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe73c9efab8 ax:0 si:7fe73c9efbf0 di:19 [32064915.367102] exe[715159] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef642107ab8 ax:0 si:7ef642107bf0 di:19 [32064916.598630] exe[702138] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1294c33ab8 ax:0 si:7f1294c33bf0 di:19 [32064929.511047] exe[715132] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7e4b274ab8 ax:0 si:7f7e4b274bf0 di:19 [32064937.722957] exe[716446] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99502a8ab8 ax:0 si:7f99502a8bf0 di:19 [32064949.927667] exe[716382] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2ddd855ab8 ax:0 si:7f2ddd855bf0 di:19 [32064965.508229] exe[581634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5017e341 cs:33 sp:7fb755daa4f8 ax:8 si:1 di:7fb755daa5f0 [32064966.310167] exe[583377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bebfaec341 cs:33 sp:7f9a1af844f8 ax:8 si:1 di:7f9a1af845f0 [32064967.098120] exe[581515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f2670a341 cs:33 sp:7fcff57724f8 ax:8 si:1 di:7fcff57725f0 [32064968.194917] exe[578353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d6c13a341 cs:33 sp:7f3a04c824f8 ax:8 si:1 di:7f3a04c825f0 [32064970.654909] exe[714898] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7e4b295ab8 ax:0 si:7f7e4b295bf0 di:19 [32064973.716965] exe[716576] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f11d506eab8 ax:0 si:7f11d506ebf0 di:19 [32064982.405412] exe[716636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7e4b295ab8 ax:0 si:7f7e4b295bf0 di:19 [32064982.754096] exe[716372] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcad3d38ab8 ax:0 si:7fcad3d38bf0 di:19 [32064990.507386] exe[716829] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edde40f1ab8 ax:0 si:7edde40f1bf0 di:19 [32064990.643488] exe[716833] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edde40f1ab8 ax:0 si:7edde40f1bf0 di:19 [32064990.709682] exe[716303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edde40f1ab8 ax:0 si:7edde40f1bf0 di:19 [32064991.595455] exe[716648] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7e4b295ab8 ax:0 si:7f7e4b295bf0 di:19 [32064995.823924] exe[716596] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7e4b274ab8 ax:0 si:7f7e4b274bf0 di:19 [32065007.477083] exe[608939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637c9d48341 cs:33 sp:7f7fa11df4f8 ax:8 si:1 di:7f7fa11df5f0 [32065007.799666] exe[608639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e72cdec341 cs:33 sp:7effbc6fb4f8 ax:8 si:1 di:7effbc6fb5f0 [32065008.426486] exe[614177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5e898b341 cs:33 sp:7f83a51a44f8 ax:8 si:1 di:7f83a51a45f0 [32065008.790829] exe[608483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645a5061341 cs:33 sp:7f34604ab4f8 ax:8 si:1 di:7f34604ab5f0 [32065018.641941] exe[705769] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f462566cab8 ax:0 si:7f462566cbf0 di:19 [32065024.256829] exe[713900] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef642107ab8 ax:0 si:7ef642107bf0 di:19 [32065028.432567] exe[716184] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edde40f1ab8 ax:0 si:7edde40f1bf0 di:19 [32065031.353715] exe[717140] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef642107ab8 ax:0 si:7ef642107bf0 di:19 [32065038.361320] exe[717473] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edde40f1ab8 ax:0 si:7edde40f1bf0 di:19 [32065041.663188] exe[714036] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef642107ab8 ax:0 si:7ef642107bf0 di:19 [32065042.801346] exe[716284] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f072e8faab8 ax:0 si:7f072e8fabf0 di:19 [32065057.436733] exe[715530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7e4b295ab8 ax:0 si:7f7e4b295bf0 di:19 [32065074.446776] exe[717949] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef642107ab8 ax:0 si:7ef642107bf0 di:19 [32065087.562305] exe[715261] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7e4b295ab8 ax:0 si:7f7e4b295bf0 di:19 [32065088.278678] exe[704392] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8989d6dab8 ax:0 si:7f8989d6dbf0 di:19 [32065091.914789] exe[704683] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8c231ddab8 ax:0 si:7f8c231ddbf0 di:19 [32065098.219409] exe[596778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56130df29341 cs:33 sp:7ea696ff84f8 ax:8 si:1 di:7ea696ff85f0 [32065098.804598] exe[596747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563693cb7341 cs:33 sp:7ef6b6d274f8 ax:8 si:1 di:7ef6b6d275f0 [32065099.875058] exe[672124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e30978341 cs:33 sp:7efa3f1624f8 ax:8 si:1 di:7efa3f1625f0 [32065100.382638] exe[588789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563961c73341 cs:33 sp:7ef00d3044f8 ax:8 si:1 di:7ef00d3045f0 [32065105.176450] exe[701127] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f22e6be3ab8 ax:0 si:7f22e6be3bf0 di:19 [32065105.660132] exe[718323] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd184aabab8 ax:0 si:7fd184aabbf0 di:19 [32065107.596531] exe[608949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bfac6a341 cs:33 sp:7f3283c174f8 ax:8 si:1 di:7f3283c175f0 [32065108.119838] exe[608801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5918aa341 cs:33 sp:7f42f55424f8 ax:8 si:1 di:7f42f55425f0 [32065108.438208] exe[608713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bfac6a341 cs:33 sp:7f3283c174f8 ax:8 si:1 di:7f3283c175f0 [32065113.196647] exe[717198] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7e4b295ab8 ax:0 si:7f7e4b295bf0 di:19 [32065124.464356] exe[714766] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7e4b295ab8 ax:0 si:7f7e4b295bf0 di:19 [32065128.640764] exe[718342] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edde40d0ab8 ax:0 si:7edde40d0bf0 di:19 [32065129.539760] exe[717019] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed88ca98ab8 ax:0 si:7ed88ca98bf0 di:19 [32065131.971981] exe[718576] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcd9c0c8ab8 ax:0 si:7fcd9c0c8bf0 di:19 [32065132.969113] exe[715052] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7e4b295ab8 ax:0 si:7f7e4b295bf0 di:19 [32065138.472463] exe[717904] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7e4b295ab8 ax:0 si:7f7e4b295bf0 di:19 [32065142.909339] exe[585605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5b25d5341 cs:33 sp:7eddfed544f8 ax:8 si:1 di:7eddfed545f0 [32065143.442519] exe[581875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55652c544341 cs:33 sp:7ed6f86754f8 ax:8 si:1 di:7ed6f86755f0 [32065143.992593] exe[613775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b83af5341 cs:33 sp:7ec8035b94f8 ax:8 si:1 di:7ec8035b95f0 [32065144.422995] exe[596850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb5e6cf341 cs:33 sp:7eb46b9dd4f8 ax:8 si:1 di:7eb46b9dd5f0 [32065150.317460] exe[715363] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7e4b295ab8 ax:0 si:7f7e4b295bf0 di:19 [32065162.730808] exe[718665] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f910f2efab8 ax:0 si:7f910f2efbf0 di:19 [32065164.646945] exe[718627] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4a26ba5ab8 ax:0 si:7f4a26ba5bf0 di:19 [32065177.706267] exe[718159] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4ed0c0ab8 ax:0 si:7fa4ed0c0bf0 di:19 [32065188.944335] exe[707631] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd44d710ab8 ax:0 si:7fd44d710bf0 di:19 [32065191.159239] exe[713494] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edde40f1ab8 ax:0 si:7edde40f1bf0 di:19 [32065201.327185] exe[717029] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f897516aab8 ax:0 si:7f897516abf0 di:19 [32065207.610983] exe[716981] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed88ca56ab8 ax:0 si:7ed88ca56bf0 di:19 [32065213.101756] exe[716874] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fca67f6dab8 ax:0 si:7fca67f6dbf0 di:19 [32065223.563997] exe[612586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581c88fe341 cs:33 sp:7ef9dbc3e4f8 ax:8 si:1 di:7ef9dbc3e5f0 [32065224.127349] exe[585519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563730fd1341 cs:33 sp:7ec34f72f4f8 ax:8 si:1 di:7ec34f72f5f0 [32065225.006283] exe[581919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f7a8c5341 cs:33 sp:7ea47d0014f8 ax:8 si:1 di:7ea47d0015f0 [32065225.430109] exe[718042] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feacd69cab8 ax:0 si:7feacd69cbf0 di:19 [32065225.904329] exe[589345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568dbd0c341 cs:33 sp:7ec34b0344f8 ax:8 si:1 di:7ec34b0345f0 [32065227.498654] exe[716981] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed88ca98ab8 ax:0 si:7ed88ca98bf0 di:19 [32065272.245910] exe[718358] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed88ca98ab8 ax:0 si:7ed88ca98bf0 di:19 [32065272.265263] exe[718358] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed88ca98ab8 ax:0 si:7ed88ca98bf0 di:19 [32065280.163068] exe[721451] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe819e4ab8 ax:0 si:7ebe819e4bf0 di:19 [32065291.372186] exe[713142] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed6dd86cab8 ax:0 si:7ed6dd86cbf0 di:19 [32065299.311407] exe[720683] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb3e4bf7ab8 ax:0 si:7fb3e4bf7bf0 di:19 [32065305.213218] exe[665284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f255202341 cs:33 sp:7f8f96a6a4f8 ax:8 si:1 di:7f8f96a6a5f0 [32065305.702956] exe[665300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f255202341 cs:33 sp:7f8f96a6a4f8 ax:8 si:1 di:7f8f96a6a5f0 [32065306.310729] exe[649230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be8cfab341 cs:33 sp:7fc397ab24f8 ax:8 si:1 di:7fc397ab25f0 [32065306.625554] exe[649118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a28b95e341 cs:33 sp:7f2f771bc4f8 ax:8 si:1 di:7f2f771bc5f0 [32065316.241819] exe[699370] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdc0a12dab8 ax:0 si:7fdc0a12dbf0 di:19 [32065327.640573] exe[716681] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eba03d41ab8 ax:0 si:7eba03d41bf0 di:19 [32065343.934065] exe[646166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b81d8a341 cs:33 sp:7fb1759aa4f8 ax:8 si:1 di:7fb1759aa5f0 [32065344.521766] exe[650887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f59050341 cs:33 sp:7f4a09edf4f8 ax:8 si:1 di:7f4a09edf5f0 [32065345.076454] exe[644756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f59050341 cs:33 sp:7f4a09edf4f8 ax:8 si:1 di:7f4a09edf5f0 [32065345.512318] exe[646166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b2764d341 cs:33 sp:7f2741ed04f8 ax:8 si:1 di:7f2741ed05f0 [32065360.048516] potentially unexpected fatal signal 5. [32065360.053758] CPU: 65 PID: 584341 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32065360.065768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32065360.075412] RIP: 0033:0x7fffffffe062 [32065360.079441] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32065360.100106] RSP: 002b:000000c000209b90 EFLAGS: 00000297 [32065360.107007] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32065360.115925] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32065360.124843] RBP: 000000c000209c28 R08: 0000000000000000 R09: 0000000000000000 [32065360.133794] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000209c18 [32065360.142845] R13: 000000c0002241b0 R14: 000000c000506700 R15: 000000000008c0fc [32065360.151785] FS: 000000c000600098 GS: 0000000000000000 [32065360.831488] exe[714542] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edadd5feab8 ax:0 si:7edadd5febf0 di:19 [32065388.106113] exe[581919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a44a4341 cs:33 sp:7edec17094f8 ax:8 si:1 di:7edec17095f0 [32065388.781797] exe[589614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8dac57341 cs:33 sp:7edcdd1ba4f8 ax:8 si:1 di:7edcdd1ba5f0 [32065389.403152] exe[693628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbeefaa341 cs:33 sp:7ecae4ce84f8 ax:8 si:1 di:7ecae4ce85f0 [32065402.119499] exe[730048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565439605341 cs:33 sp:7ef67d4cf4f8 ax:8 si:1 di:7ef67d4cf5f0 [32065408.300737] exe[717972] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fde5069bab8 ax:0 si:7fde5069bbf0 di:19 [32065412.106804] exe[729995] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff5ab839ab8 ax:0 si:7ff5ab839bf0 di:19 [32065412.134248] exe[730550] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff5ab5feab8 ax:0 si:7ff5ab5febf0 di:19 [32065413.131765] exe[720908] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc86e4c3ab8 ax:0 si:7fc86e4c3bf0 di:19 [32065413.162929] exe[720908] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc86e4c3ab8 ax:0 si:7fc86e4c3bf0 di:19 [32065415.705802] exe[730900] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc86e4c3ab8 ax:0 si:7fc86e4c3bf0 di:19 [32065421.711695] exe[721400] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc86e4c3ab8 ax:0 si:7fc86e4c3bf0 di:19 [32065434.438754] potentially unexpected fatal signal 5. [32065434.443993] CPU: 91 PID: 717375 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32065434.455997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32065434.465734] RIP: 0033:0x7fffffffe062 [32065434.469766] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32065434.490322] RSP: 002b:000000c0005b7be8 EFLAGS: 00000297 [32065434.495967] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32065434.504888] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32065434.513792] RBP: 000000c0005b7c80 R08: 0000000000000000 R09: 0000000000000000 [32065434.522709] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005b7c70 [32065434.531619] R13: 000000c000451800 R14: 000000c000602e00 R15: 00000000000aaaef [32065434.539169] FS: 000000c00013c898 GS: 0000000000000000 [32065434.947795] exe[714521] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec8230a9ab8 ax:0 si:7ec8230a9bf0 di:19 [32065442.931110] exe[716358] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f83a56b1ab8 ax:0 si:7f83a56b1bf0 di:19 [32065532.485853] exe[713147] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef1a69c9ab8 ax:0 si:7ef1a69c9bf0 di:19 [32065533.138161] exe[729903] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f544ab76ab8 ax:0 si:7f544ab76bf0 di:19 [32065534.576744] exe[713147] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef1a69c9ab8 ax:0 si:7ef1a69c9bf0 di:19 [32065537.327679] exe[729890] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f544ab98ab8 ax:0 si:7f544ab98bf0 di:19 [32065563.807175] exe[645367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff351bc341 cs:33 sp:7f88ba7ab4f8 ax:8 si:1 di:7f88ba7ab5f0 [32065564.287169] exe[660339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe6f545341 cs:33 sp:7f4533f424f8 ax:8 si:1 di:7f4533f425f0 [32065564.706180] exe[731125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566acd7f341 cs:33 sp:7f84051174f8 ax:8 si:1 di:7f84051175f0 [32065565.195507] exe[729167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c33899c341 cs:33 sp:7fc64690a4f8 ax:8 si:1 di:7fc64690a5f0 [32065568.376573] exe[720678] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4fd7beab8 ax:0 si:7fa4fd7bebf0 di:19 [32065572.805062] exe[736077] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1d10d8bab8 ax:0 si:7f1d10d8bbf0 di:19 [32065591.292639] exe[739148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585dfc3f341 cs:33 sp:7fcbe100f4f8 ax:8 si:1 di:7fcbe100f5f0 [32065591.925858] exe[737363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b6f212341 cs:33 sp:7f5e20b664f8 ax:8 si:1 di:7f5e20b665f0 [32065592.413983] exe[738838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564330778341 cs:33 sp:7f337b6254f8 ax:8 si:1 di:7f337b6255f0 [32065592.780895] exe[739202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564330778341 cs:33 sp:7f337b6254f8 ax:8 si:1 di:7f337b6255f0 [32065600.261601] potentially unexpected fatal signal 5. [32065600.266848] CPU: 21 PID: 716913 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32065600.278831] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32065600.288457] RIP: 0033:0x7fffffffe062 [32065600.292512] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32065600.313082] RSP: 002b:000000c000361be8 EFLAGS: 00000297 [32065600.320087] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32065600.328999] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32065600.338159] RBP: 000000c000361c80 R08: 0000000000000000 R09: 0000000000000000 [32065600.347109] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000361c70 [32065600.356003] R13: 000000c0005e5000 R14: 000000c000802380 R15: 00000000000ab9e3 [32065600.363550] FS: 000000c00013d898 GS: 0000000000000000 [32065600.713391] exe[721536] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef1a69c9ab8 ax:0 si:7ef1a69c9bf0 di:19 [32065602.203968] exe[716983] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef2d86e2ab8 ax:0 si:7ef2d86e2bf0 di:19 [32065622.593133] exe[716184] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef1a69c9ab8 ax:0 si:7ef1a69c9bf0 di:19 [32065629.595952] exe[716146] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef1a69c9ab8 ax:0 si:7ef1a69c9bf0 di:19 [32065630.577671] exe[740758] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f68b68daab8 ax:0 si:7f68b68dabf0 di:19 [32065635.625115] exe[740238] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f416c521ab8 ax:0 si:7f416c521bf0 di:19 [32065655.839837] exe[706932] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec910f27ab8 ax:0 si:7ec910f27bf0 di:19 [32065657.105245] exe[718535] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef1a69a8ab8 ax:0 si:7ef1a69a8bf0 di:19 [32065660.266837] exe[739754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593359a2341 cs:33 sp:7fea1e81d4f8 ax:8 si:1 di:7fea1e81d5f0 [32065660.638080] exe[737094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56480ed82341 cs:33 sp:7fb8b58774f8 ax:8 si:1 di:7fb8b58775f0 [32065660.925729] exe[740692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e8cd4e341 cs:33 sp:7fc54ab924f8 ax:8 si:1 di:7fc54ab925f0 [32065661.910731] exe[724438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec58c81341 cs:33 sp:7f05a7d184f8 ax:8 si:1 di:7f05a7d185f0 [32065661.918705] exe[708576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56092b016341 cs:33 sp:7f97cfa884f8 ax:8 si:1 di:7f97cfa885f0 [32065663.521996] exe[641157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56484d2c1341 cs:33 sp:7f9a3afd64f8 ax:8 si:1 di:7f9a3afd65f0 [32065664.074827] exe[734905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b7ade0341 cs:33 sp:7ff7aade34f8 ax:8 si:1 di:7ff7aade35f0 [32065664.859434] exe[734957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e127af341 cs:33 sp:7ff7011fe4f8 ax:8 si:1 di:7ff7011fe5f0 [32065665.030707] exe[637411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3f30e7341 cs:33 sp:7fa22201d4f8 ax:8 si:1 di:7fa22201d5f0 [32065665.542756] exe[630149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ceebc1341 cs:33 sp:7f888eb304f8 ax:8 si:1 di:7f888eb305f0 [32065666.082829] exe[727299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55939bca4341 cs:33 sp:7f1fd231d4f8 ax:8 si:1 di:7f1fd231d5f0 [32065698.432951] exe[706983] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec9a8accab8 ax:0 si:7ec9a8accbf0 di:19 [32065709.524830] potentially unexpected fatal signal 5. [32065709.530063] CPU: 56 PID: 743484 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32065709.542051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32065709.551694] RIP: 0033:0x7fffffffe062 [32065709.555657] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32065709.574913] RSP: 002b:000000c00055dbe8 EFLAGS: 00000297 [32065709.580554] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32065709.588078] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32065709.595655] RBP: 000000c00055dc80 R08: 0000000000000000 R09: 0000000000000000 [32065709.604561] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00055dc70 [32065709.612089] R13: 000000c000473800 R14: 000000c000581500 R15: 00000000000ac8c9 [32065709.621036] FS: 000000c000180898 GS: 0000000000000000 [32065709.641211] potentially unexpected fatal signal 5. [32065709.647099] CPU: 65 PID: 731010 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32065709.660523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32065709.671443] RIP: 0033:0x7fffffffe062 [32065709.676764] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32065709.697317] RSP: 002b:000000c00055dbe8 EFLAGS: 00000297 [32065709.704308] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32065709.713262] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32065709.720851] RBP: 000000c00055dc80 R08: 0000000000000000 R09: 0000000000000000 [32065709.729736] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00055dc70 [32065709.738678] R13: 000000c000473800 R14: 000000c000581500 R15: 00000000000ac8c9 [32065709.747601] FS: 000000c000180898 GS: 0000000000000000 [32065709.773386] potentially unexpected fatal signal 5. [32065709.779281] CPU: 57 PID: 719259 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32065709.791256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32065709.800880] RIP: 0033:0x7fffffffe062 [32065709.806229] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32065709.825430] RSP: 002b:000000c00055dbe8 EFLAGS: 00000297 [32065709.832416] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32065709.839963] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32065709.847671] RBP: 000000c00055dc80 R08: 0000000000000000 R09: 0000000000000000 [32065709.856590] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00055dc70 [32065709.865514] R13: 000000c000473800 R14: 000000c000581500 R15: 00000000000ac8c9 [32065709.874518] FS: 000000c000180898 GS: 0000000000000000 [32065709.983397] potentially unexpected fatal signal 5. [32065709.989531] CPU: 58 PID: 742130 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32065710.002853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32065710.013998] RIP: 0033:0x7fffffffe062 [32065710.019333] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32065710.039883] RSP: 002b:000000c00055dbe8 EFLAGS: 00000297 [32065710.046898] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32065710.055814] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32065710.064754] RBP: 000000c00055dc80 R08: 0000000000000000 R09: 0000000000000000 [32065710.073605] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00055dc70 [32065710.082543] R13: 000000c000473800 R14: 000000c000581500 R15: 00000000000ac8c9 [32065710.091462] FS: 000000c000180898 GS: 0000000000000000 [32065711.807875] exe[742262] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe17adfeab8 ax:0 si:7fe17adfebf0 di:19 [32065722.895829] exe[735018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55638a95b341 cs:33 sp:7fef2bfab4f8 ax:8 si:1 di:7fef2bfab5f0 [32065723.422973] exe[727948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562229e1d341 cs:33 sp:7fc6d7b214f8 ax:8 si:1 di:7fc6d7b215f0 [32065723.959298] exe[730479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562229e1d341 cs:33 sp:7fc6d7b214f8 ax:8 si:1 di:7fc6d7b215f0 [32065724.603154] exe[727798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55866d0cf341 cs:33 sp:7fec0c0f44f8 ax:8 si:1 di:7fec0c0f45f0 [32065733.197088] exe[744518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7d3df79ab8 ax:0 si:7f7d3df79bf0 di:19 [32065741.989390] exe[716983] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec9ee70dab8 ax:0 si:7ec9ee70dbf0 di:19 [32065751.906647] exe[741749] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec9ee70dab8 ax:0 si:7ec9ee70dbf0 di:19 [32065775.851909] exe[746161] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f16c6152ab8 ax:0 si:7f16c6152bf0 di:19 [32065816.749003] exe[726118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dad1d3a341 cs:33 sp:7f8056e684f8 ax:8 si:1 di:7f8056e685f0 [32065817.297697] exe[743246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dad1d3a341 cs:33 sp:7f8056e684f8 ax:8 si:1 di:7f8056e685f0 [32065817.713311] exe[728376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cf27a4341 cs:33 sp:7f45e49694f8 ax:8 si:1 di:7f45e49695f0 [32065818.419355] exe[746619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cf27a4341 cs:33 sp:7f45e49694f8 ax:8 si:1 di:7f45e49695f0 [32065824.696562] exe[717360] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa51364cab8 ax:0 si:7fa51364cbf0 di:19 [32065833.682036] exe[739318] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6bc05a6ab8 ax:0 si:7f6bc05a6bf0 di:19 [32065865.873201] exe[715155] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec9ee70dab8 ax:0 si:7ec9ee70dbf0 di:19 [32065881.499933] exe[717889] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed1d42a4ab8 ax:0 si:7ed1d42a4bf0 di:19 [32065883.217886] exe[749913] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f33c159bab8 ax:0 si:7f33c159bbf0 di:19 [32065890.722438] exe[746370] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f510cc72ab8 ax:0 si:7f510cc72bf0 di:19 [32065897.629899] exe[736088] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5d30d87ab8 ax:0 si:7f5d30d87bf0 di:19 [32065900.040925] exe[717768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed1d42a4ab8 ax:0 si:7ed1d42a4bf0 di:19 [32065900.117774] exe[717768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed1d42a4ab8 ax:0 si:7ed1d42a4bf0 di:19 [32065903.630664] exe[741218] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3e40d75ab8 ax:0 si:7f3e40d75bf0 di:19 [32065907.366761] exe[730184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581d485f341 cs:33 sp:7eef1f45b4f8 ax:8 si:1 di:7eef1f45b5f0 [32065908.066932] exe[730618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b89849e341 cs:33 sp:7ebb449b14f8 ax:8 si:1 di:7ebb449b15f0 [32065908.609565] exe[734491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581d485f341 cs:33 sp:7eef1f45b4f8 ax:8 si:1 di:7eef1f45b5f0 [32065909.064448] exe[730436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601657c0341 cs:33 sp:7ea8e4c054f8 ax:8 si:1 di:7ea8e4c055f0 [32065928.262966] exe[752186] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed1d42a4ab8 ax:0 si:7ed1d42a4bf0 di:19 [32065929.083933] exe[753839] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fba93bc0ab8 ax:0 si:7fba93bc0bf0 di:19 [32065929.679555] exe[753936] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fba93bc0ab8 ax:0 si:7fba93bc0bf0 di:19 [32065938.229783] exe[745716] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f87e1540ab8 ax:0 si:7f87e1540bf0 di:19 [32065942.027222] exe[746370] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3d32389ab8 ax:0 si:7f3d32389bf0 di:19 [32065943.219470] exe[752183] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed1d42a4ab8 ax:0 si:7ed1d42a4bf0 di:19 [32065946.380707] exe[751952] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4e978f9ab8 ax:0 si:7f4e978f9bf0 di:19 [32065949.576139] exe[753818] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fba93bc0ab8 ax:0 si:7fba93bc0bf0 di:19 [32065958.178177] exe[745751] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb8fe99eab8 ax:0 si:7fb8fe99ebf0 di:19 [32065983.101487] exe[717417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d10f5341 cs:33 sp:7f6d6de484f8 ax:8 si:1 di:7f6d6de485f0 [32065983.748848] exe[717416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e21e9a0341 cs:33 sp:7f7009f0f4f8 ax:8 si:1 di:7f7009f0f5f0 [32065984.516128] exe[713495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e21e9a0341 cs:33 sp:7f7009f0f4f8 ax:8 si:1 di:7f7009f0f5f0 [32065991.359785] exe[757128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9e5d922f9 cs:33 sp:7fba93bc07d8 ax:0 si:55e9e5e2736c di:ffffffffff600000 [32066000.611604] exe[745919] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f55139feab8 ax:0 si:7f55139febf0 di:19 [32066012.910509] exe[757551] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fba93bc0ab8 ax:0 si:7fba93bc0bf0 di:19 [32066036.964177] exe[757457] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fba93bc0ab8 ax:0 si:7fba93bc0bf0 di:19 [32066037.016827] exe[758000] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fba93bc0ab8 ax:0 si:7fba93bc0bf0 di:19 [32066048.371310] exe[757431] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fba93bc0ab8 ax:0 si:7fba93bc0bf0 di:19 [32066051.706041] exe[758581] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed1c3b95ab8 ax:0 si:7ed1c3b95bf0 di:19 [32066052.775420] exe[758525] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edf95aeeab8 ax:0 si:7edf95aeebf0 di:19 [32066061.909318] exe[752223] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffbc8c21ab8 ax:0 si:7ffbc8c21bf0 di:19 [32066074.290020] exe[756764] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed1c3b74ab8 ax:0 si:7ed1c3b74bf0 di:19 [32066082.184897] exe[753681] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3d40a70ab8 ax:0 si:7f3d40a70bf0 di:19 [32066090.363405] exe[758878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fba93bc0ab8 ax:0 si:7fba93bc0bf0 di:19 [32066095.335149] exe[757537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef52c6e6ab8 ax:0 si:7ef52c6e6bf0 di:19 [32066095.347783] exe[757791] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef52c6e6ab8 ax:0 si:7ef52c6e6bf0 di:19 [32066095.360351] exe[757537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef52c6e6ab8 ax:0 si:7ef52c6e6bf0 di:19 [32066095.373994] exe[757791] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef52c6e6ab8 ax:0 si:7ef52c6e6bf0 di:19 [32066095.387746] exe[756745] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef52c6e6ab8 ax:0 si:7ef52c6e6bf0 di:19 [32066095.401390] exe[757537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef52c6e6ab8 ax:0 si:7ef52c6e6bf0 di:19 [32066095.415071] exe[757791] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef52c6e6ab8 ax:0 si:7ef52c6e6bf0 di:19 [32066095.434042] exe[758105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef52c6e6ab8 ax:0 si:7ef52c6e6bf0 di:19 [32066095.447345] exe[757791] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef52c6e6ab8 ax:0 si:7ef52c6e6bf0 di:19 [32066095.461020] exe[757791] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef52c6e6ab8 ax:0 si:7ef52c6e6bf0 di:19 [32066095.474289] exe[757791] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef52c6e6ab8 ax:0 si:7ef52c6e6bf0 di:19 [32066095.488155] exe[756745] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef52c6e6ab8 ax:0 si:7ef52c6e6bf0 di:19 [32066095.501533] exe[757791] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef52c6e6ab8 ax:0 si:7ef52c6e6bf0 di:19 [32066153.815689] warn_bad_vsyscall: 52 callbacks suppressed [32066153.815696] exe[754594] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0d6e4d9ab8 ax:0 si:7f0d6e4d9bf0 di:19 [32066168.931453] exe[761389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb5c56cbab8 ax:0 si:7eb5c56cbbf0 di:19 [32066174.921541] exe[760303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea3768c8ab8 ax:0 si:7ea3768c8bf0 di:19 [32066182.003562] exe[756583] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efea6859ab8 ax:0 si:7efea6859bf0 di:19 [32066182.013848] exe[761337] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efea6838ab8 ax:0 si:7efea6838bf0 di:19 [32066191.955181] exe[752233] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa5f8f02ab8 ax:0 si:7fa5f8f02bf0 di:19 [32066197.270568] exe[761052] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa5f8ee1ab8 ax:0 si:7fa5f8ee1bf0 di:19 [32066200.649937] exe[757473] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea94d1feab8 ax:0 si:7ea94d1febf0 di:19 [32066216.149918] exe[751627] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0e368e1ab8 ax:0 si:7f0e368e1bf0 di:19 [32066216.249630] exe[758895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b26fc9a341 cs:33 sp:7f58182dd4f8 ax:8 si:1 di:7f58182dd5f0 [32066216.505127] exe[753281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b26fc9a341 cs:33 sp:7f58182dd4f8 ax:8 si:1 di:7f58182dd5f0 [32066216.859802] exe[757591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fd0400341 cs:33 sp:7fb895ffa4f8 ax:8 si:1 di:7fb895ffa5f0 [32066217.213933] exe[758834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4e6f33341 cs:33 sp:7ff89b3f14f8 ax:8 si:1 di:7ff89b3f15f0 [32066226.432277] exe[760772] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd988d4dab8 ax:0 si:7fd988d4dbf0 di:19 [32066235.238931] exe[744783] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f28ff128ab8 ax:0 si:7f28ff128bf0 di:19 [32066258.746136] exe[757140] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbdcf77bab8 ax:0 si:7fbdcf77bbf0 di:19 [32066265.475764] exe[751564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f605fc27ab8 ax:0 si:7f605fc27bf0 di:19 [32066294.395894] exe[735809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d415a30341 cs:33 sp:7ef23b4dc4f8 ax:8 si:1 di:7ef23b4dc5f0 [32066296.153208] exe[742277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d415a30341 cs:33 sp:7ef23b4dc4f8 ax:8 si:1 di:7ef23b4dc5f0 [32066298.110869] exe[738812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d415a30341 cs:33 sp:7ef23b4dc4f8 ax:8 si:1 di:7ef23b4dc5f0 [32066299.389173] exe[742277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dda648d341 cs:33 sp:7ecab1ef64f8 ax:8 si:1 di:7ecab1ef65f0 [32066305.835978] exe[761022] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f605fc27ab8 ax:0 si:7f605fc27bf0 di:19 [32066341.811300] exe[757414] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f605fc27ab8 ax:0 si:7f605fc27bf0 di:19 [32066343.164085] exe[762937] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f605fc27ab8 ax:0 si:7f605fc27bf0 di:19 [32066343.544290] exe[762475] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f445b69aab8 ax:0 si:7f445b69abf0 di:19 [32066364.467155] exe[757510] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd9da25dab8 ax:0 si:7fd9da25dbf0 di:19 [32066367.260443] exe[739331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bbe074341 cs:33 sp:7ff6729874f8 ax:8 si:1 di:7ff6729875f0 [32066367.742172] exe[736974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6bf4cf341 cs:33 sp:7f42ba2f64f8 ax:8 si:1 di:7f42ba2f65f0 [32066368.262687] exe[737175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcd663d341 cs:33 sp:7f25551084f8 ax:8 si:1 di:7f25551085f0 [32066368.693473] exe[763387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb5d443341 cs:33 sp:7f50262da4f8 ax:8 si:1 di:7f50262da5f0 [32066369.290286] exe[747783] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f43cb15aab8 ax:0 si:7f43cb15abf0 di:19 [32066377.564648] exe[760334] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef188d53ab8 ax:0 si:7ef188d53bf0 di:19 [32066402.590485] exe[707989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565396993341 cs:33 sp:7fa35f39a4f8 ax:8 si:1 di:7fa35f39a5f0 [32066403.081218] exe[708240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e77c11a341 cs:33 sp:7f6ed56c54f8 ax:8 si:1 di:7f6ed56c55f0 [32066403.998462] exe[710158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675525c341 cs:33 sp:7f0eb570e4f8 ax:8 si:1 di:7f0eb570e5f0 [32066404.689564] exe[711123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565396993341 cs:33 sp:7fa35f39a4f8 ax:8 si:1 di:7fa35f39a5f0 [32066429.981426] exe[764596] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f22dac3dab8 ax:0 si:7f22dac3dbf0 di:19 [32066432.606873] exe[762324] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f43cb139ab8 ax:0 si:7f43cb139bf0 di:19 [32066462.973342] exe[764080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ab43ddab8 ax:0 si:7f1ab43ddbf0 di:19 [32066497.115610] exe[751773] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f238ddfeab8 ax:0 si:7f238ddfebf0 di:19 [32066508.083469] exe[758106] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebb54bacab8 ax:0 si:7ebb54bacbf0 di:19 [32066508.168063] exe[758116] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebb54b6aab8 ax:0 si:7ebb54b6abf0 di:19 [32066525.999379] exe[758525] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebb54bacab8 ax:0 si:7ebb54bacbf0 di:19 [32066552.530255] exe[758526] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebb54bacab8 ax:0 si:7ebb54bacbf0 di:19 [32066562.254427] exe[766037] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebb54bacab8 ax:0 si:7ebb54bacbf0 di:19 [32066577.439111] exe[766186] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebb54bacab8 ax:0 si:7ebb54bacbf0 di:19 [32066577.806572] exe[765257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edfb54ceab8 ax:0 si:7edfb54cebf0 di:19 [32066581.433640] exe[756614] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f43cb15aab8 ax:0 si:7f43cb15abf0 di:19 [32066587.165114] exe[753382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4297de341 cs:33 sp:7feaf87e24f8 ax:8 si:1 di:7feaf87e25f0 [32066588.067630] exe[756220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d1bd5b341 cs:33 sp:7f0b8592f4f8 ax:8 si:1 di:7f0b8592f5f0 [32066589.007628] exe[760100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558866bcc341 cs:33 sp:7f31624cf4f8 ax:8 si:1 di:7f31624cf5f0 [32066589.636749] exe[766234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af1a7ad341 cs:33 sp:7f527df214f8 ax:8 si:1 di:7f527df215f0 [32066603.092577] exe[764427] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebb54bacab8 ax:0 si:7ebb54bacbf0 di:19 [32066603.695292] exe[764540] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5185aadab8 ax:0 si:7f5185aadbf0 di:19 [32066613.081091] exe[747764] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f43cb15aab8 ax:0 si:7f43cb15abf0 di:19 [32066613.923999] exe[764432] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebb54bacab8 ax:0 si:7ebb54bacbf0 di:19 [32066614.462079] exe[766159] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f131969fab8 ax:0 si:7f131969fbf0 di:19 [32066617.155950] exe[764432] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebb54bacab8 ax:0 si:7ebb54bacbf0 di:19 [32066617.184597] exe[766167] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebb54bacab8 ax:0 si:7ebb54bacbf0 di:19 [32066634.719863] potentially unexpected fatal signal 5. [32066634.725085] CPU: 4 PID: 751892 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32066634.737033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32066634.746718] RIP: 0033:0x7fffffffe062 [32066634.750732] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32066634.769955] RSP: 002b:000000c00060dbe8 EFLAGS: 00000297 [32066634.776968] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32066634.785899] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32066634.794825] RBP: 000000c00060dc80 R08: 0000000000000000 R09: 0000000000000000 [32066634.803763] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00060dc70 [32066634.812688] R13: 000000c000195000 R14: 000000c000501500 R15: 00000000000b2bd6 [32066634.821624] FS: 000000c00013d098 GS: 0000000000000000 [32066638.532067] exe[749107] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3cb33a3ab8 ax:0 si:7f3cb33a3bf0 di:19 [32066640.278224] exe[750733] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f43cb15aab8 ax:0 si:7f43cb15abf0 di:19 [32066640.352706] exe[750618] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f43cb15aab8 ax:0 si:7f43cb15abf0 di:19 [32066661.423450] exe[756743] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed99cd08ab8 ax:0 si:7ed99cd08bf0 di:19 [32066667.203916] exe[764714] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5273707ab8 ax:0 si:7f5273707bf0 di:19 [32066669.637731] exe[760756] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef13bae7ab8 ax:0 si:7ef13bae7bf0 di:19 [32066670.056583] exe[759005] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f43cb15aab8 ax:0 si:7f43cb15abf0 di:19 [32066707.807782] exe[748857] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8e492c0ab8 ax:0 si:7f8e492c0bf0 di:19 [32066708.033817] exe[756745] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed05adc3ab8 ax:0 si:7ed05adc3bf0 di:19 [32066709.489880] exe[753700] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7783245ab8 ax:0 si:7f7783245bf0 di:19 [32066713.817216] exe[766419] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee5ac70eab8 ax:0 si:7ee5ac70ebf0 di:19 [32066722.416933] exe[757537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed05adc3ab8 ax:0 si:7ed05adc3bf0 di:19 [32066726.452279] exe[757797] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f43cb139ab8 ax:0 si:7f43cb139bf0 di:19 [32066726.468254] exe[757797] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f43cb139ab8 ax:0 si:7f43cb139bf0 di:19 [32066726.481829] exe[757797] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f43cb139ab8 ax:0 si:7f43cb139bf0 di:19 [32066726.495473] exe[757911] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f43cb139ab8 ax:0 si:7f43cb139bf0 di:19 [32066726.510242] exe[757911] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f43cb139ab8 ax:0 si:7f43cb139bf0 di:19 [32066726.524601] exe[757911] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f43cb139ab8 ax:0 si:7f43cb139bf0 di:19 [32066726.539034] exe[757911] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f43cb139ab8 ax:0 si:7f43cb139bf0 di:19 [32066726.555979] exe[757911] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f43cb139ab8 ax:0 si:7f43cb139bf0 di:19 [32066726.569957] exe[757911] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f43cb139ab8 ax:0 si:7f43cb139bf0 di:19 [32066745.854889] warn_bad_vsyscall: 24 callbacks suppressed [32066745.854892] exe[757352] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8e4929fab8 ax:0 si:7f8e4929fbf0 di:19 [32066748.220969] exe[757815] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8e492c0ab8 ax:0 si:7f8e492c0bf0 di:19 [32066750.555110] exe[756743] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed05ada2ab8 ax:0 si:7ed05ada2bf0 di:19 [32066758.331049] exe[717409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594a93a1341 cs:33 sp:7fc9a16ad4f8 ax:8 si:1 di:7fc9a16ad5f0 [32066758.822926] exe[716018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594a93a1341 cs:33 sp:7fc9a16ad4f8 ax:8 si:1 di:7fc9a16ad5f0 [32066760.266305] exe[756036] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f43cb139ab8 ax:0 si:7f43cb139bf0 di:19 [32066760.478028] exe[761820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55801c522341 cs:33 sp:7f3ba0ef64f8 ax:8 si:1 di:7f3ba0ef65f0 [32066768.257571] exe[756743] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed05adc3ab8 ax:0 si:7ed05adc3bf0 di:19 [32066768.420923] exe[760754] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed05ada2ab8 ax:0 si:7ed05ada2bf0 di:19 [32066774.587000] exe[756874] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f43cb15aab8 ax:0 si:7f43cb15abf0 di:19 [32066774.737812] exe[757354] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8e492c0ab8 ax:0 si:7f8e492c0bf0 di:19 [32066788.125713] exe[768838] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f43cb139ab8 ax:0 si:7f43cb139bf0 di:19 [32066789.794983] exe[760755] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed05adc3ab8 ax:0 si:7ed05adc3bf0 di:19 [32066790.023849] exe[760754] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed05adc3ab8 ax:0 si:7ed05adc3bf0 di:19 [32066790.024597] exe[760756] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed05ada2ab8 ax:0 si:7ed05ada2bf0 di:19 [32066794.777025] exe[758978] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f43cb15aab8 ax:0 si:7f43cb15abf0 di:19 [32066826.372164] exe[768120] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc2deda5ab8 ax:0 si:7fc2deda5bf0 di:19 [32066855.278095] exe[769996] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f43cb15aab8 ax:0 si:7f43cb15abf0 di:19 [32066888.030872] exe[768626] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f57ca9edab8 ax:0 si:7f57ca9edbf0 di:19 [32066897.098800] exe[766420] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed8f16f0ab8 ax:0 si:7ed8f16f0bf0 di:19 [32066908.472881] exe[757077] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f57ca9edab8 ax:0 si:7f57ca9edbf0 di:19 [32066909.930312] potentially unexpected fatal signal 5. [32066909.935557] CPU: 5 PID: 757136 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32066909.947522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32066909.957169] RIP: 0033:0x7fffffffe062 [32066909.961326] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32066909.981917] RSP: 002b:000000c00075fbe8 EFLAGS: 00000297 [32066909.988894] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32066909.997828] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32066910.006765] RBP: 000000c00075fc80 R08: 0000000000000000 R09: 0000000000000000 [32066910.015768] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00075fc70 [32066910.024724] R13: 000000c00023b800 R14: 000000c00051a8c0 R15: 00000000000b5a11 [32066910.033611] FS: 000000c000180098 GS: 0000000000000000 [32066910.161405] potentially unexpected fatal signal 5. [32066910.166761] CPU: 34 PID: 766365 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32066910.178748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32066910.189769] RIP: 0033:0x7fffffffe062 [32066910.195117] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32066910.215678] RSP: 002b:000000c0007b5be8 EFLAGS: 00000297 [32066910.222671] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32066910.231583] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32066910.240508] RBP: 000000c0007b5c80 R08: 0000000000000000 R09: 0000000000000000 [32066910.249441] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007b5c70 [32066910.258357] R13: 000000c0001fd800 R14: 000000c000317880 R15: 00000000000b5a10 [32066910.267280] FS: 0000000002372170 GS: 0000000000000000 [32066911.919292] exe[709919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611dcc9a341 cs:33 sp:7fa9fc0cf4f8 ax:8 si:1 di:7fa9fc0cf5f0 [32066912.763648] exe[771393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5b02da6ab8 ax:0 si:7f5b02da6bf0 di:19 [32066912.868551] exe[745887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619100f2341 cs:33 sp:7fa4aada14f8 ax:8 si:1 di:7fa4aada15f0 [32066913.714707] exe[747876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a51e77341 cs:33 sp:7f2c8a13d4f8 ax:8 si:1 di:7f2c8a13d5f0 [32066914.460521] exe[771291] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb81da8dab8 ax:0 si:7eb81da8dbf0 di:19 [32066914.508350] exe[748225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a51e77341 cs:33 sp:7f2c8a13d4f8 ax:8 si:1 di:7f2c8a13d5f0 [32066925.986158] exe[768400] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb0afa65ab8 ax:0 si:7fb0afa65bf0 di:19 [32066941.769823] exe[753750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb94574341 cs:33 sp:7facf52574f8 ax:8 si:1 di:7facf52575f0 [32066942.962578] exe[758912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a525c18341 cs:33 sp:7f23ae1104f8 ax:8 si:1 di:7f23ae1105f0 [32066943.995055] exe[766263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562871b84341 cs:33 sp:7f61269e64f8 ax:8 si:1 di:7f61269e65f0 [32066944.983714] exe[753021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a525c18341 cs:33 sp:7f23ae1104f8 ax:8 si:1 di:7f23ae1105f0 [32066982.940118] exe[772177] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f23aee84ab8 ax:0 si:7f23aee84bf0 di:19 [32067005.394952] exe[773683] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb24110aab8 ax:0 si:7eb24110abf0 di:19 [32067008.067218] exe[771151] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f888034eab8 ax:0 si:7f888034ebf0 di:19 [32067021.882863] exe[773492] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fce384b2ab8 ax:0 si:7fce384b2bf0 di:19 [32067030.029837] exe[770694] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f95b29a7ab8 ax:0 si:7f95b29a7bf0 di:19 [32067032.658065] exe[773425] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd918d1bab8 ax:0 si:7fd918d1bbf0 di:19 [32067032.879857] exe[759137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56442bd74341 cs:33 sp:7f9b9d4914f8 ax:8 si:1 di:7f9b9d4915f0 [32067033.238046] exe[726683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b61151341 cs:33 sp:7fa9891774f8 ax:8 si:1 di:7fa9891775f0 [32067033.830011] exe[726692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56442bd74341 cs:33 sp:7f9b9d4914f8 ax:8 si:1 di:7f9b9d4915f0 [32067034.094987] exe[765950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567ee990341 cs:33 sp:7efca4f654f8 ax:8 si:1 di:7efca4f655f0 [32067038.742744] exe[771811] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc35f7feab8 ax:0 si:7fc35f7febf0 di:19 [32067042.717094] exe[773391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562675e23341 cs:33 sp:7fd4b2a7f4f8 ax:8 si:1 di:7fd4b2a7f5f0 [32067044.434963] exe[773393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad529da341 cs:33 sp:7fd1d973d4f8 ax:8 si:1 di:7fd1d973d5f0 [32067045.879295] exe[753466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55721438c341 cs:33 sp:7facc5eb94f8 ax:8 si:1 di:7facc5eb95f0 [32067046.393121] exe[766058] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee45682bab8 ax:0 si:7ee45682bbf0 di:19 [32067046.488290] exe[761853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592b9201341 cs:33 sp:7f1b5b8514f8 ax:8 si:1 di:7f1b5b8515f0 [32067060.404262] exe[774037] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec946d2dab8 ax:0 si:7ec946d2dbf0 di:19 [32067069.394443] exe[774037] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec946d2dab8 ax:0 si:7ec946d2dbf0 di:19 [32067094.462992] exe[774130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560293cc341 cs:33 sp:7f5e418f04f8 ax:8 si:1 di:7f5e418f05f0 [32067094.946799] exe[745398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aff98da341 cs:33 sp:7f29f6b034f8 ax:8 si:1 di:7f29f6b035f0 [32067095.485273] exe[767658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563cb2fb8341 cs:33 sp:7ff4985d84f8 ax:8 si:1 di:7ff4985d85f0 [32067096.099341] exe[759874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56291f6dd341 cs:33 sp:7ffbe03664f8 ax:8 si:1 di:7ffbe03665f0 [32067097.570147] exe[766037] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3267feab8 ax:0 si:7ed3267febf0 di:19 [32067102.980153] exe[769867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563cb2fb8341 cs:33 sp:7ff4985d84f8 ax:8 si:1 di:7ff4985d85f0 [32067103.878057] exe[774105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559507ed9341 cs:33 sp:7f6fab3244f8 ax:8 si:1 di:7f6fab3245f0 [32067104.306089] exe[774501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ed2f81341 cs:33 sp:7fcb7567e4f8 ax:8 si:1 di:7fcb7567e5f0 [32067105.144670] exe[773128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559507ed9341 cs:33 sp:7f6fab3244f8 ax:8 si:1 di:7f6fab3245f0 [32067110.429439] exe[761291] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec946d0cab8 ax:0 si:7ec946d0cbf0 di:19 [32067136.147187] exe[730062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c129af341 cs:33 sp:7ee1703aa4f8 ax:8 si:1 di:7ee1703aa5f0 [32067136.605095] exe[730776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c129af341 cs:33 sp:7ee1703aa4f8 ax:8 si:1 di:7ee1703aa5f0 [32067137.259024] exe[730636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aca52d0341 cs:33 sp:7ea55b4b74f8 ax:8 si:1 di:7ea55b4b75f0 [32067137.866377] exe[775565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a67cd4341 cs:33 sp:7eede2a754f8 ax:8 si:1 di:7eede2a755f0 [32067151.532389] exe[774010] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fec7a2efab8 ax:0 si:7fec7a2efbf0 di:19 [32067180.146154] exe[769986] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0c3a12cab8 ax:0 si:7f0c3a12cbf0 di:19 [32067195.840652] exe[776689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb584053ab8 ax:0 si:7eb584053bf0 di:19 [32067197.707151] exe[776688] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb584053ab8 ax:0 si:7eb584053bf0 di:19 [32067211.892195] exe[776689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb584053ab8 ax:0 si:7eb584053bf0 di:19 [32067258.750860] exe[776479] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecd02644ab8 ax:0 si:7ecd02644bf0 di:19 [32067274.067505] exe[776867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f504449aab8 ax:0 si:7f504449abf0 di:19 [32067276.282589] exe[777071] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f408f4a9ab8 ax:0 si:7f408f4a9bf0 di:19 [32067276.568953] exe[776816] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea094630ab8 ax:0 si:7ea094630bf0 di:19 [32067289.437901] exe[776808] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeb29e30ab8 ax:0 si:7eeb29e30bf0 di:19 [32067310.507649] exe[777531] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff7626d3ab8 ax:0 si:7ff7626d3bf0 di:19 [32067324.167149] exe[767788] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f03dfeab8 ax:0 si:7f2f03dfebf0 di:19 [32067372.228146] exe[778325] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f253fcf9ab8 ax:0 si:7f253fcf9bf0 di:19 [32067388.490970] exe[776605] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edd463c2ab8 ax:0 si:7edd463c2bf0 di:19 [32067416.992963] exe[778231] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c95c56ab8 ax:0 si:7f5c95c56bf0 di:19 [32067417.010540] exe[778637] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c95c56ab8 ax:0 si:7f5c95c56bf0 di:19 [32067432.938769] exe[776857] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eed243feab8 ax:0 si:7eed243febf0 di:19 [32067442.600160] exe[778791] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5fa5fd5ab8 ax:0 si:7f5fa5fd5bf0 di:19 [32067472.158029] exe[773801] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f87480ab8 ax:0 si:7f7f87480bf0 di:19 [32067475.953486] exe[776904] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef23dce2ab8 ax:0 si:7ef23dce2bf0 di:19 [32067486.207620] exe[770061] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4c3159fab8 ax:0 si:7f4c3159fbf0 di:19 [32067487.224310] exe[770061] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4c3159fab8 ax:0 si:7f4c3159fbf0 di:19 [32067501.213758] exe[773403] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f61a2f21ab8 ax:0 si:7f61a2f21bf0 di:19 [32067510.821223] exe[778675] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4288318ab8 ax:0 si:7f4288318bf0 di:19 [32067530.889013] exe[776918] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef23dd24ab8 ax:0 si:7ef23dd24bf0 di:19 [32067580.872725] exe[780741] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f56e1d90ab8 ax:0 si:7f56e1d90bf0 di:19 [32067617.545567] exe[780682] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f38d1b9fab8 ax:0 si:7f38d1b9fbf0 di:19 [32067647.728612] exe[780083] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7db56b1ab8 ax:0 si:7f7db56b1bf0 di:19 [32067653.087659] exe[769273] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f65fdb27ab8 ax:0 si:7f65fdb27bf0 di:19 [32067654.636062] exe[780130] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5d21675ab8 ax:0 si:7f5d21675bf0 di:19 [32067678.140513] exe[781165] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed5a2982ab8 ax:0 si:7ed5a2982bf0 di:19 [32067685.152917] exe[781118] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed5a2982ab8 ax:0 si:7ed5a2982bf0 di:19 [32067693.585844] exe[776603] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edfddbfeab8 ax:0 si:7edfddbfebf0 di:19 [32067698.927976] exe[783627] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed5a2982ab8 ax:0 si:7ed5a2982bf0 di:19 [32067707.985619] exe[780139] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1993279ab8 ax:0 si:7f1993279bf0 di:19 [32067718.093627] exe[771035] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa125891ab8 ax:0 si:7fa125891bf0 di:19 [32067718.141487] exe[773192] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa125891ab8 ax:0 si:7fa125891bf0 di:19 [32067719.198465] exe[777754] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff7498bcab8 ax:0 si:7ff7498bcbf0 di:19 [32067721.514522] exe[785934] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed5a2982ab8 ax:0 si:7ed5a2982bf0 di:19 [32067763.102121] exe[786446] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4e9925bab8 ax:0 si:7f4e9925bbf0 di:19 [32067765.870813] exe[780040] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe65359dab8 ax:0 si:7fe65359dbf0 di:19 [32067779.749528] exe[786824] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edfddbddab8 ax:0 si:7edfddbddbf0 di:19 [32067786.523204] exe[786455] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f36383feab8 ax:0 si:7f36383febf0 di:19 [32067797.975757] exe[780134] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe65359dab8 ax:0 si:7fe65359dbf0 di:19 [32067822.015594] exe[770008] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa0d9e30ab8 ax:0 si:7fa0d9e30bf0 di:19 [32067823.407117] exe[781299] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f59b132dab8 ax:0 si:7f59b132dbf0 di:19 [32067828.231490] exe[743282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654fcf6341 cs:33 sp:7f50ead1c4f8 ax:8 si:1 di:7f50ead1c5f0 [32067828.704736] exe[745115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654fcf6341 cs:33 sp:7f50ead1c4f8 ax:8 si:1 di:7f50ead1c5f0 [32067829.304978] exe[743284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582d09f4341 cs:33 sp:7f12591644f8 ax:8 si:1 di:7f12591645f0 [32067829.693994] exe[739247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582d09f4341 cs:33 sp:7f12591644f8 ax:8 si:1 di:7f12591645f0 [32067831.065262] exe[790454] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe65359dab8 ax:0 si:7fe65359dbf0 di:19 [32067860.917974] exe[781547] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f726bdf4ab8 ax:0 si:7f726bdf4bf0 di:19 [32067870.320268] exe[791665] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0717157ab8 ax:0 si:7f0717157bf0 di:19 [32067883.084568] exe[790024] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe8737b1ab8 ax:0 si:7fe8737b1bf0 di:19 [32067883.892920] exe[777508] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9688abbab8 ax:0 si:7f9688abbbf0 di:19 [32067895.344152] exe[780530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f50e8312ab8 ax:0 si:7f50e8312bf0 di:19 [32067901.837216] exe[770181] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2097c9dab8 ax:0 si:7f2097c9dbf0 di:19 [32067902.515919] exe[770219] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2097c9dab8 ax:0 si:7f2097c9dbf0 di:19 [32067943.973478] exe[782821] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f50e8333ab8 ax:0 si:7f50e8333bf0 di:19 [32067949.673325] exe[797034] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f50e8333ab8 ax:0 si:7f50e8333bf0 di:19 [32067957.523361] exe[726478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649cbabe341 cs:33 sp:7fe3dfc324f8 ax:8 si:1 di:7fe3dfc325f0 [32067958.099904] exe[774443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56447acec341 cs:33 sp:7f25a38d14f8 ax:8 si:1 di:7f25a38d15f0 [32067958.759206] exe[729641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f709705341 cs:33 sp:7f53b0e784f8 ax:8 si:1 di:7f53b0e785f0 [32067987.374846] exe[799033] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee00d7a7ab8 ax:0 si:7ee00d7a7bf0 di:19 [32067988.201405] exe[779006] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f67d14f2ab8 ax:0 si:7f67d14f2bf0 di:19 [32067992.380911] potentially unexpected fatal signal 5. [32067992.386141] CPU: 32 PID: 798072 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32067992.398114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32067992.407756] RIP: 0033:0x7fffffffe062 [32067992.411710] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32067992.430907] RSP: 002b:000000c000019b90 EFLAGS: 00000297 [32067992.436557] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32067992.444140] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32067992.453091] RBP: 000000c000019c28 R08: 0000000000000000 R09: 0000000000000000 [32067992.462012] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000019c18 [32067992.470939] R13: 000000c00001ec30 R14: 000000c000518700 R15: 00000000000c2d28 [32067992.479867] FS: 000000c000600098 GS: 0000000000000000 [32067995.655756] exe[774494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d7b3fe341 cs:33 sp:7f8a761ed4f8 ax:8 si:1 di:7f8a761ed5f0 [32067996.024767] exe[727894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b493484341 cs:33 sp:7fd34140e4f8 ax:8 si:1 di:7fd34140e5f0 [32067996.431235] exe[727173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b493484341 cs:33 sp:7fd34140e4f8 ax:8 si:1 di:7fd34140e5f0 [32067996.759103] exe[774478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559029770341 cs:33 sp:7fa39a94b4f8 ax:8 si:1 di:7fa39a94b5f0 [32067999.806754] exe[799041] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee00d7a7ab8 ax:0 si:7ee00d7a7bf0 di:19 [32068002.902145] exe[782851] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea353398ab8 ax:0 si:7ea353398bf0 di:19 [32068010.797153] exe[800821] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb1cd49dab8 ax:0 si:7fb1cd49dbf0 di:19 [32068040.193643] exe[801461] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1121eebab8 ax:0 si:7f1121eebbf0 di:19 [32068046.262467] exe[786470] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef832963ab8 ax:0 si:7ef832963bf0 di:19 [32068048.429573] exe[783627] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef832984ab8 ax:0 si:7ef832984bf0 di:19 [32068052.620180] exe[779519] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa5c997eab8 ax:0 si:7fa5c997ebf0 di:19 [32068057.590470] exe[775807] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd89146aab8 ax:0 si:7fd89146abf0 di:19 [32068085.741250] exe[797277] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9c848ebab8 ax:0 si:7f9c848ebbf0 di:19 [32068089.941996] exe[803681] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa5c997eab8 ax:0 si:7fa5c997ebf0 di:19 [32068096.628403] exe[803670] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea95fad2ab8 ax:0 si:7ea95fad2bf0 di:19 [32068109.196868] exe[805047] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f79676b9ab8 ax:0 si:7f79676b9bf0 di:19 [32068109.882914] potentially unexpected fatal signal 5. [32068109.888146] CPU: 5 PID: 771738 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32068109.900080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32068109.909708] RIP: 0033:0x7fffffffe062 [32068109.913657] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32068109.932839] RSP: 002b:000000c00079fbe8 EFLAGS: 00000297 [32068109.938592] RAX: 00000000000c4d48 RBX: 0000000000000000 RCX: 00007fffffffe05a [32068109.947536] RDX: 0000000000000000 RSI: 000000c0007a0000 RDI: 0000000000012f00 [32068109.956484] RBP: 000000c00079fc80 R08: 000000c0002fc790 R09: 0000000000000000 [32068109.965421] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00079fc70 [32068109.974326] R13: 000000c0007bc800 R14: 000000c0004f48c0 R15: 00000000000bc68a [32068109.983279] FS: 000000c000180098 GS: 0000000000000000 [32068112.293790] exe[783605] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecf68158ab8 ax:0 si:7ecf68158bf0 di:19 [32068124.944783] exe[807220] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3d381aaab8 ax:0 si:7f3d381aabf0 di:19 [32068125.552001] exe[807259] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdba6cbcab8 ax:0 si:7fdba6cbcbf0 di:19 [32068126.313727] exe[807769] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f617ec6eab8 ax:0 si:7f617ec6ebf0 di:19 [32068141.075414] exe[783604] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edee2572ab8 ax:0 si:7edee2572bf0 di:19 [32068147.247015] exe[785664] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecb56747ab8 ax:0 si:7ecb56747bf0 di:19 [32068172.512854] exe[783142] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecb56747ab8 ax:0 si:7ecb56747bf0 di:19 [32068178.125044] exe[810584] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fac8ef38ab8 ax:0 si:7fac8ef38bf0 di:19 [32068180.023135] exe[737033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa533a2341 cs:33 sp:7ff1a3d9d4f8 ax:8 si:1 di:7ff1a3d9d5f0 [32068180.722992] exe[738772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c119412341 cs:33 sp:7fa7b4f244f8 ax:8 si:1 di:7fa7b4f245f0 [32068180.983009] exe[802547] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc5e6093ab8 ax:0 si:7fc5e6093bf0 di:19 [32068181.170780] exe[737340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563473c64341 cs:33 sp:7ff763f7e4f8 ax:8 si:1 di:7ff763f7e5f0 [32068181.557904] exe[737007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c9580341 cs:33 sp:7f88262e64f8 ax:8 si:1 di:7f88262e65f0 [32068201.756160] exe[811095] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f93f315bab8 ax:0 si:7f93f315bbf0 di:19 [32068217.411614] exe[813668] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fac8ef17ab8 ax:0 si:7fac8ef17bf0 di:19 [32068221.314996] exe[813271] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f93f313aab8 ax:0 si:7f93f313abf0 di:19 [32068224.175418] exe[783145] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecb56747ab8 ax:0 si:7ecb56747bf0 di:19 [32068240.948240] exe[811117] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecb56747ab8 ax:0 si:7ecb56747bf0 di:19 [32068242.042611] exe[814662] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f93f315bab8 ax:0 si:7f93f315bbf0 di:19 [32068247.966428] exe[814268] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f93f315bab8 ax:0 si:7f93f315bbf0 di:19 [32068255.560949] exe[784730] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecb56726ab8 ax:0 si:7ecb56726bf0 di:19 [32068264.835892] exe[815034] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5671babab8 ax:0 si:7f5671babbf0 di:19 [32068268.270528] exe[774474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55639789f341 cs:33 sp:7fc1538db4f8 ax:8 si:1 di:7fc1538db5f0 [32068268.825967] exe[746201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1b4fbc341 cs:33 sp:7fece0a994f8 ax:8 si:1 di:7fece0a995f0 [32068269.414651] exe[759121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c072ab341 cs:33 sp:7f69b7e9a4f8 ax:8 si:1 di:7f69b7e9a5f0 [32068269.807824] exe[759876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8caed4341 cs:33 sp:7fca28fa04f8 ax:8 si:1 di:7fca28fa05f0 [32068282.823996] exe[785650] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecb56747ab8 ax:0 si:7ecb56747bf0 di:19 [32068283.801149] exe[783145] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecb56747ab8 ax:0 si:7ecb56747bf0 di:19 [32068298.070687] exe[806322] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebdba875ab8 ax:0 si:7ebdba875bf0 di:19 [32068299.948226] exe[808898] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2729f81ab8 ax:0 si:7f2729f81bf0 di:19