I0317 23:15:30.139438 835067 main.go:194] **************** gVisor **************** I0317 23:15:30.139721 835067 main.go:195] Version 0.0.0, go1.22.0 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 835067, PPID 580922, UID 0, GID 0 D0317 23:15:30.139859 835067 main.go:196] Page size: 0x1000 (4096 bytes) I0317 23:15:30.139974 835067 main.go:197] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=sandbox -num-network-channels=3 -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot -overlay2=none exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-2-race-cover-1 /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false:sandbox_arg=0:pprof_port=0:reset_acc_state=false] I0317 23:15:30.140163 835067 config.go:395] Platform: ptrace I0317 23:15:30.140250 835067 config.go:396] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root I0317 23:15:30.140288 835067 config.go:397] FileAccess: exclusive / Directfs: true / Overlay: none I0317 23:15:30.140321 835067 config.go:398] Network: sandbox I0317 23:15:30.140357 835067 config.go:400] Debug: true. Strace: false, max size: 1024, syscalls: D0317 23:15:30.140398 835067 config.go:418] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root D0317 23:15:30.140466 835067 config.go:418] Config.Traceback (--traceback): system D0317 23:15:30.140519 835067 config.go:418] Config.Debug (--debug): true D0317 23:15:30.140607 835067 config.go:418] Config.LogFilename (--log): (empty) D0317 23:15:30.140654 835067 config.go:418] Config.LogFormat (--log-format): text D0317 23:15:30.140697 835067 config.go:418] Config.DebugLog (--debug-log): /dev/stderr D0317 23:15:30.140736 835067 config.go:418] Config.DebugToUserLog (--debug-to-user-log): false D0317 23:15:30.140775 835067 config.go:418] Config.DebugCommand (--debug-command): (empty) D0317 23:15:30.140801 835067 config.go:418] Config.PanicLog (--panic-log): (empty) D0317 23:15:30.140824 835067 config.go:418] Config.CoverageReport (--coverage-report): (empty) D0317 23:15:30.140859 835067 config.go:418] Config.DebugLogFormat (--debug-log-format): text D0317 23:15:30.140912 835067 config.go:418] Config.FileAccess (--file-access): exclusive D0317 23:15:30.140938 835067 config.go:418] Config.FileAccessMounts (--file-access-mounts): shared D0317 23:15:30.140961 835067 config.go:418] Config.Overlay (--overlay): false D0317 23:15:30.141020 835067 config.go:418] Config.Overlay2 (--overlay2): none D0317 23:15:30.141070 835067 config.go:418] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0317 23:15:30.141140 835067 config.go:418] Config.HostUDS (--host-uds): none D0317 23:15:30.141186 835067 config.go:418] Config.HostFifo (--host-fifo): none D0317 23:15:30.141230 835067 config.go:418] Config.Network (--network): sandbox D0317 23:15:30.141275 835067 config.go:418] Config.EnableRaw (--net-raw): true D0317 23:15:30.141312 835067 config.go:418] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D0317 23:15:30.141352 835067 config.go:418] Config.HostGSO (--gso): true D0317 23:15:30.141395 835067 config.go:418] Config.GvisorGSO (--software-gso): true D0317 23:15:30.141434 835067 config.go:418] Config.GvisorGROTimeout (--gvisor-gro): 0s D0317 23:15:30.141466 835067 config.go:418] Config.TXChecksumOffload (--tx-checksum-offload): false D0317 23:15:30.141489 835067 config.go:418] Config.RXChecksumOffload (--rx-checksum-offload): true D0317 23:15:30.141525 835067 config.go:418] Config.QDisc (--qdisc): fifo D0317 23:15:30.141555 835067 config.go:418] Config.LogPackets (--log-packets): false D0317 23:15:30.141622 835067 config.go:418] Config.PCAP (--pcap-log): (empty) D0317 23:15:30.141675 835067 config.go:418] Config.Platform (--platform): ptrace D0317 23:15:30.141701 835067 config.go:418] Config.PlatformDevicePath (--platform_device_path): (empty) D0317 23:15:30.141756 835067 config.go:418] Config.MetricServer (--metric-server): (empty) D0317 23:15:30.141807 835067 config.go:418] Config.ProfilingMetrics (--profiling-metrics): (empty) D0317 23:15:30.141856 835067 config.go:418] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0317 23:15:30.141909 835067 config.go:418] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0317 23:15:30.141951 835067 config.go:418] Config.Strace (--strace): false D0317 23:15:30.141977 835067 config.go:418] Config.StraceSyscalls (--strace-syscalls): (empty) D0317 23:15:30.142019 835067 config.go:418] Config.StraceLogSize (--strace-log-size): 1024 D0317 23:15:30.142075 835067 config.go:418] Config.StraceEvent (--strace-event): false D0317 23:15:30.142149 835067 config.go:420] Config.DisableSeccomp: false D0317 23:15:30.142208 835067 config.go:418] Config.EnableCoreTags (--enable-core-tags): false D0317 23:15:30.142247 835067 config.go:418] Config.WatchdogAction (--watchdog-action): panic D0317 23:15:30.142299 835067 config.go:418] Config.PanicSignal (--panic-signal): -1 D0317 23:15:30.142324 835067 config.go:418] Config.ProfileEnable (--profile): false D0317 23:15:30.142353 835067 config.go:418] Config.ProfileBlock (--profile-block): (empty) D0317 23:15:30.142410 835067 config.go:418] Config.ProfileCPU (--profile-cpu): (empty) D0317 23:15:30.142436 835067 config.go:418] Config.ProfileHeap (--profile-heap): (empty) D0317 23:15:30.142494 835067 config.go:418] Config.ProfileMutex (--profile-mutex): (empty) D0317 23:15:30.142556 835067 config.go:418] Config.TraceFile (--trace): (empty) D0317 23:15:30.142614 835067 config.go:420] Config.RestoreFile: (empty) D0317 23:15:30.142638 835067 config.go:418] Config.NumNetworkChannels (--num-network-channels): 3 D0317 23:15:30.142662 835067 config.go:418] Config.Rootless (--rootless): false D0317 23:15:30.142700 835067 config.go:418] Config.AlsoLogToStderr (--alsologtostderr): false D0317 23:15:30.142727 835067 config.go:418] Config.ReferenceLeak (--ref-leak-mode): disabled D0317 23:15:30.142761 835067 config.go:418] Config.CPUNumFromQuota (--cpu-num-from-quota): false D0317 23:15:30.142791 835067 config.go:418] Config.AllowFlagOverride (--allow-flag-override): false D0317 23:15:30.142839 835067 config.go:418] Config.OCISeccomp (--oci-seccomp): false D0317 23:15:30.142861 835067 config.go:418] Config.IgnoreCgroups (--ignore-cgroups): false D0317 23:15:30.142917 835067 config.go:418] Config.SystemdCgroup (--systemd-cgroup): false D0317 23:15:30.142942 835067 config.go:418] Config.PodInitConfig (--pod-init-config): (empty) D0317 23:15:30.142987 835067 config.go:418] Config.BufferPooling (--buffer-pooling): true D0317 23:15:30.143028 835067 config.go:418] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0317 23:15:30.143132 835067 config.go:418] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0317 23:15:30.143259 835067 config.go:418] Config.FDLimit (--fdlimit): -1 D0317 23:15:30.143384 835067 config.go:418] Config.DCache (--dcache): -1 D0317 23:15:30.143435 835067 config.go:418] Config.IOUring (--iouring): false D0317 23:15:30.143502 835067 config.go:418] Config.DirectFS (--directfs): true D0317 23:15:30.143619 835067 config.go:418] Config.NVProxy (--nvproxy): false D0317 23:15:30.143679 835067 config.go:418] Config.NVProxyDocker (--nvproxy-docker): false D0317 23:15:30.143730 835067 config.go:418] Config.TPUProxy (--tpuproxy): false D0317 23:15:30.143805 835067 config.go:418] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): true D0317 23:15:30.143856 835067 config.go:418] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0317 23:15:30.143910 835067 config.go:418] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0317 23:15:30.143990 835067 config.go:420] Config.explicitlySet: (unexported) D0317 23:15:30.144055 835067 config.go:418] Config.ReproduceNAT (--reproduce-nat): false D0317 23:15:30.144108 835067 config.go:418] Config.ReproduceNftables (--reproduce-nftables): false D0317 23:15:30.144167 835067 config.go:418] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) I0317 23:15:30.144257 835067 main.go:199] **************** gVisor **************** W0317 23:15:30.144311 835067 main.go:214] Block the TERM signal. This is only safe in tests! D0317 23:15:30.144733 835067 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-cover-1}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D0317 23:15:30.158213 835067 container.go:678] Signal container, cid: ci-gvisor-ptrace-2-race-cover-1, signal: signal 0 (0) D0317 23:15:30.158299 835067 sandbox.go:1211] Signal sandbox "ci-gvisor-ptrace-2-race-cover-1" D0317 23:15:30.158324 835067 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-2-race-cover-1" D0317 23:15:30.158723 835067 urpc.go:568] urpc: successfully marshalled 111 bytes. D0317 23:15:30.159139 834912 urpc.go:611] urpc: unmarshal success. D0317 23:15:30.159753 834912 controller.go:582] containerManager.Signal: cid: ci-gvisor-ptrace-2-race-cover-1, PID: 0, signal: 0, mode: Process D0317 23:15:30.160171 834912 urpc.go:568] urpc: successfully marshalled 37 bytes. D0317 23:15:30.160437 835067 urpc.go:611] urpc: unmarshal success. D0317 23:15:30.160590 835067 exec.go:129] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false:sandbox_arg=0:pprof_port=0:reset_acc_state=false D0317 23:15:30.160709 835067 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0317 23:15:30.160820 835067 container.go:595] Execute in container, cid: ci-gvisor-ptrace-2-race-cover-1, args: /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false:sandbox_arg=0:pprof_port=0:reset_acc_state=false D0317 23:15:30.160891 835067 sandbox.go:562] Executing new process in container "ci-gvisor-ptrace-2-race-cover-1" in sandbox "ci-gvisor-ptrace-2-race-cover-1" D0317 23:15:30.160953 835067 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-2-race-cover-1" D0317 23:15:30.161971 835067 urpc.go:568] urpc: successfully marshalled 684 bytes. D0317 23:15:30.162301 834912 urpc.go:611] urpc: unmarshal success. D0317 23:15:30.163409 834912 controller.go:396] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-2-race-cover-1, args: /syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false:sandbox_arg=0:pprof_port=0:reset_acc_state=false W0317 23:15:30.164664 834912 proc.go:282] cgroup mount for controller cpu not found W0317 23:15:30.164793 834912 proc.go:282] cgroup mount for controller cpuacct not found W0317 23:15:30.164906 834912 proc.go:282] cgroup mount for controller cpuset not found W0317 23:15:30.165015 834912 proc.go:282] cgroup mount for controller devices not found W0317 23:15:30.165115 834912 proc.go:282] cgroup mount for controller job not found W0317 23:15:30.165220 834912 proc.go:282] cgroup mount for controller memory not found W0317 23:15:30.165374 834912 proc.go:282] cgroup mount for controller pids not found I0317 23:15:30.165418 834912 kernel.go:936] EXEC: [/syz-fuzzer -executor=/syz-executor -name=vm-1 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false:sandbox_arg=0:pprof_port=0:reset_acc_state=false] D0317 23:15:30.170874 834912 syscalls.go:262] Allocating stack with size of 8388608 bytes D0317 23:15:30.175002 834912 loader.go:1216] updated processes: map[{ci-gvisor-ptrace-2-race-cover-1 0}:0xc0007efa10 {ci-gvisor-ptrace-2-race-cover-1 8}:0xc0005afa70] D0317 23:15:30.175250 834912 urpc.go:568] urpc: successfully marshalled 36 bytes. D0317 23:15:30.175568 835067 urpc.go:611] urpc: unmarshal success. D0317 23:15:30.175765 835067 container.go:666] Wait on process 8 in container, cid: ci-gvisor-ptrace-2-race-cover-1 D0317 23:15:30.175861 835067 sandbox.go:1165] Waiting for PID 8 in sandbox "ci-gvisor-ptrace-2-race-cover-1" D0317 23:15:30.175897 835067 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-2-race-cover-1" D0317 23:15:30.176358 835067 urpc.go:568] urpc: successfully marshalled 93 bytes. D0317 23:15:30.176645 834912 urpc.go:611] urpc: unmarshal success. D0317 23:15:30.177203 834912 controller.go:521] containerManager.Wait, cid: ci-gvisor-ptrace-2-race-cover-1, pid: 8 D0317 23:15:30.260584 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:30.265443 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:30.290662 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:30.290934 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:30.292324 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:30.292534 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:30.293360 834912 task_signals.go:481] [ 8: 8] No task notified of signal 23 D0317 23:15:30.293659 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:30.294530 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:30.294902 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:30.308637 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:30.309075 834912 task_signals.go:179] [ 8: 8] Restarting syscall 202: interrupted by signal 23 D0317 23:15:30.309190 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:30.323267 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:30.323478 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:30.336591 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:30.337282 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:30.348853 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:30.350782 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler 2024/03/17 23:15:30 fuzzer started D0317 23:15:30.366143 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:30.366486 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:30.405050 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:30.405486 834912 task_signals.go:179] [ 8: 8] Restarting syscall 202: interrupted by signal 23 D0317 23:15:30.405578 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:30.451065 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:30.451326 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:30.487947 834912 task_signals.go:470] [ 8: 11] Notified of signal 23 D0317 23:15:30.488294 834912 task_signals.go:220] [ 8: 11] Signal 23: delivering to handler D0317 23:15:30.511964 834912 task_signals.go:470] [ 8: 11] Notified of signal 23 D0317 23:15:30.512278 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:30.512512 834912 task_signals.go:220] [ 8: 11] Signal 23: delivering to handler D0317 23:15:30.513081 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:30.546140 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:30.546513 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:30.564052 834912 task_signals.go:470] [ 8: 12] Notified of signal 23 D0317 23:15:30.564333 834912 task_signals.go:220] [ 8: 12] Signal 23: delivering to handler D0317 23:15:30.565097 834912 task_signals.go:470] [ 8: 11] Notified of signal 23 D0317 23:15:30.565700 834912 task_signals.go:220] [ 8: 11] Signal 23: delivering to handler D0317 23:15:30.567804 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:30.568271 834912 task_signals.go:179] [ 8: 8] Restarting syscall 202: interrupted by signal 23 D0317 23:15:30.568355 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:30.568608 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:30.568902 834912 task_signals.go:470] [ 8: 12] Notified of signal 23 D0317 23:15:30.569314 834912 task_signals.go:179] [ 8: 12] Restarting syscall 202: interrupted by signal 23 D0317 23:15:30.569386 834912 task_signals.go:220] [ 8: 12] Signal 23: delivering to handler D0317 23:15:30.569443 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:30.592067 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:30.592389 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler 2024/03/17 23:15:30 dialing manager at stdin D0317 23:15:30.641910 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:30.642273 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:30.653454 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:30.653776 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:30.663079 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:30.663855 834912 task_signals.go:470] [ 8: 13] Notified of signal 23 D0317 23:15:30.664166 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:30.664243 834912 task_signals.go:220] [ 8: 13] Signal 23: delivering to handler D0317 23:15:30.667956 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:30.668459 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:30.668816 834912 task_signals.go:481] [ 8: 13] No task notified of signal 23 D0317 23:15:30.669240 834912 task_signals.go:220] [ 8: 13] Signal 23: delivering to handler D0317 23:15:30.671540 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:30.671917 834912 task_signals.go:179] [ 8: 14] Restarting syscall 202: interrupted by signal 23 D0317 23:15:30.672006 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:30.674344 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:30.674733 834912 task_signals.go:179] [ 8: 14] Restarting syscall 202: interrupted by signal 23 D0317 23:15:30.674809 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:30.678134 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:30.678895 834912 task_signals.go:179] [ 8: 14] Restarting syscall 202: interrupted by signal 23 D0317 23:15:30.678975 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:30.687904 834912 task_signals.go:470] [ 8: 13] Notified of signal 23 D0317 23:15:30.688130 834912 task_signals.go:220] [ 8: 13] Signal 23: delivering to handler D0317 23:15:30.689153 834912 task_signals.go:481] [ 8: 13] No task notified of signal 23 D0317 23:15:30.689647 834912 task_signals.go:220] [ 8: 13] Signal 23: delivering to handler D0317 23:15:30.691119 834912 task_signals.go:470] [ 8: 13] Notified of signal 23 D0317 23:15:30.691401 834912 task_signals.go:220] [ 8: 13] Signal 23: delivering to handler D0317 23:15:30.697943 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:30.698307 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:30.712999 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:30.713349 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:30.720721 834912 task_stop.go:118] [ 8: 14] Entering internal stop (*kernel.vforkStop)(nil) D0317 23:15:30.724844 834912 task_signals.go:481] [ 8: 14] No task notified of signal 23 D0317 23:15:30.749118 834912 syscalls.go:262] [ 19: 19] Allocating stack with size of 8388608 bytes D0317 23:15:30.753900 834912 task_stop.go:138] [ 8: 14] Leaving internal stop (*kernel.vforkStop)(nil) D0317 23:15:30.754470 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler I0317 23:15:30.774490 834912 compat.go:120] Unsupported syscall rseq(0x55e1b136fda0,0x20,0x0,0x53053053,0x0,0x55e1b0785be4). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/rseq for more information. D0317 23:15:30.798842 834912 task_exit.go:204] [ 19: 19] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:30.810191 834912 task_exit.go:204] [ 19: 19] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:30.810515 834912 task_signals.go:470] [ 8: 8] Notified of signal 17 D0317 23:15:30.812386 834912 task_signals.go:179] [ 8: 8] Restarting syscall 202: interrupted by signal 17 D0317 23:15:30.812434 834912 task_exit.go:204] [ 19: 19] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 23:15:30.812468 834912 task_signals.go:220] [ 8: 8] Signal 17: delivering to handler 2024/03/17 23:15:30 syscalls: 1298 2024/03/17 23:15:30 code coverage: enabled 2024/03/17 23:15:30 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: operation not supported 2024/03/17 23:15:30 extra coverage: extra coverage is not supported by the kernel 2024/03/17 23:15:30 delay kcov mmap: enabled 2024/03/17 23:15:30 setuid sandbox: enabled 2024/03/17 23:15:30 namespace sandbox: enabled 2024/03/17 23:15:30 Android sandbox: /sys/fs/selinux/policy does not exist 2024/03/17 23:15:30 fault injection: CONFIG_FAULT_INJECTION is not enabled 2024/03/17 23:15:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/03/17 23:15:30 net packet injection: enabled 2024/03/17 23:15:30 net device setup: enabled 2024/03/17 23:15:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/03/17 23:15:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/03/17 23:15:30 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/03/17 23:15:30 USB emulation: /dev/raw-gadget does not exist 2024/03/17 23:15:30 hci packet injection: /dev/vhci does not exist 2024/03/17 23:15:30 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2024/03/17 23:15:30 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2024/03/17 23:15:30 swap file: /proc/swaps does not exist D0317 23:15:30.822934 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:30.823441 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:30.835393 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:30.835768 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:30.852197 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:30.852538 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:30.875211 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:30.875558 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:30.877910 834912 task_signals.go:470] [ 8: 13] Notified of signal 23 D0317 23:15:30.878277 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:30.878663 834912 task_signals.go:220] [ 8: 13] Signal 23: delivering to handler D0317 23:15:30.882400 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:30.887925 834912 task_signals.go:470] [ 8: 18] Notified of signal 23 D0317 23:15:30.888246 834912 task_signals.go:220] [ 8: 18] Signal 23: delivering to handler D0317 23:15:30.890008 834912 task_signals.go:470] [ 8: 18] Notified of signal 23 D0317 23:15:30.890315 834912 task_signals.go:220] [ 8: 18] Signal 23: delivering to handler D0317 23:15:30.891707 834912 task_signals.go:470] [ 8: 15] Notified of signal 23 D0317 23:15:30.892036 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:30.892262 834912 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D0317 23:15:30.892372 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler D0317 23:15:30.894842 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:30.895180 834912 task_signals.go:179] [ 8: 20] Restarting syscall 202: interrupted by signal 23 D0317 23:15:30.895273 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler D0317 23:15:30.901196 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:30.902080 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler D0317 23:15:30.904955 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:30.905639 834912 task_signals.go:179] [ 8: 20] Restarting syscall 202: interrupted by signal 23 D0317 23:15:30.905737 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler D0317 23:15:30.909575 834912 task_signals.go:470] [ 8: 15] Notified of signal 23 D0317 23:15:30.909950 834912 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D0317 23:15:30.929235 834912 task_signals.go:470] [ 8: 15] Notified of signal 23 D0317 23:15:30.929603 834912 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D0317 23:15:30.930090 834912 task_signals.go:470] [ 8: 18] Notified of signal 23 D0317 23:15:30.930467 834912 task_signals.go:220] [ 8: 18] Signal 23: delivering to handler D0317 23:15:30.931163 834912 task_signals.go:470] [ 8: 11] Notified of signal 23 D0317 23:15:30.931460 834912 task_signals.go:220] [ 8: 11] Signal 23: delivering to handler D0317 23:15:30.935307 834912 task_signals.go:470] [ 8: 13] Notified of signal 23 D0317 23:15:30.935571 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:30.936002 834912 task_signals.go:481] [ 8: 18] No task notified of signal 23 D0317 23:15:30.936195 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:30.936351 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:30.936500 834912 task_signals.go:179] [ 8: 20] Restarting syscall 202: interrupted by signal 23 D0317 23:15:30.936583 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler D0317 23:15:30.937755 834912 task_signals.go:220] [ 8: 13] Signal 23: delivering to handler D0317 23:15:30.937915 834912 task_signals.go:220] [ 8: 18] Signal 23: delivering to handler D0317 23:15:30.939348 834912 task_signals.go:470] [ 8: 21] Notified of signal 23 D0317 23:15:30.939969 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:30.940327 834912 task_signals.go:220] [ 8: 21] Signal 23: delivering to handler D0317 23:15:30.941349 834912 task_signals.go:470] [ 8: 15] Notified of signal 23 D0317 23:15:30.941826 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:30.942250 834912 task_signals.go:179] [ 8: 15] Restarting syscall 202: interrupted by signal 23 D0317 23:15:30.942383 834912 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D0317 23:15:30.946728 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:30.947158 834912 task_signals.go:470] [ 8: 21] Notified of signal 23 D0317 23:15:30.947404 834912 task_signals.go:220] [ 8: 21] Signal 23: delivering to handler D0317 23:15:30.947673 834912 task_signals.go:470] [ 8: 13] Notified of signal 23 D0317 23:15:30.947842 834912 task_signals.go:470] [ 8: 18] Notified of signal 23 D0317 23:15:30.948083 834912 task_signals.go:179] [ 8: 8] Restarting syscall 202: interrupted by signal 23 D0317 23:15:30.948324 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:30.948137 834912 task_signals.go:220] [ 8: 13] Signal 23: delivering to handler D0317 23:15:30.948752 834912 task_signals.go:179] [ 8: 18] Restarting syscall 202: interrupted by signal 23 D0317 23:15:30.948845 834912 task_signals.go:220] [ 8: 18] Signal 23: delivering to handler D0317 23:15:30.951716 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:30.952016 834912 task_signals.go:179] [ 8: 20] Restarting syscall 202: interrupted by signal 23 D0317 23:15:30.952106 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler D0317 23:15:30.965983 834912 task_signals.go:470] [ 8: 11] Notified of signal 23 D0317 23:15:30.966374 834912 task_signals.go:470] [ 8: 15] Notified of signal 23 D0317 23:15:30.966696 834912 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D0317 23:15:30.966830 834912 task_signals.go:470] [ 8: 21] Notified of signal 23 D0317 23:15:30.967213 834912 task_signals.go:220] [ 8: 11] Signal 23: delivering to handler D0317 23:15:30.970545 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:30.971068 834912 task_signals.go:179] [ 8: 20] Restarting syscall 202: interrupted by signal 23 D0317 23:15:30.971163 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler D0317 23:15:30.971343 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:30.971699 834912 task_signals.go:220] [ 8: 21] Signal 23: delivering to handler D0317 23:15:30.973520 834912 task_signals.go:470] [ 8: 18] Notified of signal 23 D0317 23:15:30.973798 834912 task_signals.go:470] [ 8: 13] Notified of signal 23 D0317 23:15:30.973840 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:30.974070 834912 task_signals.go:220] [ 8: 18] Signal 23: delivering to handler D0317 23:15:30.974212 834912 task_signals.go:179] [ 8: 13] Restarting syscall 202: interrupted by signal 23 D0317 23:15:30.974339 834912 task_signals.go:220] [ 8: 13] Signal 23: delivering to handler D0317 23:15:30.977987 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:30.978536 834912 task_signals.go:179] [ 8: 8] Restarting syscall 202: interrupted by signal 23 D0317 23:15:30.978667 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:30.982173 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:30.982619 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:30.992884 834912 task_signals.go:470] [ 8: 21] Notified of signal 23 D0317 23:15:30.993168 834912 task_signals.go:220] [ 8: 21] Signal 23: delivering to handler D0317 23:15:30.998925 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:31.000161 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:31.001284 834912 task_signals.go:470] [ 8: 15] Notified of signal 23 D0317 23:15:31.001637 834912 task_signals.go:470] [ 8: 18] Notified of signal 23 D0317 23:15:31.002012 834912 task_signals.go:470] [ 8: 21] Notified of signal 23 D0317 23:15:31.002258 834912 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D0317 23:15:31.002372 834912 task_signals.go:220] [ 8: 18] Signal 23: delivering to handler D0317 23:15:31.002729 834912 task_signals.go:481] [ 8: 8] No task notified of signal 23 D0317 23:15:31.003268 834912 task_signals.go:220] [ 8: 21] Signal 23: delivering to handler D0317 23:15:31.003660 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:31.005706 834912 task_signals.go:470] [ 8: 22] Notified of signal 23 D0317 23:15:31.006271 834912 task_signals.go:179] [ 8: 22] Restarting syscall 202: interrupted by signal 23 D0317 23:15:31.006374 834912 task_signals.go:220] [ 8: 22] Signal 23: delivering to handler D0317 23:15:31.006815 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.007265 834912 task_signals.go:179] [ 8: 14] Restarting syscall 202: interrupted by signal 23 D0317 23:15:31.007358 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.013292 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.013556 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.015851 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.016287 834912 task_signals.go:179] [ 8: 14] Restarting syscall 202: interrupted by signal 23 D0317 23:15:31.016367 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.037303 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.037628 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.060386 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.060755 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.082607 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.082994 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.104583 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.105032 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.127109 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.127385 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.149587 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.150030 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.172787 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.173139 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.196390 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.196727 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.219841 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.220317 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.242622 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.242953 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.264534 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.264934 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.286486 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.286970 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.309736 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.310234 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.333440 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.333890 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.357154 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.357548 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.380471 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.380977 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.403162 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.403590 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.426138 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.426525 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.448406 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.448775 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.470577 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.470981 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.492408 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.492841 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.515723 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.516656 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.538755 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.539041 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.561450 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.561882 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.585035 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.585325 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.606853 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.607213 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.630559 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.630953 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.653010 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.653305 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.676316 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.676662 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.698557 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.698797 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.721288 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.721633 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.744600 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.744997 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.767786 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.768227 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.791326 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.791660 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.814349 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.814664 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.816437 834912 task_signals.go:481] [ 8: 14] No task notified of signal 23 D0317 23:15:31.817140 834912 task_signals.go:470] [ 8: 18] Notified of signal 23 D0317 23:15:31.817992 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.818108 834912 task_signals.go:220] [ 8: 18] Signal 23: delivering to handler D0317 23:15:31.819993 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:31.820329 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:31.820434 834912 task_signals.go:470] [ 8: 21] Notified of signal 23 D0317 23:15:31.820904 834912 task_signals.go:470] [ 8: 14] Notified of signal 23 D0317 23:15:31.821309 834912 task_signals.go:220] [ 8: 21] Signal 23: delivering to handler D0317 23:15:31.821365 834912 task_signals.go:179] [ 8: 14] Restarting syscall 202: interrupted by signal 23 D0317 23:15:31.821466 834912 task_signals.go:220] [ 8: 14] Signal 23: delivering to handler D0317 23:15:31.822365 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:31.822739 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:31.825080 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:31.825620 834912 task_signals.go:179] [ 8: 8] Restarting syscall 202: interrupted by signal 23 D0317 23:15:31.825773 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:31.828122 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:31.828588 834912 task_signals.go:179] [ 8: 8] Restarting syscall 202: interrupted by signal 23 D0317 23:15:31.828680 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler 2024/03/17 23:15:31 fetching corpus: 0, signal 0/643 (executing program) 2024/03/17 23:15:31 fetching corpus: 50, signal 509/643 (executing program) D0317 23:15:31.903066 834912 task_signals.go:470] [ 8: 12] Notified of signal 23 D0317 23:15:31.903458 834912 task_signals.go:220] [ 8: 12] Signal 23: delivering to handler D0317 23:15:31.919061 834912 task_signals.go:470] [ 8: 12] Notified of signal 23 D0317 23:15:31.919474 834912 task_signals.go:220] [ 8: 12] Signal 23: delivering to handler 2024/03/17 23:15:31 fetching corpus: 100, signal 619/643 (executing program) D0317 23:15:31.940953 834912 task_signals.go:470] [ 8: 12] Notified of signal 23 D0317 23:15:31.941258 834912 task_signals.go:220] [ 8: 12] Signal 23: delivering to handler 2024/03/17 23:15:31 fetching corpus: 102, signal 621/643 (executing program) 2024/03/17 23:15:31 fetching corpus: 102, signal 621/643 (executing program) 2024/03/17 23:15:31 starting 1 fuzzer processes D0317 23:15:31.962895 834912 task_signals.go:470] [ 8: 12] Notified of signal 23 D0317 23:15:31.963162 834912 task_signals.go:220] [ 8: 12] Signal 23: delivering to handler D0317 23:15:31.967005 834912 task_signals.go:481] [ 8: 21] No task notified of signal 23 D0317 23:15:31.971007 834912 task_stop.go:118] [ 8: 21] Entering internal stop (*kernel.vforkStop)(nil) D0317 23:15:31.997422 834912 syscalls.go:262] [ 23: 23] Allocating stack with size of 8388608 bytes D0317 23:15:32.001318 834912 task_stop.go:138] [ 8: 21] Leaving internal stop (*kernel.vforkStop)(nil) D0317 23:15:32.002345 834912 task_signals.go:220] [ 8: 21] Signal 23: delivering to handler D0317 23:15:32.008975 834912 task_signals.go:470] [ 8: 12] Notified of signal 23 D0317 23:15:32.009439 834912 task_signals.go:220] [ 8: 12] Signal 23: delivering to handler D0317 23:15:32.009577 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.009919 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler D0317 23:15:32.010357 834912 task_signals.go:470] [ 8: 22] Notified of signal 23 D0317 23:15:32.010718 834912 task_signals.go:220] [ 8: 22] Signal 23: delivering to handler D0317 23:15:32.011040 834912 task_signals.go:470] [ 8: 21] Notified of signal 23 D0317 23:15:32.011493 834912 task_signals.go:470] [ 8: 11] Notified of signal 23 D0317 23:15:32.011956 834912 task_signals.go:220] [ 8: 21] Signal 23: delivering to handler D0317 23:15:32.012174 834912 task_signals.go:179] [ 8: 11] Restarting syscall 202: interrupted by signal 23 D0317 23:15:32.012272 834912 task_signals.go:220] [ 8: 11] Signal 23: delivering to handler D0317 23:15:32.012887 834912 task_signals.go:470] [ 8: 15] Notified of signal 23 D0317 23:15:32.013085 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:32.013262 834912 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D0317 23:15:32.016099 834912 task_signals.go:179] [ 8: 8] Restarting syscall 202: interrupted by signal 23 D0317 23:15:32.016209 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:32.018484 834912 task_signals.go:470] [ 8: 22] Notified of signal 23 D0317 23:15:32.018784 834912 task_signals.go:470] [ 8: 21] Notified of signal 23 D0317 23:15:32.019118 834912 task_signals.go:220] [ 8: 22] Signal 23: delivering to handler D0317 23:15:32.026098 834912 task_signals.go:220] [ 8: 21] Signal 23: delivering to handler D0317 23:15:32.028470 834912 task_signals.go:470] [ 8: 15] Notified of signal 23 D0317 23:15:32.028810 834912 task_signals.go:470] [ 8: 22] Notified of signal 23 D0317 23:15:32.029494 834912 task_signals.go:179] [ 8: 22] Restarting syscall 202: interrupted by signal 23 D0317 23:15:32.029583 834912 task_signals.go:220] [ 8: 22] Signal 23: delivering to handler D0317 23:15:32.029653 834912 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D0317 23:15:32.029823 834912 task_signals.go:470] [ 8: 21] Notified of signal 23 D0317 23:15:32.035786 834912 task_signals.go:220] [ 8: 21] Signal 23: delivering to handler D0317 23:15:32.038393 834912 task_signals.go:470] [ 8: 21] Notified of signal 23 D0317 23:15:32.041230 834912 task_signals.go:220] [ 8: 21] Signal 23: delivering to handler D0317 23:15:32.042288 834912 task_signals.go:470] [ 8: 13] Notified of signal 23 D0317 23:15:32.042841 834912 task_signals.go:220] [ 8: 13] Signal 23: delivering to handler D0317 23:15:32.043299 834912 task_signals.go:470] [ 8: 15] Notified of signal 23 D0317 23:15:32.044326 834912 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D0317 23:15:32.048345 834912 task_signals.go:470] [ 8: 15] Notified of signal 23 D0317 23:15:32.048842 834912 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D0317 23:15:32.051490 834912 task_signals.go:470] [ 8: 15] Notified of signal 23 D0317 23:15:32.051812 834912 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D0317 23:15:32.054365 834912 task_signals.go:481] [ 8: 15] No task notified of signal 23 D0317 23:15:32.054838 834912 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D0317 23:15:32.060936 834912 task_signals.go:470] [ 8: 15] Notified of signal 23 D0317 23:15:32.061689 834912 task_signals.go:470] [ 8: 18] Notified of signal 23 D0317 23:15:32.062000 834912 task_signals.go:220] [ 8: 18] Signal 23: delivering to handler D0317 23:15:32.062992 834912 task_signals.go:470] [ 8: 12] Notified of signal 23 D0317 23:15:32.063359 834912 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D0317 23:15:32.063429 834912 task_signals.go:470] [ 8: 11] Notified of signal 23 D0317 23:15:32.063686 834912 task_signals.go:220] [ 8: 12] Signal 23: delivering to handler D0317 23:15:32.064402 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.064630 834912 task_signals.go:470] [ 8: 21] Notified of signal 23 D0317 23:15:32.065046 834912 task_signals.go:220] [ 8: 21] Signal 23: delivering to handler D0317 23:15:32.065085 834912 task_signals.go:470] [ 8: 18] Notified of signal 23 D0317 23:15:32.065268 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler D0317 23:15:32.065401 834912 task_signals.go:220] [ 8: 11] Signal 23: delivering to handler D0317 23:15:32.065714 834912 task_signals.go:179] [ 8: 18] Restarting syscall 202: interrupted by signal 23 D0317 23:15:32.065807 834912 task_signals.go:220] [ 8: 18] Signal 23: delivering to handler D0317 23:15:32.068987 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.069226 834912 task_signals.go:470] [ 8: 11] Notified of signal 23 D0317 23:15:32.069443 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler D0317 23:15:32.069719 834912 task_signals.go:179] [ 8: 11] Restarting syscall 202: interrupted by signal 23 D0317 23:15:32.069867 834912 task_signals.go:220] [ 8: 11] Signal 23: delivering to handler D0317 23:15:32.069868 834912 task_signals.go:470] [ 8: 15] Notified of signal 23 D0317 23:15:32.069981 834912 task_signals.go:470] [ 8: 21] Notified of signal 23 D0317 23:15:32.070224 834912 task_signals.go:220] [ 8: 21] Signal 23: delivering to handler D0317 23:15:32.070694 834912 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D0317 23:15:32.071769 834912 task_signals.go:481] [ 8: 20] No task notified of signal 23 D0317 23:15:32.072054 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler D0317 23:15:32.073286 834912 task_signals.go:470] [ 8: 15] Notified of signal 23 D0317 23:15:32.073615 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.074178 834912 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D0317 23:15:32.074812 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler D0317 23:15:32.076272 834912 task_signals.go:470] [ 8: 15] Notified of signal 23 D0317 23:15:32.076723 834912 task_signals.go:176] [ 8: 15] Not restarting syscall 202 after error interrupted by signal: interrupted by signal 23 D0317 23:15:32.076823 834912 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D0317 23:15:32.084977 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.085516 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler D0317 23:15:32.087182 834912 task_signals.go:470] [ 8: 15] Notified of signal 23 D0317 23:15:32.087880 834912 task_signals.go:176] [ 8: 15] Not restarting syscall 202 after error interrupted by signal: interrupted by signal 23 D0317 23:15:32.088033 834912 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D0317 23:15:32.090499 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.090901 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler D0317 23:15:32.093227 834912 task_signals.go:470] [ 8: 15] Notified of signal 23 D0317 23:15:32.093436 834912 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D0317 23:15:32.095141 834912 task_signals.go:470] [ 8: 15] Notified of signal 23 D0317 23:15:32.096890 834912 task_signals.go:179] [ 8: 15] Restarting syscall 202: interrupted by signal 23 D0317 23:15:32.096971 834912 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D0317 23:15:32.111647 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.112465 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler D0317 23:15:32.123171 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.123451 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler D0317 23:15:32.134812 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.135359 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler D0317 23:15:32.150236 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.150739 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler W0317 23:15:32.152284 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0317 23:15:32.155776 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 D0317 23:15:32.172617 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.173093 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler D0317 23:15:32.195923 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.196292 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler W0317 23:15:32.215148 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0317 23:15:32.217437 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.218688 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 D0317 23:15:32.219339 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.219692 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler W0317 23:15:32.220118 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.221338 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.222558 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.223503 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.224564 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.225639 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.226707 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.227863 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.229030 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.229777 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.230989 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.232350 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.233484 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.234592 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.235848 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.240798 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: a D0317 23:15:32.242316 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.242746 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler W0317 23:15:32.244507 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: a W0317 23:15:32.245756 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.246851 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.250239 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: a W0317 23:15:32.253874 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: a W0317 23:15:32.255117 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.256496 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.259552 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: a W0317 23:15:32.263566 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: a D0317 23:15:32.264318 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.264726 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler W0317 23:15:32.264769 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.266243 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.271736 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: a W0317 23:15:32.275892 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: a W0317 23:15:32.277313 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.282731 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.285218 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 D0317 23:15:32.288562 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.288909 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler W0317 23:15:32.291445 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.296089 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.298278 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.299359 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.302114 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.304711 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.307116 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.309543 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 D0317 23:15:32.310755 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.311037 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler W0317 23:15:32.311660 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.314090 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.315220 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.320166 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.322479 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.323671 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 W0317 23:15:32.324745 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 12 D0317 23:15:32.334095 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.334466 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler W0317 23:15:32.336904 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0317 23:15:32.353255 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 D0317 23:15:32.356040 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.356371 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler D0317 23:15:32.378469 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.378854 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler W0317 23:15:32.381958 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 D0317 23:15:32.400885 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.401197 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler W0317 23:15:32.421170 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 D0317 23:15:32.424720 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.425276 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler W0317 23:15:32.429326 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0317 23:15:32.441206 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 D0317 23:15:32.447916 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.448275 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler W0317 23:15:32.451768 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0317 23:15:32.463816 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 D0317 23:15:32.470930 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.471272 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler W0317 23:15:32.474388 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0317 23:15:32.482161 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0317 23:15:32.489617 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 D0317 23:15:32.494177 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.494690 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler W0317 23:15:32.498060 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0317 23:15:32.507319 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0317 23:15:32.514680 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 D0317 23:15:32.517938 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.518435 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler W0317 23:15:32.522166 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0317 23:15:32.531049 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0317 23:15:32.539209 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 D0317 23:15:32.541430 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.541818 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler W0317 23:15:32.553117 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 D0317 23:15:32.567507 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.567924 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler W0317 23:15:32.578804 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0317 23:15:32.587096 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 D0317 23:15:32.590969 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.591449 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler W0317 23:15:32.594437 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0317 23:15:32.600946 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0317 23:15:32.608531 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 D0317 23:15:32.614524 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.614855 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler W0317 23:15:32.619428 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0317 23:15:32.626775 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0317 23:15:32.638789 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 D0317 23:15:32.640913 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.641373 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler W0317 23:15:32.651467 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0317 23:15:32.659856 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 D0317 23:15:32.667208 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 W0317 23:15:32.667458 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 D0317 23:15:32.667701 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler W0317 23:15:32.675904 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0317 23:15:32.685048 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0317 23:15:32.694928 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 D0317 23:15:32.695018 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.696187 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler W0317 23:15:32.703489 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0317 23:15:32.711230 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 D0317 23:15:32.716652 834912 task_signals.go:470] [ 8: 12] Notified of signal 23 D0317 23:15:32.717049 834912 task_signals.go:470] [ 8: 21] Notified of signal 23 D0317 23:15:32.717364 834912 task_signals.go:220] [ 8: 12] Signal 23: delivering to handler D0317 23:15:32.718093 834912 task_signals.go:470] [ 8: 18] Notified of signal 23 D0317 23:15:32.718324 834912 task_signals.go:470] [ 8: 22] Notified of signal 23 D0317 23:15:32.718603 834912 task_signals.go:220] [ 8: 18] Signal 23: delivering to handler D0317 23:15:32.719088 834912 task_signals.go:470] [ 8: 15] Notified of signal 23 D0317 23:15:32.719383 834912 task_signals.go:220] [ 8: 22] Signal 23: delivering to handler D0317 23:15:32.719471 834912 task_signals.go:179] [ 8: 15] Restarting syscall 202: interrupted by signal 23 D0317 23:15:32.719558 834912 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler W0317 23:15:32.719911 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 D0317 23:15:32.720689 834912 task_signals.go:470] [ 8: 20] Notified of signal 23 D0317 23:15:32.721078 834912 task_signals.go:179] [ 8: 20] Restarting syscall 202: interrupted by signal 23 D0317 23:15:32.721196 834912 task_signals.go:220] [ 8: 20] Signal 23: delivering to handler D0317 23:15:32.721082 834912 task_signals.go:220] [ 8: 21] Signal 23: delivering to handler W0317 23:15:32.729065 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0317 23:15:32.736739 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0317 23:15:32.743971 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 D0317 23:15:32.744762 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:32.745226 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler W0317 23:15:32.750973 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0317 23:15:32.757471 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0317 23:15:32.766351 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 D0317 23:15:32.768351 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:32.768771 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler W0317 23:15:32.774963 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 W0317 23:15:32.782962 834912 protocol.go:200] [ 25( 1): 25( 1)] unexpected attribute: 1 D0317 23:15:32.791553 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:32.792097 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:32.814038 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:32.814546 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler 23:15:32 executing program 0: timer_create(0x0, &(0x7f0000000240)={0x0, 0x27}, &(0x7f0000000280)) D0317 23:15:32.839935 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:32.840286 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:32.863133 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:32.863452 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:32.887484 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:32.887847 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:32.909933 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:32.910257 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:32.933173 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:32.933507 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:32.954629 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:32.954977 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:32.961832 834912 task_exit.go:204] [ 26( 2): 26( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:32.963829 834912 task_exit.go:204] [ 26( 2): 26( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:32.965359 834912 task_signals.go:204] [ 26( 2): 27( 3)] Signal 9, PID: 26, TID: 27, fault addr: 0x0: terminating thread group D0317 23:15:32.965600 834912 task_exit.go:204] [ 26( 2): 27( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:32.974374 834912 task_exit.go:204] [ 26( 2): 27( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:32.974510 834912 task_exit.go:204] [ 26( 2): 27( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 23:15:32.974715 834912 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0317 23:15:32.976507 834912 task_exit.go:204] [ 26( 2): 26( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 23:15:32.981058 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:32.981425 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler 23:15:32 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) D0317 23:15:33.003053 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:33.003398 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:33.026511 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:33.028409 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:33.049396 834912 task_signals.go:470] [ 8: 8] Notified of signal 23 D0317 23:15:33.049846 834912 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0317 23:15:33.103687 834912 task_exit.go:204] [ 28( 4): 28( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:33.104253 834912 task_signals.go:204] [ 28( 4): 29( 5)] Signal 9, PID: 28, TID: 29, fault addr: 0x0: terminating thread group D0317 23:15:33.104559 834912 task_exit.go:204] [ 28( 4): 29( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:33.106663 834912 task_exit.go:204] [ 28( 4): 28( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:33.113748 834912 task_exit.go:204] [ 28( 4): 29( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:33.113886 834912 task_exit.go:204] [ 28( 4): 29( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 23:15:33.114178 834912 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0317 23:15:33.115951 834912 task_exit.go:204] [ 28( 4): 28( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead 23:15:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', 0x0}) D0317 23:15:33.238317 834912 task_exit.go:204] [ 30( 6): 30( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:33.238793 834912 task_signals.go:204] [ 30( 6): 31( 7)] Signal 9, PID: 30, TID: 31, fault addr: 0x0: terminating thread group D0317 23:15:33.240583 834912 task_exit.go:204] [ 30( 6): 31( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:33.241128 834912 task_exit.go:204] [ 30( 6): 30( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:33.248942 834912 task_exit.go:204] [ 30( 6): 31( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:33.249116 834912 task_exit.go:204] [ 30( 6): 31( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 23:15:33.249362 834912 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0317 23:15:33.251108 834912 task_exit.go:204] [ 30( 6): 30( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead 23:15:33 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000080)=""/66) D0317 23:15:33.371292 834912 task_exit.go:204] [ 32( 8): 32( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:33.373113 834912 task_signals.go:204] [ 32( 8): 33( 9)] Signal 9, PID: 32, TID: 33, fault addr: 0x0: terminating thread group D0317 23:15:33.373287 834912 task_exit.go:204] [ 32( 8): 32( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:33.373535 834912 task_exit.go:204] [ 32( 8): 33( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:33.381568 834912 task_exit.go:204] [ 32( 8): 33( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:33.381706 834912 task_exit.go:204] [ 32( 8): 33( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 23:15:33.381888 834912 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0317 23:15:33.383903 834912 task_exit.go:204] [ 32( 8): 32( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead 23:15:33 executing program 0: syz_clone(0x102200, 0x0, 0x0, 0x0, 0x0, 0x0) D0317 23:15:33.595971 834912 task_exit.go:204] [ 34( 10): 34( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:33.596683 834912 task_signals.go:204] [ 34( 10): 35( 11)] Signal 9, PID: 34, TID: 35, fault addr: 0x0: terminating thread group D0317 23:15:33.596883 834912 task_exit.go:204] [ 34( 10): 35( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:33.599346 834912 task_exit.go:204] [ 34( 10): 34( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:33.604430 834912 task_exit.go:204] [ 34( 10): 35( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:33.604560 834912 task_exit.go:204] [ 34( 10): 35( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 23:15:33.604836 834912 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0317 23:15:33.605105 834912 task_exit.go:204] [ 34( 10): 34( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead 23:15:33 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x240, 0x0) D0317 23:15:33.620194 834912 task_signals.go:470] [ 8: 13] Notified of signal 23 D0317 23:15:33.620476 834912 task_signals.go:220] [ 8: 13] Signal 23: delivering to handler D0317 23:15:33.752302 834912 task_exit.go:204] [ 37( 13): 37( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:33.752681 834912 task_signals.go:204] [ 37( 13): 38( 14)] Signal 9, PID: 37, TID: 38, fault addr: 0x0: terminating thread group D0317 23:15:33.752981 834912 task_exit.go:204] [ 37( 13): 38( 14)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:33.754728 834912 task_exit.go:204] [ 37( 13): 37( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:33.761582 834912 task_exit.go:204] [ 37( 13): 38( 14)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:33.761754 834912 task_exit.go:204] [ 37( 13): 38( 14)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 23:15:33.761932 834912 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0317 23:15:33.762098 834912 task_exit.go:204] [ 37( 13): 37( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead 23:15:33 executing program 0: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x6}, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) D0317 23:15:33.908660 834912 task_exit.go:204] [ 39( 15): 39( 15)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:33.910608 834912 task_signals.go:204] [ 39( 15): 40( 16)] Signal 9, PID: 39, TID: 40, fault addr: 0x0: terminating thread group D0317 23:15:33.910836 834912 task_exit.go:204] [ 39( 15): 39( 15)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:33.910970 834912 task_exit.go:204] [ 39( 15): 40( 16)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:33.920586 834912 task_exit.go:204] [ 39( 15): 40( 16)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:33.920747 834912 task_exit.go:204] [ 39( 15): 40( 16)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 23:15:33.921004 834912 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0317 23:15:33.922322 834912 task_exit.go:204] [ 39( 15): 39( 15)] Transitioning from exit state TaskExitZombie to TaskExitDead 23:15:33 executing program 0: r0 = epoll_create(0xeb) epoll_pwait2(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) D0317 23:15:35.010537 834912 task_exit.go:204] [ 36( 12): 36( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:35.017597 834912 task_exit.go:204] [ 36( 12): 36( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:35.017888 834912 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0317 23:15:35.018152 834912 task_exit.go:204] [ 36( 12): 36( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 23:15:36.502496 834912 task_exit.go:204] [ 41( 17): 41( 17)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:36.503167 834912 task_signals.go:204] [ 41( 17): 42( 18)] Signal 9, PID: 41, TID: 42, fault addr: 0x0: terminating thread group D0317 23:15:36.504795 834912 task_exit.go:204] [ 41( 17): 42( 18)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:36.505186 834912 task_exit.go:204] [ 41( 17): 41( 17)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:36.512799 834912 task_exit.go:204] [ 41( 17): 42( 18)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:36.512939 834912 task_exit.go:204] [ 41( 17): 42( 18)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 23:15:36.513229 834912 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0317 23:15:36.515783 834912 task_exit.go:204] [ 41( 17): 41( 17)] Transitioning from exit state TaskExitZombie to TaskExitDead 23:15:36 executing program 0: add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffa) D0317 23:15:36.562158 834912 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0317 23:15:36.627780 834912 task_exit.go:204] [ 43( 19): 43( 19)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:36.628199 834912 task_signals.go:204] [ 43( 19): 44( 20)] Signal 9, PID: 43, TID: 44, fault addr: 0x0: terminating thread group D0317 23:15:36.628755 834912 task_exit.go:204] [ 43( 19): 44( 20)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:36.630389 834912 task_exit.go:204] [ 43( 19): 43( 19)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:36.638906 834912 task_exit.go:204] [ 43( 19): 44( 20)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:36.639030 834912 task_exit.go:204] [ 43( 19): 44( 20)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 23:15:36.639281 834912 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0317 23:15:36.639474 834912 task_exit.go:204] [ 43( 19): 43( 19)] Transitioning from exit state TaskExitZombie to TaskExitDead 23:15:36 executing program 0: socketpair(0x23, 0x0, 0x4, &(0x7f0000000180)) D0317 23:15:36.745558 834912 task_exit.go:204] [ 45( 21): 45( 21)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:36.745901 834912 task_signals.go:204] [ 45( 21): 46( 22)] Signal 9, PID: 45, TID: 46, fault addr: 0x0: terminating thread group D0317 23:15:36.747350 834912 task_exit.go:204] [ 45( 21): 46( 22)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:36.747673 834912 task_exit.go:204] [ 45( 21): 45( 21)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:36.755736 834912 task_exit.go:204] [ 45( 21): 46( 22)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:36.755807 834912 task_exit.go:204] [ 45( 21): 46( 22)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 23:15:36.756027 834912 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0317 23:15:36.758571 834912 task_exit.go:204] [ 45( 21): 45( 21)] Transitioning from exit state TaskExitZombie to TaskExitDead 23:15:36 executing program 0: r0 = epoll_create(0xeb) epoll_pwait2(r0, &(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080), &(0x7f00000000c0)={[0x6]}, 0x8) D0317 23:15:36.878408 834912 task_exit.go:204] [ 47( 23): 47( 23)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:36.878747 834912 task_signals.go:204] [ 47( 23): 48( 24)] Signal 9, PID: 47, TID: 48, fault addr: 0x0: terminating thread group D0317 23:15:36.880010 834912 task_exit.go:204] [ 47( 23): 48( 24)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:36.880410 834912 task_exit.go:204] [ 47( 23): 47( 23)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:36.888248 834912 task_exit.go:204] [ 47( 23): 48( 24)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:36.888370 834912 task_exit.go:204] [ 47( 23): 48( 24)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 23:15:36.888563 834912 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0317 23:15:36.890035 834912 task_exit.go:204] [ 47( 23): 47( 23)] Transitioning from exit state TaskExitZombie to TaskExitDead 23:15:36 executing program 0: socketpair(0x28, 0x0, 0xf80000, &(0x7f0000000040)) D0317 23:15:36.988340 834912 task_exit.go:204] [ 49( 25): 49( 25)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:36.988858 834912 task_signals.go:204] [ 49( 25): 50( 26)] Signal 9, PID: 49, TID: 50, fault addr: 0x0: terminating thread group D0317 23:15:36.990305 834912 task_exit.go:204] [ 49( 25): 50( 26)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:36.991202 834912 task_exit.go:204] [ 49( 25): 49( 25)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:36.998666 834912 task_exit.go:204] [ 49( 25): 50( 26)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:36.998747 834912 task_exit.go:204] [ 49( 25): 50( 26)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 23:15:36.998914 834912 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0317 23:15:36.999044 834912 task_exit.go:204] [ 49( 25): 49( 25)] Transitioning from exit state TaskExitZombie to TaskExitDead 23:15:37 executing program 0: getgroups(0x2, &(0x7f0000002140)=[0xee01, 0xee01]) D0317 23:15:37.086200 834912 task_exit.go:204] [ 51( 27): 51( 27)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:37.086500 834912 task_signals.go:204] [ 51( 27): 52( 28)] Signal 9, PID: 51, TID: 52, fault addr: 0x0: terminating thread group D0317 23:15:37.086830 834912 task_exit.go:204] [ 51( 27): 52( 28)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:37.088023 834912 task_exit.go:204] [ 51( 27): 51( 27)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:37.095166 834912 task_exit.go:204] [ 51( 27): 52( 28)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:37.095255 834912 task_exit.go:204] [ 51( 27): 52( 28)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 23:15:37.095430 834912 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0317 23:15:37.095579 834912 task_exit.go:204] [ 51( 27): 51( 27)] Transitioning from exit state TaskExitZombie to TaskExitDead 23:15:37 executing program 0: arch_prctl$ARCH_MAP_VDSO_64(0x5003, 0x0) D0317 23:15:37.197984 834912 task_exit.go:204] [ 53( 29): 53( 29)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:37.198460 834912 task_signals.go:204] [ 53( 29): 54( 30)] Signal 9, PID: 53, TID: 54, fault addr: 0x0: terminating thread group D0317 23:15:37.199777 834912 task_exit.go:204] [ 53( 29): 54( 30)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:37.200150 834912 task_exit.go:204] [ 53( 29): 53( 29)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:37.207249 834912 task_exit.go:204] [ 53( 29): 54( 30)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:37.207320 834912 task_exit.go:204] [ 53( 29): 54( 30)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 23:15:37.207474 834912 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0317 23:15:37.208568 834912 task_exit.go:204] [ 53( 29): 53( 29)] Transitioning from exit state TaskExitZombie to TaskExitDead 23:15:37 executing program 0: r0 = getpgrp(0x0) prlimit64(r0, 0x0, &(0x7f0000000000)={0xfff}, 0x0) D0317 23:15:37.324340 834912 task_exit.go:204] [ 55( 31): 55( 31)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:37.324880 834912 task_signals.go:204] [ 55( 31): 56( 32)] Signal 9, PID: 55, TID: 56, fault addr: 0x0: terminating thread group D0317 23:15:37.325225 834912 task_exit.go:204] [ 55( 31): 56( 32)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:37.327543 834912 task_exit.go:204] [ 55( 31): 55( 31)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:37.334941 834912 task_exit.go:204] [ 55( 31): 56( 32)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:37.335038 834912 task_exit.go:204] [ 55( 31): 56( 32)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 23:15:37.335234 834912 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0317 23:15:37.335448 834912 task_exit.go:204] [ 55( 31): 55( 31)] Transitioning from exit state TaskExitZombie to TaskExitDead 23:15:37 executing program 0: add_key$keyring(&(0x7f0000000ec0), 0x0, 0x0, 0xfffff, 0xfffffffffffffffa) D0317 23:15:37.434774 834912 task_exit.go:204] [ 57( 33): 57( 33)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:37.435392 834912 task_signals.go:204] [ 57( 33): 58( 34)] Signal 9, PID: 57, TID: 58, fault addr: 0x0: terminating thread group D0317 23:15:37.435687 834912 task_exit.go:204] [ 57( 33): 58( 34)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:37.438204 834912 task_exit.go:204] [ 57( 33): 57( 33)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:37.445769 834912 task_exit.go:204] [ 57( 33): 58( 34)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:37.445908 834912 task_exit.go:204] [ 57( 33): 58( 34)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 23:15:37.446180 834912 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0317 23:15:37.448411 834912 task_exit.go:204] [ 57( 33): 57( 33)] Transitioning from exit state TaskExitZombie to TaskExitDead 23:15:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) D0317 23:15:37.858599 834912 task_exit.go:204] [ 59( 35): 59( 35)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:37.859208 834912 task_signals.go:204] [ 59( 35): 60( 36)] Signal 9, PID: 59, TID: 60, fault addr: 0x0: terminating thread group D0317 23:15:37.860747 834912 task_exit.go:204] [ 59( 35): 60( 36)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:37.861078 834912 task_exit.go:204] [ 59( 35): 59( 35)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:37.868930 834912 task_exit.go:204] [ 59( 35): 60( 36)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:37.869093 834912 task_exit.go:204] [ 59( 35): 60( 36)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 23:15:37.869296 834912 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0317 23:15:37.869515 834912 task_exit.go:204] [ 59( 35): 59( 35)] Transitioning from exit state TaskExitZombie to TaskExitDead 23:15:37 executing program 0: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="cd", 0x1, 0xfffffffffffffffd) D0317 23:15:38.068377 834912 task_exit.go:204] [ 61( 37): 61( 37)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:38.069108 834912 task_signals.go:204] [ 61( 37): 62( 38)] Signal 9, PID: 61, TID: 62, fault addr: 0x0: terminating thread group D0317 23:15:38.069640 834912 task_exit.go:204] [ 61( 37): 62( 38)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:38.072007 834912 task_exit.go:204] [ 61( 37): 61( 37)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:38.082252 834912 task_exit.go:204] [ 61( 37): 62( 38)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:38.082413 834912 task_exit.go:204] [ 61( 37): 62( 38)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 23:15:38.082719 834912 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0317 23:15:38.084380 834912 task_exit.go:204] [ 61( 37): 61( 37)] Transitioning from exit state TaskExitZombie to TaskExitDead 23:15:38 executing program 0: process_vm_readv(0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/253, 0xfd}], 0x1, &(0x7f0000000640)=[{&(0x7f0000000540)=""/211, 0xd3}], 0x1, 0x0) D0317 23:15:38.181978 834912 task_exit.go:204] [ 63( 39): 63( 39)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:38.182313 834912 task_signals.go:204] [ 63( 39): 64( 40)] Signal 9, PID: 63, TID: 64, fault addr: 0x0: terminating thread group D0317 23:15:38.182582 834912 task_exit.go:204] [ 63( 39): 64( 40)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:38.183904 834912 task_exit.go:204] [ 63( 39): 63( 39)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:38.190407 834912 task_exit.go:204] [ 63( 39): 64( 40)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:38.190478 834912 task_exit.go:204] [ 63( 39): 64( 40)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 23:15:38.190663 834912 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0317 23:15:38.191501 834912 task_exit.go:204] [ 63( 39): 63( 39)] Transitioning from exit state TaskExitZombie to TaskExitDead 23:15:38 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000000)={[0x356]}, 0x0, 0x8) D0317 23:15:38.294861 834912 task_exit.go:204] [ 65( 41): 65( 41)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:38.295357 834912 task_signals.go:204] [ 65( 41): 66( 42)] Signal 9, PID: 65, TID: 66, fault addr: 0x0: terminating thread group D0317 23:15:38.296658 834912 task_exit.go:204] [ 65( 41): 65( 41)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:38.296840 834912 task_exit.go:204] [ 65( 41): 66( 42)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:38.305053 834912 task_exit.go:204] [ 65( 41): 66( 42)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:38.305188 834912 task_exit.go:204] [ 65( 41): 66( 42)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 23:15:38.305494 834912 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0317 23:15:38.306932 834912 task_exit.go:204] [ 65( 41): 65( 41)] Transitioning from exit state TaskExitZombie to TaskExitDead 23:15:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f00000011c0)={'syztnl0\x00', 0x0}) D0317 23:15:38.454495 834912 task_exit.go:204] [ 67( 43): 67( 43)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:38.455230 834912 task_signals.go:204] [ 67( 43): 68( 44)] Signal 9, PID: 67, TID: 68, fault addr: 0x0: terminating thread group D0317 23:15:38.455768 834912 task_exit.go:204] [ 67( 43): 68( 44)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:38.460566 834912 task_exit.go:204] [ 67( 43): 67( 43)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:38.464211 834912 task_exit.go:204] [ 67( 43): 68( 44)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:38.464301 834912 task_exit.go:204] [ 67( 43): 68( 44)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 23:15:38.464731 834912 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0317 23:15:38.465058 834912 task_exit.go:204] [ 67( 43): 67( 43)] Transitioning from exit state TaskExitZombie to TaskExitDead 23:15:38 executing program 0: prctl$PR_MCE_KILL_GET(0x1c) D0317 23:15:38.587675 834912 task_exit.go:204] [ 69( 45): 69( 45)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:38.588094 834912 task_signals.go:204] [ 69( 45): 70( 46)] Signal 9, PID: 69, TID: 70, fault addr: 0x0: terminating thread group D0317 23:15:38.588577 834912 task_exit.go:204] [ 69( 45): 70( 46)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:38.590487 834912 task_exit.go:204] [ 69( 45): 69( 45)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:38.596466 834912 task_exit.go:204] [ 69( 45): 70( 46)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:38.596611 834912 task_exit.go:204] [ 69( 45): 70( 46)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 23:15:38.596859 834912 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0317 23:15:38.597684 834912 task_exit.go:204] [ 69( 45): 69( 45)] Transitioning from exit state TaskExitZombie to TaskExitDead 23:15:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f4, &(0x7f0000000c80)={'sit0\x00', 0x0}) D0317 23:15:38.714310 834912 task_exit.go:204] [ 71( 47): 71( 47)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:38.716703 834912 task_exit.go:204] [ 71( 47): 71( 47)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:38.716706 834912 task_signals.go:204] [ 71( 47): 72( 48)] Signal 9, PID: 71, TID: 72, fault addr: 0x0: terminating thread group D0317 23:15:38.717168 834912 task_exit.go:204] [ 71( 47): 72( 48)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:38.726495 834912 task_exit.go:204] [ 71( 47): 72( 48)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:38.726609 834912 task_exit.go:204] [ 71( 47): 72( 48)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 23:15:38.726803 834912 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0317 23:15:38.727016 834912 task_exit.go:204] [ 71( 47): 71( 47)] Transitioning from exit state TaskExitZombie to TaskExitDead 23:15:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x8, &(0x7f00000002c0), 0x4) D0317 23:15:38.845111 834912 task_exit.go:204] [ 73( 49): 73( 49)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:38.845789 834912 task_signals.go:204] [ 73( 49): 74( 50)] Signal 9, PID: 73, TID: 74, fault addr: 0x0: terminating thread group D0317 23:15:38.847059 834912 task_exit.go:204] [ 73( 49): 73( 49)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:38.847268 834912 task_exit.go:204] [ 73( 49): 74( 50)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 23:15:38.856409 834912 task_exit.go:204] [ 73( 49): 74( 50)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 23:15:38.856524 834912 task_exit.go:204] [ 73( 49): 74( 50)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 23:15:38.856795 834912 task_signals.go:443] [ 25( 1): 25( 1)] Discarding ignored signal 17 D0317 23:15:38.858273 834912 task_exit.go:204] [ 73( 49): 73( 49)] Transitioning from exit state TaskExitZombie to TaskExitDead 23:15:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x3, &(0x7f00000002c0), 0x4) panic: runtime error: invalid memory address or nil pointer dereference [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x1e09091] goroutine 561 gp=0xc00039f500 m=26 mp=0xc000b0e008 [running]: panic({0x3130a0?, 0x285f770?}) GOROOT/src/runtime/panic.go:779 +0x158 fp=0xc00039d0b0 sp=0xc00039d000 pc=0x129ec98 runtime.panicmem(...) GOROOT/src/runtime/panic.go:261 runtime.sigpanic() GOROOT/src/runtime/signal_unix.go:881 +0x378 fp=0xc00039d110 sp=0xc00039d0b0 pc=0x12b9ef8 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*endpoint).OnCorkOptionSet(0xc000da3808, 0x0) pkg/tcpip/transport/tcp/endpoint.go:1766 +0xd1 fp=0xc00039d170 sp=0xc00039d110 pc=0x1e09091 gvisor.dev/gvisor/pkg/tcpip.(*SocketOptions).SetCorkOption(0xc000da3d18, 0x0) pkg/tcpip/socketops.go:474 +0x6f fp=0xc00039d190 sp=0xc00039d170 pc=0x162fd2f gvisor.dev/gvisor/pkg/sentry/socket/netstack.setSockOptTCP(0x0?, {0x764508, 0xc00082cb40}, {0x7f9ad91cc118, 0xc000da3808}, 0x3, {0xc000d0e93c, 0x4, 0x1?}) pkg/sentry/socket/netstack/netstack.go:2015 +0x4de fp=0xc00039d248 sp=0xc00039d190 pc=0x1ee0a7e gvisor.dev/gvisor/pkg/sentry/socket/netstack.SetSockOpt(0xc000d0e008, {0x764508, 0xc00082cb40}, {0x7f9ad91cc118, 0xc000da3808}, 0x6, 0x3, {0xc000d0e93c, 0x4, 0x90}) pkg/sentry/socket/netstack/netstack.go:1765 +0x1cf fp=0xc00039d2a8 sp=0xc00039d248 pc=0x1ede84f gvisor.dev/gvisor/pkg/sentry/socket/netstack.(*sock).SetSockOpt(0xc00082cb40, 0xc000d0e008, 0x6, 0x3, {0xc000d0e93c, 0x4, 0x90}) pkg/sentry/socket/netstack/netstack.go:611 +0x6aa fp=0xc00039d3d0 sp=0xc00039d2a8 pc=0x1ed47aa gvisor.dev/gvisor/pkg/sentry/syscalls/linux.SetSockOpt(0xc000d0e008, 0x126c414?, {{0x3}, {0x6}, {0x3}, {0x200002c0}, {0x4}, {0x0}}) pkg/sentry/syscalls/linux/sys_socket.go:551 +0x46c fp=0xc00039d508 sp=0xc00039d3d0 pc=0x1f9d1cc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000d0e008, 0x36, {{0x3}, {0x6}, {0x3}, {0x200002c0}, {0x4}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0xb9f fp=0xc00039d968 sp=0xc00039d508 pc=0x1d09ebf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000d0e008, 0x36, {{0x3}, {0x6}, {0x3}, {0x200002c0}, {0x4}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x85 fp=0xc00039da10 sp=0xc00039d968 pc=0x1d0bfe5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000d0e008, 0x36, {{0x3}, {0x6}, {0x3}, {0x200002c0}, {0x4}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0xc7 fp=0xc00039da80 sp=0xc00039da10 pc=0x1d0b907 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000d0e008) pkg/sentry/kernel/task_syscall.go:258 +0x54a fp=0xc00039dbb0 sp=0xc00039da80 pc=0x1d0b46a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000d0e008?, 0xc000d0e008) pkg/sentry/kernel/task_run.go:263 +0x22f5 fp=0xc00039de98 sp=0xc00039dbb0 pc=0x1cf3435 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000d0e008, 0x4c) pkg/sentry/kernel/task_run.go:98 +0x39b fp=0xc00039dfb0 sp=0xc00039de98 pc=0x1cf075b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.gowrap1() pkg/sentry/kernel/task_start.go:390 +0x45 fp=0xc00039dfe0 sp=0xc00039dfb0 pc=0x1d07545 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00039dfe8 sp=0xc00039dfe0 pc=0x12dd241 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 584 pkg/sentry/kernel/task_start.go:390 +0x1ce goroutine 1 gp=0xc0000061c0 m=nil [semacquire]: runtime.gopark(0x4?, 0xc000691128?, 0xc0?, 0x2c?, 0xc00090fd40?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000aa10a8 sp=0xc000aa1088 pc=0x12a27ce runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:408 runtime.semacquire1(0xc0003fc660, 0x0, 0x1, 0x0, 0x12) GOROOT/src/runtime/sema.go:160 +0x225 fp=0xc000aa1110 sp=0xc000aa10a8 pc=0x12b7065 sync.runtime_Semacquire(0xc0003fc660?) GOROOT/src/runtime/sema.go:62 +0x25 fp=0xc000aa1148 sp=0xc000aa1110 pc=0x12d8a45 sync.(*WaitGroup).Wait(0xc0003fc658) GOROOT/src/sync/waitgroup.go:116 +0xa5 fp=0xc000aa1178 sp=0xc000aa1148 pc=0x12f11e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc0007d0388) pkg/sentry/kernel/kernel.go:1265 +0x59 fp=0xc000aa1198 sp=0xc000aa1178 pc=0x1c95fd9 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0007c0488) runsc/boot/loader.go:1297 +0x36 fp=0xc000aa11b8 sp=0xc000aa1198 pc=0x2548976 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000140300, {0xc0002240f0?, 0x10?}, 0xc0005bea80, {0xc00040a980, 0x2, 0x278a900?}) runsc/cmd/boot.go:507 +0x2ac5 fp=0xc000aa1bf0 sp=0xc000aa11b8 pc=0x270bf45 github.com/google/subcommands.(*Commander).Execute(0xc00025a000, {0x7440b0, 0x3993180}, {0xc00040a980, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x684 fp=0xc000aa1ce0 sp=0xc000aa1bf0 pc=0x13ebb84 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:221 +0x20d7 fp=0xc000aa1f38 sp=0xc000aa1ce0 pc=0x2757e37 main.main() runsc/main.go:31 +0x1d fp=0xc000aa1f50 sp=0xc000aa1f38 pc=0x275919d runtime.main() GOROOT/src/runtime/proc.go:271 +0x29d fp=0xc000aa1fe0 sp=0xc000aa1f50 pc=0x12a235d runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000aa1fe8 sp=0xc000aa1fe0 pc=0x12dd241 goroutine 2 gp=0xc000006c40 m=nil [force gc (idle)]: runtime.gopark(0x2893900?, 0x29f4ce0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00013c7a8 sp=0xc00013c788 pc=0x12a27ce runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:408 runtime.forcegchelper() GOROOT/src/runtime/proc.go:326 +0xb3 fp=0xc00013c7e0 sp=0xc00013c7a8 pc=0x12a2633 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00013c7e8 sp=0xc00013c7e0 pc=0x12dd241 created by runtime.init.6 in goroutine 1 GOROOT/src/runtime/proc.go:314 +0x1a goroutine 18 gp=0xc000182380 m=nil [GC sweep wait]: runtime.gopark(0x1?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000152f80 sp=0xc000152f60 pc=0x12a27ce runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:408 runtime.bgsweep(0xc00018e000) GOROOT/src/runtime/mgcsweep.go:318 +0xdf fp=0xc000152fc8 sp=0xc000152f80 pc=0x128c09f runtime.gcenable.gowrap1() GOROOT/src/runtime/mgc.go:203 +0x25 fp=0xc000152fe0 sp=0xc000152fc8 pc=0x12809c5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000152fe8 sp=0xc000152fe0 pc=0x12dd241 created by runtime.gcenable in goroutine 1 GOROOT/src/runtime/mgc.go:203 +0x66 goroutine 19 gp=0xc000182540 m=nil [GC scavenge wait]: runtime.gopark(0x10000?, 0x72add8?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00014cf78 sp=0xc00014cf58 pc=0x12a27ce runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:408 runtime.(*scavengerState).park(0x29f2c60) GOROOT/src/runtime/mgcscavenge.go:425 +0x49 fp=0xc00014cfa8 sp=0xc00014cf78 pc=0x1289a69 runtime.bgscavenge(0xc00018e000) GOROOT/src/runtime/mgcscavenge.go:658 +0x59 fp=0xc00014cfc8 sp=0xc00014cfa8 pc=0x1289ff9 runtime.gcenable.gowrap2() GOROOT/src/runtime/mgc.go:204 +0x25 fp=0xc00014cfe0 sp=0xc00014cfc8 pc=0x1280965 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00014cfe8 sp=0xc00014cfe0 pc=0x12dd241 created by runtime.gcenable in goroutine 1 GOROOT/src/runtime/mgc.go:204 +0xa5 goroutine 34 gp=0xc000206380 m=nil [finalizer wait]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00019ae20 sp=0xc00019ae00 pc=0x12a27ce runtime.runfinq() GOROOT/src/runtime/mfinal.go:194 +0x145 fp=0xc00019afe0 sp=0xc00019ae20 pc=0x127f985 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00019afe8 sp=0xc00019afe0 pc=0x12dd241 created by runtime.createfing in goroutine 1 GOROOT/src/runtime/mfinal.go:164 +0x3d goroutine 20 gp=0xc000182700 m=nil [GC worker (idle)]: runtime.gopark(0x1273985?, 0x48?, 0xa0?, 0xd6?, 0x1?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000199f50 sp=0xc000199f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000199fe0 sp=0xc000199f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000199fe8 sp=0xc000199fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 3 gp=0xc000007500 m=nil [GC worker (idle)]: runtime.gopark(0xc00018e000?, 0x72add8?, 0x1?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000198f50 sp=0xc000198f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000198fe0 sp=0xc000198f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000198fe8 sp=0xc000198fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 35 gp=0xc000336700 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000197f50 sp=0xc000197f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000197fe0 sp=0xc000197f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000197fe8 sp=0xc000197fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 21 gp=0xc0001828c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000196f50 sp=0xc000196f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000196fe0 sp=0xc000196f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000196fe8 sp=0xc000196fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 4 gp=0xc0000076c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001cbf50 sp=0xc0001cbf30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001cbfe0 sp=0xc0001cbf50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001cbfe8 sp=0xc0001cbfe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 22 gp=0xc000182a80 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001caf50 sp=0xc0001caf30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001cafe0 sp=0xc0001caf50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001cafe8 sp=0xc0001cafe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 36 gp=0xc0003368c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001c9f50 sp=0xc0001c9f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001c9fe0 sp=0xc0001c9f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001c9fe8 sp=0xc0001c9fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 5 gp=0xc000007880 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001c8f50 sp=0xc0001c8f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001c8fe0 sp=0xc0001c8f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001c8fe8 sp=0xc0001c8fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 37 gp=0xc000336a80 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001c7f50 sp=0xc0001c7f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001c7fe0 sp=0xc0001c7f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001c7fe8 sp=0xc0001c7fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 38 gp=0xc000336c40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001c6f50 sp=0xc0001c6f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001c6fe0 sp=0xc0001c6f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001c6fe8 sp=0xc0001c6fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 6 gp=0xc000007a40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001c5f50 sp=0xc0001c5f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001c5fe0 sp=0xc0001c5f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001c5fe8 sp=0xc0001c5fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 7 gp=0xc000007c00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001c4f50 sp=0xc0001c4f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001c4fe0 sp=0xc0001c4f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001c4fe8 sp=0xc0001c4fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 23 gp=0xc000182c40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001d3f50 sp=0xc0001d3f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001d3fe0 sp=0xc0001d3f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001d3fe8 sp=0xc0001d3fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 8 gp=0xc000007dc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001d2f50 sp=0xc0001d2f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001d2fe0 sp=0xc0001d2f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001d2fe8 sp=0xc0001d2fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 9 gp=0xc000170000 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001d1f50 sp=0xc0001d1f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001d1fe0 sp=0xc0001d1f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001d1fe8 sp=0xc0001d1fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 10 gp=0xc0001701c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001d0f50 sp=0xc0001d0f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001d0fe0 sp=0xc0001d0f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001d0fe8 sp=0xc0001d0fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 24 gp=0xc000182e00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001cff50 sp=0xc0001cff30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001cffe0 sp=0xc0001cff50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001cffe8 sp=0xc0001cffe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 39 gp=0xc000336e00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001cef50 sp=0xc0001cef30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001cefe0 sp=0xc0001cef50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001cefe8 sp=0xc0001cefe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 40 gp=0xc000336fc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001cdf50 sp=0xc0001cdf30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001cdfe0 sp=0xc0001cdf50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001cdfe8 sp=0xc0001cdfe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 25 gp=0xc000182fc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001ccf50 sp=0xc0001ccf30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001ccfe0 sp=0xc0001ccf50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001ccfe8 sp=0xc0001ccfe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 11 gp=0xc000170380 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000179f50 sp=0xc000179f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000179fe0 sp=0xc000179f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000179fe8 sp=0xc000179fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 12 gp=0xc000170540 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000178f50 sp=0xc000178f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000178fe0 sp=0xc000178f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000178fe8 sp=0xc000178fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 26 gp=0xc000183180 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000177f50 sp=0xc000177f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000177fe0 sp=0xc000177f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000177fe8 sp=0xc000177fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 13 gp=0xc000170700 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000176f50 sp=0xc000176f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000176fe0 sp=0xc000176f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000176fe8 sp=0xc000176fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 27 gp=0xc000183340 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000175f50 sp=0xc000175f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000175fe0 sp=0xc000175f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000175fe8 sp=0xc000175fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 28 gp=0xc000183500 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000174f50 sp=0xc000174f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000174fe0 sp=0xc000174f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000174fe8 sp=0xc000174fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 41 gp=0xc000337180 m=nil [GC worker (idle)]: runtime.gopark(0x1273985?, 0x48?, 0xa0?, 0xd6?, 0x1?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000173f50 sp=0xc000173f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000173fe0 sp=0xc000173f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000173fe8 sp=0xc000173fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 14 gp=0xc0001708c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000172f50 sp=0xc000172f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000172fe0 sp=0xc000172f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000172fe8 sp=0xc000172fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 15 gp=0xc000170a80 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00048ff50 sp=0xc00048ff30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00048ffe0 sp=0xc00048ff50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00048ffe8 sp=0xc00048ffe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 16 gp=0xc000170c40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00048ef50 sp=0xc00048ef30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00048efe0 sp=0xc00048ef50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00048efe8 sp=0xc00048efe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 42 gp=0xc000337340 m=nil [GC worker (idle)]: runtime.gopark(0xc00018e000?, 0x72add8?, 0x1?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00048df50 sp=0xc00048df30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00048dfe0 sp=0xc00048df50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00048dfe8 sp=0xc00048dfe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 50 gp=0xc000170e00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00048cf50 sp=0xc00048cf30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00048cfe0 sp=0xc00048cf50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00048cfe8 sp=0xc00048cfe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 51 gp=0xc000170fc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00048bf50 sp=0xc00048bf30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00048bfe0 sp=0xc00048bf50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00048bfe8 sp=0xc00048bfe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 29 gp=0xc0001836c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00048af50 sp=0xc00048af30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00048afe0 sp=0xc00048af50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00048afe8 sp=0xc00048afe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 30 gp=0xc000183880 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000489f50 sp=0xc000489f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000489fe0 sp=0xc000489f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000489fe8 sp=0xc000489fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 52 gp=0xc000171180 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000488f50 sp=0xc000488f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000488fe0 sp=0xc000488f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000488fe8 sp=0xc000488fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 31 gp=0xc000183a40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000487f50 sp=0xc000487f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000487fe0 sp=0xc000487f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000487fe8 sp=0xc000487fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 43 gp=0xc000337500 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000486f50 sp=0xc000486f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000486fe0 sp=0xc000486f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000486fe8 sp=0xc000486fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 44 gp=0xc0003376c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000485f50 sp=0xc000485f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000485fe0 sp=0xc000485f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000485fe8 sp=0xc000485fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 53 gp=0xc000171340 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000484f50 sp=0xc000484f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000484fe0 sp=0xc000484f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000484fe8 sp=0xc000484fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 54 gp=0xc000171500 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000483f50 sp=0xc000483f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000483fe0 sp=0xc000483f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000483fe8 sp=0xc000483fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 32 gp=0xc000183c00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000482f50 sp=0xc000482f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000482fe0 sp=0xc000482f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000482fe8 sp=0xc000482fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 45 gp=0xc000337880 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000481f50 sp=0xc000481f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000481fe0 sp=0xc000481f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000481fe8 sp=0xc000481fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 55 gp=0xc0001716c0 m=nil [GC worker (idle)]: runtime.gopark(0xc00018e000?, 0x72add8?, 0x1?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000480f50 sp=0xc000480f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000480fe0 sp=0xc000480f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000480fe8 sp=0xc000480fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 33 gp=0xc000183dc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001dbf50 sp=0xc0001dbf30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001dbfe0 sp=0xc0001dbf50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001dbfe8 sp=0xc0001dbfe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 66 gp=0xc0001dc000 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001daf50 sp=0xc0001daf30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001dafe0 sp=0xc0001daf50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001dafe8 sp=0xc0001dafe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 56 gp=0xc000171880 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001d9f50 sp=0xc0001d9f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001d9fe0 sp=0xc0001d9f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001d9fe8 sp=0xc0001d9fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 46 gp=0xc000337dc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001d8f50 sp=0xc0001d8f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001d8fe0 sp=0xc0001d8f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001d8fe8 sp=0xc0001d8fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 47 gp=0xc0004a0000 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001d7f50 sp=0xc0001d7f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001d7fe0 sp=0xc0001d7f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001d7fe8 sp=0xc0001d7fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 48 gp=0xc0004a01c0 m=nil [GC worker (idle)]: runtime.gopark(0x1273985?, 0x48?, 0xa0?, 0xd6?, 0x1?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001d6f50 sp=0xc0001d6f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001d6fe0 sp=0xc0001d6f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001d6fe8 sp=0xc0001d6fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 82 gp=0xc000492000 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001d5f50 sp=0xc0001d5f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001d5fe0 sp=0xc0001d5f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001d5fe8 sp=0xc0001d5fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 49 gp=0xc0004a0380 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001d4f50 sp=0xc0001d4f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001d4fe0 sp=0xc0001d4f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001d4fe8 sp=0xc0001d4fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 67 gp=0xc0001dc1c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000507f50 sp=0xc000507f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000507fe0 sp=0xc000507f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000507fe8 sp=0xc000507fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 83 gp=0xc0004921c0 m=nil [GC worker (idle)]: runtime.gopark(0xc00018e000?, 0x72add8?, 0x1?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000506f50 sp=0xc000506f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000506fe0 sp=0xc000506f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000506fe8 sp=0xc000506fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 98 gp=0xc0004a0540 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000505f50 sp=0xc000505f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000505fe0 sp=0xc000505f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000505fe8 sp=0xc000505fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 68 gp=0xc0001dc380 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000504f50 sp=0xc000504f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000504fe0 sp=0xc000504f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000504fe8 sp=0xc000504fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 84 gp=0xc000492380 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000503f50 sp=0xc000503f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000503fe0 sp=0xc000503f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000503fe8 sp=0xc000503fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 99 gp=0xc0004a0700 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000502f50 sp=0xc000502f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000502fe0 sp=0xc000502f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000502fe8 sp=0xc000502fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 69 gp=0xc0001dc540 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000501f50 sp=0xc000501f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000501fe0 sp=0xc000501f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000501fe8 sp=0xc000501fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 100 gp=0xc0004a08c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000500f50 sp=0xc000500f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000500fe0 sp=0xc000500f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000500fe8 sp=0xc000500fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 101 gp=0xc0004a0a80 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00050ff50 sp=0xc00050ff30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00050ffe0 sp=0xc00050ff50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00050ffe8 sp=0xc00050ffe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 85 gp=0xc000492540 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00050ef50 sp=0xc00050ef30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00050efe0 sp=0xc00050ef50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00050efe8 sp=0xc00050efe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 70 gp=0xc0001dc700 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00050df50 sp=0xc00050df30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00050dfe0 sp=0xc00050df50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00050dfe8 sp=0xc00050dfe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 102 gp=0xc0004a0c40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00050cf50 sp=0xc00050cf30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00050cfe0 sp=0xc00050cf50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00050cfe8 sp=0xc00050cfe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 86 gp=0xc000492700 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00050bf50 sp=0xc00050bf30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00050bfe0 sp=0xc00050bf50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00050bfe8 sp=0xc00050bfe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 103 gp=0xc0004a0e00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00050af50 sp=0xc00050af30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00050afe0 sp=0xc00050af50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00050afe8 sp=0xc00050afe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 87 gp=0xc0004928c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000509f50 sp=0xc000509f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000509fe0 sp=0xc000509f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000509fe8 sp=0xc000509fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 104 gp=0xc0004a0fc0 m=nil [GC worker (idle)]: runtime.gopark(0xc00018e000?, 0x72add8?, 0x1?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000508f50 sp=0xc000508f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000508fe0 sp=0xc000508f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000508fe8 sp=0xc000508fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 71 gp=0xc0001dc8c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001e5f50 sp=0xc0001e5f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001e5fe0 sp=0xc0001e5f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001e5fe8 sp=0xc0001e5fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 88 gp=0xc000492a80 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001e4f50 sp=0xc0001e4f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001e4fe0 sp=0xc0001e4f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001e4fe8 sp=0xc0001e4fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 89 gp=0xc000492c40 m=nil [GC worker (idle)]: runtime.gopark(0x1273985?, 0x48?, 0xa0?, 0xd6?, 0x1?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001e3f50 sp=0xc0001e3f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001e3fe0 sp=0xc0001e3f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001e3fe8 sp=0xc0001e3fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 90 gp=0xc000492e00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001e2f50 sp=0xc0001e2f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001e2fe0 sp=0xc0001e2f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001e2fe8 sp=0xc0001e2fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 91 gp=0xc000492fc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001e1f50 sp=0xc0001e1f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001e1fe0 sp=0xc0001e1f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001e1fe8 sp=0xc0001e1fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 57 gp=0xc000171a40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001e0f50 sp=0xc0001e0f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001e0fe0 sp=0xc0001e0f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001e0fe8 sp=0xc0001e0fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 58 gp=0xc000171c00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001dff50 sp=0xc0001dff30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001dffe0 sp=0xc0001dff50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001dffe8 sp=0xc0001dffe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 92 gp=0xc000493180 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001def50 sp=0xc0001def30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001defe0 sp=0xc0001def50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001defe8 sp=0xc0001defe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 72 gp=0xc0001dca80 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000517f50 sp=0xc000517f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000517fe0 sp=0xc000517f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000517fe8 sp=0xc000517fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 59 gp=0xc000171dc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000516f50 sp=0xc000516f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000516fe0 sp=0xc000516f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000516fe8 sp=0xc000516fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 93 gp=0xc000493340 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000515f50 sp=0xc000515f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000515fe0 sp=0xc000515f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000515fe8 sp=0xc000515fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 94 gp=0xc000493500 m=nil [GC worker (idle)]: runtime.gopark(0xc00018e000?, 0x72add8?, 0x1?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000514f50 sp=0xc000514f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000514fe0 sp=0xc000514f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000514fe8 sp=0xc000514fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 73 gp=0xc0001dcc40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000513f50 sp=0xc000513f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000513fe0 sp=0xc000513f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000513fe8 sp=0xc000513fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 60 gp=0xc00017a000 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000512f50 sp=0xc000512f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000512fe0 sp=0xc000512f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000512fe8 sp=0xc000512fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 95 gp=0xc0004936c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000511f50 sp=0xc000511f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000511fe0 sp=0xc000511f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000511fe8 sp=0xc000511fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 74 gp=0xc0001dce00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000510f50 sp=0xc000510f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000510fe0 sp=0xc000510f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000510fe8 sp=0xc000510fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 61 gp=0xc00017a1c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00051ff50 sp=0xc00051ff30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00051ffe0 sp=0xc00051ff50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00051ffe8 sp=0xc00051ffe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 96 gp=0xc000493880 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00051ef50 sp=0xc00051ef30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00051efe0 sp=0xc00051ef50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00051efe8 sp=0xc00051efe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 75 gp=0xc0001dcfc0 m=nil [GC worker (idle)]: runtime.gopark(0x4c29c1c5e010ca?, 0x1?, 0xcb?, 0x1c?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00051df50 sp=0xc00051df30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00051dfe0 sp=0xc00051df50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00051dfe8 sp=0xc00051dfe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 97 gp=0xc000493a40 m=nil [GC worker (idle)]: runtime.gopark(0x4c29c0c3523e1c?, 0x1?, 0x88?, 0xd1?, 0x1?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00051cf50 sp=0xc00051cf30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00051cfe0 sp=0xc00051cf50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00051cfe8 sp=0xc00051cfe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 62 gp=0xc00017a380 m=nil [GC worker (idle)]: runtime.gopark(0x4c29c08a20decb?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00051bf50 sp=0xc00051bf30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00051bfe0 sp=0xc00051bf50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00051bfe8 sp=0xc00051bfe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 76 gp=0xc0001dd180 m=nil [GC worker (idle)]: runtime.gopark(0x3994d40?, 0x1?, 0xda?, 0xd0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00051af50 sp=0xc00051af30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00051afe0 sp=0xc00051af50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00051afe8 sp=0xc00051afe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 77 gp=0xc0001dd340 m=nil [GC worker (idle)]: runtime.gopark(0x4c29c1c5dfddb2?, 0x1?, 0x36?, 0x76?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000519f50 sp=0xc000519f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000519fe0 sp=0xc000519f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000519fe8 sp=0xc000519fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 78 gp=0xc0001dd500 m=nil [GC worker (idle)]: runtime.gopark(0x4c29c1c5dfdd9e?, 0x1?, 0xc9?, 0x31?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000518f50 sp=0xc000518f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000518fe0 sp=0xc000518f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000518fe8 sp=0xc000518fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 79 gp=0xc0001dd6c0 m=nil [GC worker (idle)]: runtime.gopark(0x4c29c08a20df75?, 0x1?, 0x10?, 0x95?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001f7f50 sp=0xc0001f7f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001f7fe0 sp=0xc0001f7f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001f7fe8 sp=0xc0001f7fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 80 gp=0xc0001dd880 m=nil [GC worker (idle)]: runtime.gopark(0x3994d40?, 0x1?, 0xe4?, 0x6?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001f6f50 sp=0xc0001f6f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001f6fe0 sp=0xc0001f6f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001f6fe8 sp=0xc0001f6fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 114 gp=0xc000493c00 m=nil [GC worker (idle)]: runtime.gopark(0x3994d40?, 0x1?, 0x54?, 0xfa?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001f5f50 sp=0xc0001f5f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001f5fe0 sp=0xc0001f5f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001f5fe8 sp=0xc0001f5fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 81 gp=0xc0001dda40 m=nil [GC worker (idle)]: runtime.gopark(0x4c29c1c5dffa72?, 0x1?, 0xaa?, 0xf4?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001f4f50 sp=0xc0001f4f30 pc=0x12a27ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001f4fe0 sp=0xc0001f4f50 pc=0x1282aa5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001f4fe8 sp=0xc0001f4fe0 pc=0x12dd241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 63 gp=0xc00017a8c0 m=nil [chan receive, locked to thread]: runtime.gopark(0xc00068ab40?, 0xc000751fc8?, 0x90?, 0x1e?, 0x3?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000751e40 sp=0xc000751e20 pc=0x12a27ce runtime.chanrecv(0xc0001b0ae0, 0xc000751fa0, 0x1) GOROOT/src/runtime/chan.go:583 +0x36d fp=0xc000751eb8 sp=0xc000751e40 pc=0x126bb6d runtime.chanrecv2(0xc0008464b0?, 0x0?) GOROOT/src/runtime/chan.go:447 +0x12 fp=0xc000751ee0 sp=0xc000751eb8 pc=0x126b7f2 VM DIAGNOSIS: I0317 23:15:39.226874 835376 main.go:194] **************** gVisor **************** I0317 23:15:39.226974 835376 main.go:195] Version 0.0.0, go1.22.0 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 835376, PPID 580922, UID 0, GID 0 D0317 23:15:39.227013 835376 main.go:196] Page size: 0x1000 (4096 bytes) I0317 23:15:39.227035 835376 main.go:197] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=sandbox -num-network-channels=3 -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot -overlay2=none debug -stacks --ps ci-gvisor-ptrace-2-race-cover-1] I0317 23:15:39.227082 835376 config.go:395] Platform: ptrace I0317 23:15:39.227139 835376 config.go:396] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root I0317 23:15:39.227157 835376 config.go:397] FileAccess: exclusive / Directfs: true / Overlay: none I0317 23:15:39.227188 835376 config.go:398] Network: sandbox I0317 23:15:39.227215 835376 config.go:400] Debug: true. Strace: false, max size: 1024, syscalls: D0317 23:15:39.227246 835376 config.go:418] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root D0317 23:15:39.227279 835376 config.go:418] Config.Traceback (--traceback): system D0317 23:15:39.227320 835376 config.go:418] Config.Debug (--debug): true D0317 23:15:39.227336 835376 config.go:418] Config.LogFilename (--log): (empty) D0317 23:15:39.227362 835376 config.go:418] Config.LogFormat (--log-format): text D0317 23:15:39.227378 835376 config.go:418] Config.DebugLog (--debug-log): /dev/stderr D0317 23:15:39.227417 835376 config.go:418] Config.DebugToUserLog (--debug-to-user-log): false D0317 23:15:39.227442 835376 config.go:418] Config.DebugCommand (--debug-command): (empty) D0317 23:15:39.227466 835376 config.go:418] Config.PanicLog (--panic-log): (empty) D0317 23:15:39.227482 835376 config.go:418] Config.CoverageReport (--coverage-report): (empty) D0317 23:15:39.227501 835376 config.go:418] Config.DebugLogFormat (--debug-log-format): text D0317 23:15:39.227536 835376 config.go:418] Config.FileAccess (--file-access): exclusive D0317 23:15:39.227561 835376 config.go:418] Config.FileAccessMounts (--file-access-mounts): shared D0317 23:15:39.227596 835376 config.go:418] Config.Overlay (--overlay): false D0317 23:15:39.227661 835376 config.go:418] Config.Overlay2 (--overlay2): none D0317 23:15:39.227707 835376 config.go:418] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0317 23:15:39.227746 835376 config.go:418] Config.HostUDS (--host-uds): none D0317 23:15:39.227782 835376 config.go:418] Config.HostFifo (--host-fifo): none D0317 23:15:39.227801 835376 config.go:418] Config.Network (--network): sandbox D0317 23:15:39.227867 835376 config.go:418] Config.EnableRaw (--net-raw): true D0317 23:15:39.227920 835376 config.go:418] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D0317 23:15:39.227938 835376 config.go:418] Config.HostGSO (--gso): true D0317 23:15:39.227979 835376 config.go:418] Config.GvisorGSO (--software-gso): true D0317 23:15:39.228012 835376 config.go:418] Config.GvisorGROTimeout (--gvisor-gro): 0s D0317 23:15:39.228055 835376 config.go:418] Config.TXChecksumOffload (--tx-checksum-offload): false D0317 23:15:39.228072 835376 config.go:418] Config.RXChecksumOffload (--rx-checksum-offload): true D0317 23:15:39.228096 835376 config.go:418] Config.QDisc (--qdisc): fifo D0317 23:15:39.228157 835376 config.go:418] Config.LogPackets (--log-packets): false D0317 23:15:39.228179 835376 config.go:418] Config.PCAP (--pcap-log): (empty) D0317 23:15:39.228195 835376 config.go:418] Config.Platform (--platform): ptrace D0317 23:15:39.228240 835376 config.go:418] Config.PlatformDevicePath (--platform_device_path): (empty) D0317 23:15:39.228293 835376 config.go:418] Config.MetricServer (--metric-server): (empty) D0317 23:15:39.228340 835376 config.go:418] Config.ProfilingMetrics (--profiling-metrics): (empty) D0317 23:15:39.228411 835376 config.go:418] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0317 23:15:39.228444 835376 config.go:418] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0317 23:15:39.228486 835376 config.go:418] Config.Strace (--strace): false D0317 23:15:39.228526 835376 config.go:418] Config.StraceSyscalls (--strace-syscalls): (empty) D0317 23:15:39.228593 835376 config.go:418] Config.StraceLogSize (--strace-log-size): 1024 D0317 23:15:39.228650 835376 config.go:418] Config.StraceEvent (--strace-event): false D0317 23:15:39.228689 835376 config.go:420] Config.DisableSeccomp: false D0317 23:15:39.228717 835376 config.go:418] Config.EnableCoreTags (--enable-core-tags): false D0317 23:15:39.228742 835376 config.go:418] Config.WatchdogAction (--watchdog-action): panic D0317 23:15:39.228794 835376 config.go:418] Config.PanicSignal (--panic-signal): -1 D0317 23:15:39.228834 835376 config.go:418] Config.ProfileEnable (--profile): false D0317 23:15:39.228866 835376 config.go:418] Config.ProfileBlock (--profile-block): (empty) D0317 23:15:39.228884 835376 config.go:418] Config.ProfileCPU (--profile-cpu): (empty) D0317 23:15:39.228931 835376 config.go:418] Config.ProfileHeap (--profile-heap): (empty) D0317 23:15:39.228970 835376 config.go:418] Config.ProfileMutex (--profile-mutex): (empty) D0317 23:15:39.229015 835376 config.go:418] Config.TraceFile (--trace): (empty) D0317 23:15:39.229039 835376 config.go:420] Config.RestoreFile: (empty) D0317 23:15:39.229083 835376 config.go:418] Config.NumNetworkChannels (--num-network-channels): 3 D0317 23:15:39.229117 835376 config.go:418] Config.Rootless (--rootless): false D0317 23:15:39.229156 835376 config.go:418] Config.AlsoLogToStderr (--alsologtostderr): false D0317 23:15:39.229174 835376 config.go:418] Config.ReferenceLeak (--ref-leak-mode): disabled D0317 23:15:39.229195 835376 config.go:418] Config.CPUNumFromQuota (--cpu-num-from-quota): false D0317 23:15:39.229221 835376 config.go:418] Config.AllowFlagOverride (--allow-flag-override): false D0317 23:15:39.229261 835376 config.go:418] Config.OCISeccomp (--oci-seccomp): false D0317 23:15:39.229278 835376 config.go:418] Config.IgnoreCgroups (--ignore-cgroups): false D0317 23:15:39.229310 835376 config.go:418] Config.SystemdCgroup (--systemd-cgroup): false D0317 23:15:39.229333 835376 config.go:418] Config.PodInitConfig (--pod-init-config): (empty) D0317 23:15:39.229356 835376 config.go:418] Config.BufferPooling (--buffer-pooling): true D0317 23:15:39.229381 835376 config.go:418] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0317 23:15:39.229421 835376 config.go:418] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0317 23:15:39.229451 835376 config.go:418] Config.FDLimit (--fdlimit): -1 D0317 23:15:39.229478 835376 config.go:418] Config.DCache (--dcache): -1 D0317 23:15:39.229510 835376 config.go:418] Config.IOUring (--iouring): false D0317 23:15:39.229545 835376 config.go:418] Config.DirectFS (--directfs): true D0317 23:15:39.229561 835376 config.go:418] Config.NVProxy (--nvproxy): false D0317 23:15:39.229594 835376 config.go:418] Config.NVProxyDocker (--nvproxy-docker): false D0317 23:15:39.229611 835376 config.go:418] Config.TPUProxy (--tpuproxy): false D0317 23:15:39.229642 835376 config.go:418] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): true D0317 23:15:39.229676 835376 config.go:418] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0317 23:15:39.229702 835376 config.go:418] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0317 23:15:39.229735 835376 config.go:420] Config.explicitlySet: (unexported) D0317 23:15:39.229765 835376 config.go:418] Config.ReproduceNAT (--reproduce-nat): false D0317 23:15:39.229805 835376 config.go:418] Config.ReproduceNftables (--reproduce-nftables): false D0317 23:15:39.229829 835376 config.go:418] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) I0317 23:15:39.229859 835376 main.go:199] **************** gVisor **************** W0317 23:15:39.229893 835376 main.go:214] Block the TERM signal. This is only safe in tests! D0317 23:15:39.230006 835376 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-cover-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W0317 23:15:39.230254 835376 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-2-race-cover-1": file does not exist loading container "ci-gvisor-ptrace-2-race-cover-1": file does not exist W0317 23:15:39.230530 835376 main.go:235] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-network=sandbox" "-num-network-channels=3" "-net-raw" "-watchdog-action=panic" "-TESTONLY-unsafe-nonroot" "-overlay2=none" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-2-race-cover-1"]: exit status 128 I0317 23:15:39.226874 835376 main.go:194] **************** gVisor **************** I0317 23:15:39.226974 835376 main.go:195] Version 0.0.0, go1.22.0 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 835376, PPID 580922, UID 0, GID 0 D0317 23:15:39.227013 835376 main.go:196] Page size: 0x1000 (4096 bytes) I0317 23:15:39.227035 835376 main.go:197] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=sandbox -num-network-channels=3 -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot -overlay2=none debug -stacks --ps ci-gvisor-ptrace-2-race-cover-1] I0317 23:15:39.227082 835376 config.go:395] Platform: ptrace I0317 23:15:39.227139 835376 config.go:396] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root I0317 23:15:39.227157 835376 config.go:397] FileAccess: exclusive / Directfs: true / Overlay: none I0317 23:15:39.227188 835376 config.go:398] Network: sandbox I0317 23:15:39.227215 835376 config.go:400] Debug: true. Strace: false, max size: 1024, syscalls: D0317 23:15:39.227246 835376 config.go:418] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root D0317 23:15:39.227279 835376 config.go:418] Config.Traceback (--traceback): system D0317 23:15:39.227320 835376 config.go:418] Config.Debug (--debug): true D0317 23:15:39.227336 835376 config.go:418] Config.LogFilename (--log): (empty) D0317 23:15:39.227362 835376 config.go:418] Config.LogFormat (--log-format): text D0317 23:15:39.227378 835376 config.go:418] Config.DebugLog (--debug-log): /dev/stderr D0317 23:15:39.227417 835376 config.go:418] Config.DebugToUserLog (--debug-to-user-log): false D0317 23:15:39.227442 835376 config.go:418] Config.DebugCommand (--debug-command): (empty) D0317 23:15:39.227466 835376 config.go:418] Config.PanicLog (--panic-log): (empty) D0317 23:15:39.227482 835376 config.go:418] Config.CoverageReport (--coverage-report): (empty) D0317 23:15:39.227501 835376 config.go:418] Config.DebugLogFormat (--debug-log-format): text D0317 23:15:39.227536 835376 config.go:418] Config.FileAccess (--file-access): exclusive D0317 23:15:39.227561 835376 config.go:418] Config.FileAccessMounts (--file-access-mounts): shared D0317 23:15:39.227596 835376 config.go:418] Config.Overlay (--overlay): false D0317 23:15:39.227661 835376 config.go:418] Config.Overlay2 (--overlay2): none D0317 23:15:39.227707 835376 config.go:418] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0317 23:15:39.227746 835376 config.go:418] Config.HostUDS (--host-uds): none D0317 23:15:39.227782 835376 config.go:418] Config.HostFifo (--host-fifo): none D0317 23:15:39.227801 835376 config.go:418] Config.Network (--network): sandbox D0317 23:15:39.227867 835376 config.go:418] Config.EnableRaw (--net-raw): true D0317 23:15:39.227920 835376 config.go:418] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D0317 23:15:39.227938 835376 config.go:418] Config.HostGSO (--gso): true D0317 23:15:39.227979 835376 config.go:418] Config.GvisorGSO (--software-gso): true D0317 23:15:39.228012 835376 config.go:418] Config.GvisorGROTimeout (--gvisor-gro): 0s D0317 23:15:39.228055 835376 config.go:418] Config.TXChecksumOffload (--tx-checksum-offload): false D0317 23:15:39.228072 835376 config.go:418] Config.RXChecksumOffload (--rx-checksum-offload): true D0317 23:15:39.228096 835376 config.go:418] Config.QDisc (--qdisc): fifo D0317 23:15:39.228157 835376 config.go:418] Config.LogPackets (--log-packets): false D0317 23:15:39.228179 835376 config.go:418] Config.PCAP (--pcap-log): (empty) D0317 23:15:39.228195 835376 config.go:418] Config.Platform (--platform): ptrace D0317 23:15:39.228240 835376 config.go:418] Config.PlatformDevicePath (--platform_device_path): (empty) D0317 23:15:39.228293 835376 config.go:418] Config.MetricServer (--metric-server): (empty) D0317 23:15:39.228340 835376 config.go:418] Config.ProfilingMetrics (--profiling-metrics): (empty) D0317 23:15:39.228411 835376 config.go:418] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0317 23:15:39.228444 835376 config.go:418] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0317 23:15:39.228486 835376 config.go:418] Config.Strace (--strace): false D0317 23:15:39.228526 835376 config.go:418] Config.StraceSyscalls (--strace-syscalls): (empty) D0317 23:15:39.228593 835376 config.go:418] Config.StraceLogSize (--strace-log-size): 1024 D0317 23:15:39.228650 835376 config.go:418] Config.StraceEvent (--strace-event): false D0317 23:15:39.228689 835376 config.go:420] Config.DisableSeccomp: false D0317 23:15:39.228717 835376 config.go:418] Config.EnableCoreTags (--enable-core-tags): false D0317 23:15:39.228742 835376 config.go:418] Config.WatchdogAction (--watchdog-action): panic D0317 23:15:39.228794 835376 config.go:418] Config.PanicSignal (--panic-signal): -1 D0317 23:15:39.228834 835376 config.go:418] Config.ProfileEnable (--profile): false D0317 23:15:39.228866 835376 config.go:418] Config.ProfileBlock (--profile-block): (empty) D0317 23:15:39.228884 835376 config.go:418] Config.ProfileCPU (--profile-cpu): (empty) D0317 23:15:39.228931 835376 config.go:418] Config.ProfileHeap (--profile-heap): (empty) D0317 23:15:39.228970 835376 config.go:418] Config.ProfileMutex (--profile-mutex): (empty) D0317 23:15:39.229015 835376 config.go:418] Config.TraceFile (--trace): (empty) D0317 23:15:39.229039 835376 config.go:420] Config.RestoreFile: (empty) D0317 23:15:39.229083 835376 config.go:418] Config.NumNetworkChannels (--num-network-channels): 3 D0317 23:15:39.229117 835376 config.go:418] Config.Rootless (--rootless): false D0317 23:15:39.229156 835376 config.go:418] Config.AlsoLogToStderr (--alsologtostderr): false D0317 23:15:39.229174 835376 config.go:418] Config.ReferenceLeak (--ref-leak-mode): disabled D0317 23:15:39.229195 835376 config.go:418] Config.CPUNumFromQuota (--cpu-num-from-quota): false D0317 23:15:39.229221 835376 config.go:418] Config.AllowFlagOverride (--allow-flag-override): false D0317 23:15:39.229261 835376 config.go:418] Config.OCISeccomp (--oci-seccomp): false D0317 23:15:39.229278 835376 config.go:418] Config.IgnoreCgroups (--ignore-cgroups): false D0317 23:15:39.229310 835376 config.go:418] Config.SystemdCgroup (--systemd-cgroup): false D0317 23:15:39.229333 835376 config.go:418] Config.PodInitConfig (--pod-init-config): (empty) D0317 23:15:39.229356 835376 config.go:418] Config.BufferPooling (--buffer-pooling): true D0317 23:15:39.229381 835376 config.go:418] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0317 23:15:39.229421 835376 config.go:418] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0317 23:15:39.229451 835376 config.go:418] Config.FDLimit (--fdlimit): -1 D0317 23:15:39.229478 835376 config.go:418] Config.DCache (--dcache): -1 D0317 23:15:39.229510 835376 config.go:418] Config.IOUring (--iouring): false D0317 23:15:39.229545 835376 config.go:418] Config.DirectFS (--directfs): true D0317 23:15:39.229561 835376 config.go:418] Config.NVProxy (--nvproxy): false D0317 23:15:39.229594 835376 config.go:418] Config.NVProxyDocker (--nvproxy-docker): false D0317 23:15:39.229611 835376 config.go:418] Config.TPUProxy (--tpuproxy): false D0317 23:15:39.229642 835376 config.go:418] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): true D0317 23:15:39.229676 835376 config.go:418] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0317 23:15:39.229702 835376 config.go:418] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0317 23:15:39.229735 835376 config.go:420] Config.explicitlySet: (unexported) D0317 23:15:39.229765 835376 config.go:418] Config.ReproduceNAT (--reproduce-nat): false D0317 23:15:39.229805 835376 config.go:418] Config.ReproduceNftables (--reproduce-nftables): false D0317 23:15:39.229829 835376 config.go:418] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) I0317 23:15:39.229859 835376 main.go:199] **************** gVisor **************** W0317 23:15:39.229893 835376 main.go:214] Block the TERM signal. This is only safe in tests! D0317 23:15:39.230006 835376 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-cover-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W0317 23:15:39.230254 835376 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-2-race-cover-1": file does not exist loading container "ci-gvisor-ptrace-2-race-cover-1": file does not exist W0317 23:15:39.230530 835376 main.go:235] Failure to execute command, err: 1 [21298811.283640] exe[764726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b5a997237 cs:33 sp:7ebe724e7ef8 ax:2f700000 si:564b5aa052f7 di:ffffffffff600000 [21298888.740188] exe[766781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632aa399237 cs:33 sp:7f183dbb6ef8 ax:2f700000 si:5632aa4072f7 di:ffffffffff600000 [21298998.843963] exe[741191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e895f51237 cs:33 sp:7f9dfbef0ef8 ax:2f700000 si:55e895fbf2f7 di:ffffffffff600000 [21299059.288696] exe[756793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4b21c5237 cs:33 sp:7f0e49104ef8 ax:2f700000 si:55a4b22332f7 di:ffffffffff600000 [21299486.407045] potentially unexpected fatal signal 5. [21299486.412303] CPU: 63 PID: 736682 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21299486.424291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21299486.433936] RIP: 0033:0x7fffffffe062 [21299486.438031] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21299486.457247] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21299486.462919] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21299486.471836] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21299486.480777] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [21299486.489703] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00004d9c8 [21299486.498644] R13: 0000000002883b00 R14: 000000c0001bafc0 R15: 00000000000b0ef1 [21299486.507554] FS: 00000000054143c0 GS: 0000000000000000 [21299493.444206] exe[760639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f634bdab9 cs:33 sp:7f12b0ce2858 ax:0 si:560f63517070 di:ffffffffff600000 [21299493.812133] exe[763066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8bc9dcab9 cs:33 sp:7f0bfb478858 ax:0 si:55b8bca36070 di:ffffffffff600000 [21299493.816599] exe[779216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd94526ab9 cs:33 sp:7f89dea67858 ax:0 si:55dd94580070 di:ffffffffff600000 [21299493.819864] exe[760544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f634bdab9 cs:33 sp:7f12b0ce2858 ax:0 si:560f63517070 di:ffffffffff600000 [21299493.908801] exe[763057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e628a98ab9 cs:33 sp:7f190ff54858 ax:0 si:55e628af2070 di:ffffffffff600000 [21299493.952556] exe[762609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd94526ab9 cs:33 sp:7f89dea67858 ax:0 si:55dd94580070 di:ffffffffff600000 [21299494.052499] exe[761310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd94526ab9 cs:33 sp:7f89dea67858 ax:0 si:55dd94580070 di:ffffffffff600000 [21299494.082563] exe[762404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8bc9dcab9 cs:33 sp:7f0bfb478858 ax:0 si:55b8bca36070 di:ffffffffff600000 [21299777.839785] exe[782585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c0476ab9 cs:33 sp:7fc2dce40858 ax:0 si:5572c04d0062 di:ffffffffff600000 [21299780.586862] exe[781273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7615f3ab9 cs:33 sp:7ff320bc6858 ax:0 si:55d76164d062 di:ffffffffff600000 [21299780.640212] exe[777012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ab85f6ab9 cs:33 sp:7fa951ecb858 ax:0 si:558ab8650062 di:ffffffffff600000 [21299780.718035] exe[783225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c0476ab9 cs:33 sp:7fc2dce40858 ax:0 si:5572c04d0062 di:ffffffffff600000 [21300231.268919] exe[779242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55622202eab9 cs:33 sp:7fb4001fe858 ax:0 si:556222088062 di:ffffffffff600000 [21300231.337426] exe[776515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556be7635ab9 cs:33 sp:7f3a8f117858 ax:0 si:556be768f062 di:ffffffffff600000 [21300231.399321] exe[781385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c8e244ab9 cs:33 sp:7f73af139858 ax:0 si:557c8e29e062 di:ffffffffff600000 [21300231.485718] exe[771746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652fd4c6ab9 cs:33 sp:7f4a138ea858 ax:0 si:5652fd520062 di:ffffffffff600000 [21300343.572448] exe[763620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628e9ba9ab9 cs:33 sp:7fe2a302a858 ax:0 si:5628e9c03062 di:ffffffffff600000 [21300523.183544] exe[774099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6704fbab9 cs:33 sp:7f927c0de858 ax:0 si:55a670555062 di:ffffffffff600000 [21300523.303799] exe[774037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6704fbab9 cs:33 sp:7f927c0de858 ax:0 si:55a670555062 di:ffffffffff600000 [21300523.407262] exe[773986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56500e828ab9 cs:33 sp:7f9953bfe858 ax:0 si:56500e882062 di:ffffffffff600000 [21300523.506124] exe[774013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6704fbab9 cs:33 sp:7f927c0de858 ax:0 si:55a670555062 di:ffffffffff600000 [21300650.184882] exe[791532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558547dd8ab9 cs:33 sp:7f0ca6725858 ax:0 si:558547e32062 di:ffffffffff600000 [21300726.869048] exe[764347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e55b949ab9 cs:33 sp:7edc51c62858 ax:0 si:55e55b9a3062 di:ffffffffff600000 [21301000.046353] exe[785158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56125e33aab9 cs:33 sp:7ffbf7f2c858 ax:0 si:56125e394062 di:ffffffffff600000 [21301328.800672] exe[762075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558119a90ab9 cs:33 sp:7f0bd1629858 ax:0 si:558119aea070 di:ffffffffff600000 [21301449.495170] potentially unexpected fatal signal 5. [21301449.500415] CPU: 47 PID: 755918 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21301449.501728] potentially unexpected fatal signal 5. [21301449.512419] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21301449.517654] CPU: 73 PID: 756499 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21301449.517656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21301449.517662] RIP: 0033:0x7fffffffe062 [21301449.517668] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21301449.517673] RSP: 002b:000000c00064bb90 EFLAGS: 00000297 [21301449.517685] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21301449.527400] RIP: 0033:0x7fffffffe062 [21301449.527404] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21301449.527405] RSP: 002b:000000c00064bb90 EFLAGS: 00000297 [21301449.527407] RAX: 00000000000c36b8 RBX: 0000000000000000 RCX: 00007fffffffe05a [21301449.527407] RDX: 0000000000000000 RSI: 000000c00064c000 RDI: 0000000000012f00 [21301449.527408] RBP: 000000c00064bc28 R08: 000000c00066c1f0 R09: 0000000000000000 [21301449.527408] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00064bc18 [21301449.527409] R13: 000000c000652150 R14: 000000c000182a80 R15: 00000000000b88c3 [21301449.527410] FS: 000000c000600098 GS: 0000000000000000 [21301449.667247] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21301449.676233] RBP: 000000c00064bc28 R08: 0000000000000000 R09: 0000000000000000 [21301449.685166] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00064bc18 [21301449.694081] R13: 000000c000652150 R14: 000000c000182a80 R15: 00000000000b88c3 [21301449.702995] FS: 000000c000600098 GS: 0000000000000000 [21301678.916474] exe[766100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627dc795ab9 cs:33 sp:7eddecbf1858 ax:0 si:5627dc7ef062 di:ffffffffff600000 [21301679.099973] exe[791970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdb786aab9 cs:33 sp:7ec174528858 ax:0 si:55cdb78c4062 di:ffffffffff600000 [21301679.542877] exe[771950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627dc795ab9 cs:33 sp:7eddecbf1858 ax:0 si:5627dc7ef062 di:ffffffffff600000 [21301679.858685] exe[791970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fc92ceab9 cs:33 sp:7eb73768d858 ax:0 si:557fc9328062 di:ffffffffff600000 [21301733.428688] exe[760544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559083518ab9 cs:33 sp:7f0007eb4858 ax:0 si:559083572062 di:ffffffffff600000 [21301936.124159] exe[781119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c440500ab9 cs:33 sp:7f7cec79c858 ax:0 si:55c44055a062 di:ffffffffff600000 [21301978.831032] exe[767228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56133ef9fab9 cs:33 sp:7f09bb777858 ax:0 si:56133eff9062 di:ffffffffff600000 [21302110.610713] exe[808768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d3a42d237 cs:33 sp:7ff51daafef8 ax:2f700000 si:564d3a49b2f7 di:ffffffffff600000 [21302154.931971] exe[797013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556afc22dab9 cs:33 sp:7f2643227858 ax:0 si:556afc287062 di:ffffffffff600000 [21302355.319686] exe[805804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac10d5a237 cs:33 sp:7f2bfacb6ef8 ax:2f700000 si:55ac10dc82f7 di:ffffffffff600000 [21302381.445591] exe[801027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55792833e237 cs:33 sp:7f225b85eef8 ax:2f700000 si:5579283ac2f7 di:ffffffffff600000 [21302465.994431] exe[811519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e896d1237 cs:33 sp:7fb055bcbef8 ax:2f700000 si:555e8973f2f7 di:ffffffffff600000 [21302687.152476] exe[748309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561914f3ab9 cs:33 sp:7f3e5f42c858 ax:0 si:55619154d070 di:ffffffffff600000 [21302897.745223] potentially unexpected fatal signal 5. [21302897.750467] CPU: 65 PID: 832920 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21302897.762454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21302897.772089] RIP: 0033:0x7fffffffe062 [21302897.776067] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21302897.795265] RSP: 002b:000000c000757be8 EFLAGS: 00000297 [21302897.800931] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21302897.809879] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21302897.817439] RBP: 000000c000757c80 R08: 0000000000000000 R09: 0000000000000000 [21302897.825002] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000757c70 [21302897.832557] R13: 000000c000762000 R14: 000000c0004a1c00 R15: 00000000000be964 [21302897.841486] FS: 000000c00013b898 GS: 0000000000000000 [21303916.946967] exe[854837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1557e2237 cs:33 sp:7f6a1ebfeef8 ax:2f700000 si:55f1558502f7 di:ffffffffff600000 [21304085.383624] exe[819029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55608ad97ab9 cs:33 sp:7ed91d92e858 ax:0 si:55608adf1062 di:ffffffffff600000 [21304223.694134] exe[836246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d52e816ab9 cs:33 sp:7ed74904b858 ax:0 si:55d52e870062 di:ffffffffff600000 [21304254.481754] exe[856097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7a1b6cab9 cs:33 sp:7f34287c5ef8 ax:0 si:20000040 di:ffffffffff600000 [21304254.620859] exe[857425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7a1b6cab9 cs:33 sp:7f34287c5ef8 ax:0 si:20000040 di:ffffffffff600000 [21304254.652576] exe[856124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7a1b6cab9 cs:33 sp:7f34287c5ef8 ax:0 si:20000040 di:ffffffffff600000 [21304377.614831] potentially unexpected fatal signal 11. [21304377.620192] CPU: 17 PID: 820274 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21304377.632184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21304377.641804] RIP: 0033:0x55e17d99ddd3 [21304377.645778] Code: Unable to access opcode bytes at RIP 0x55e17d99dda9. [21304377.652730] RSP: 002b:00007fb5cecc0438 EFLAGS: 00010246 [21304377.658397] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055e17d99ddd3 [21304377.665946] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [21304377.673522] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [21304377.681072] R10: 000055e17e5ff750 R11: 0000000000000246 R12: 0000000000000001 [21304377.690014] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21304377.697555] FS: 000055e17e5ff480 GS: 0000000000000000 [21304615.193788] exe[861630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dedfe50237 cs:33 sp:7ed1f25bdef8 ax:2f700000 si:55dedfebe2f7 di:ffffffffff600000 [21304731.730271] exe[841369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae3c12bab9 cs:33 sp:7ec0b7986ef8 ax:0 si:20000700 di:ffffffffff600000 [21306143.636154] exe[883659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9ad4c8ab9 cs:33 sp:7fededd10858 ax:0 si:55a9ad522062 di:ffffffffff600000 [21306211.529079] exe[883522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563342b50ab9 cs:33 sp:7fe4e37fe858 ax:0 si:563342baa062 di:ffffffffff600000 [21306217.436134] exe[885595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a5dc6bab9 cs:33 sp:7f2cd55fe858 ax:0 si:563a5dcc5062 di:ffffffffff600000 [21307036.750623] exe[879863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0c5d43ab9 cs:33 sp:7ee6025b7ef8 ax:0 si:20000180 di:ffffffffff600000 [21308168.973108] exe[909317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56099a83cab9 cs:33 sp:7fb8bb9ce858 ax:0 si:56099a896062 di:ffffffffff600000 [21308373.010327] exe[909944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56317c639ab9 cs:33 sp:7f126bb7c858 ax:0 si:56317c693097 di:ffffffffff600000 [21308373.146797] exe[913561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d826b22ab9 cs:33 sp:7fca7a7c0858 ax:0 si:55d826b7c097 di:ffffffffff600000 [21308373.153052] exe[903254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562651477ab9 cs:33 sp:7fe9455a0858 ax:0 si:5626514d1097 di:ffffffffff600000 [21308373.258532] exe[919450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56317c639ab9 cs:33 sp:7f126bb7c858 ax:0 si:56317c693097 di:ffffffffff600000 [21308373.362602] exe[919504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562651477ab9 cs:33 sp:7fe9455a0858 ax:0 si:5626514d1097 di:ffffffffff600000 [21308373.497370] exe[919430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56317c639ab9 cs:33 sp:7f126bb7c858 ax:0 si:56317c693097 di:ffffffffff600000 [21308373.641505] exe[919491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562651477ab9 cs:33 sp:7fe9455a0858 ax:0 si:5626514d1097 di:ffffffffff600000 [21308373.762968] exe[903209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d826b22ab9 cs:33 sp:7fca7a7c0858 ax:0 si:55d826b7c097 di:ffffffffff600000 [21308373.973103] exe[913232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562651477ab9 cs:33 sp:7fe9455a0858 ax:0 si:5626514d1097 di:ffffffffff600000 [21308374.130494] exe[902967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d826b22ab9 cs:33 sp:7fca7a7c0858 ax:0 si:55d826b7c062 di:ffffffffff600000 [21308638.562589] warn_bad_vsyscall: 7 callbacks suppressed [21308638.562593] exe[893501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ffec0cab9 cs:33 sp:7ff4d8e98858 ax:0 si:559ffec66062 di:ffffffffff600000 [21308999.673981] potentially unexpected fatal signal 5. [21308999.679225] CPU: 45 PID: 930220 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21308999.691218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21308999.701482] RIP: 0033:0x7fffffffe062 [21308999.705476] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21308999.724667] RSP: 002b:000000c000631b90 EFLAGS: 00000297 [21308999.730372] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21308999.739312] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055a202e00000 [21308999.748236] RBP: 000000c000631c28 R08: 0000000000000000 R09: 0000000000000000 [21308999.757257] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000631c18 [21308999.766293] R13: 000000c000331f20 R14: 000000c00047ea80 R15: 00000000000d9ef6 [21308999.775322] FS: 000000c000180098 GS: 0000000000000000 [21309038.430352] exe[931592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8228ec237 cs:33 sp:7fbb4f10cef8 ax:2f700000 si:55f82295a2f7 di:ffffffffff600000 [21309329.435776] exe[918394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c17ea5dab9 cs:33 sp:7fe407793858 ax:0 si:55c17eab7062 di:ffffffffff600000 [21309497.529116] potentially unexpected fatal signal 5. [21309497.534364] CPU: 42 PID: 892456 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21309497.546351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21309497.556178] RIP: 0033:0x7fffffffe062 [21309497.560161] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21309497.579355] RSP: 002b:000000c000769be8 EFLAGS: 00000297 [21309497.585017] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21309497.592570] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21309497.600094] RBP: 000000c000769c80 R08: 0000000000000000 R09: 0000000000000000 [21309497.609029] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000769c70 [21309497.616598] R13: 000000c000647000 R14: 000000c000476700 R15: 00000000000d6f2a [21309497.625547] FS: 000000c00013b898 GS: 0000000000000000 [21309502.205696] exe[919714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c4faeab9 cs:33 sp:7f9e449c9858 ax:0 si:5650c5008062 di:ffffffffff600000 [21309502.329324] exe[906609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618e627bab9 cs:33 sp:7f92b0aa9858 ax:0 si:5618e62d5062 di:ffffffffff600000 [21309536.531367] exe[912479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efa17beab9 cs:33 sp:7ea8eb3f9858 ax:0 si:55efa1818062 di:ffffffffff600000 [21309536.605560] exe[913548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efa17beab9 cs:33 sp:7ea8eb3f9858 ax:0 si:55efa1818062 di:ffffffffff600000 [21309608.332936] exe[906956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c378822ab9 cs:33 sp:7f8760f42858 ax:0 si:55c37887c097 di:ffffffffff600000 [21309608.522138] exe[906956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c4faeab9 cs:33 sp:7f9e449c9858 ax:0 si:5650c5008097 di:ffffffffff600000 [21309608.563442] exe[906956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c4faeab9 cs:33 sp:7f9e44987858 ax:0 si:5650c5008097 di:ffffffffff600000 [21309777.127227] potentially unexpected fatal signal 5. [21309777.132448] CPU: 69 PID: 948420 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21309777.144443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21309777.154053] RIP: 0033:0x7fffffffe062 [21309777.158012] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21309777.177291] RSP: 002b:000000c00062fb90 EFLAGS: 00000297 [21309777.178845] potentially unexpected fatal signal 5. [21309777.182938] RAX: 000055712b1d4000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21309777.188160] CPU: 46 PID: 948656 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21309777.188162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21309777.188167] RIP: 0033:0x7fffffffe062 [21309777.188170] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21309777.188171] RSP: 002b:000000c00062fb90 EFLAGS: 00000297 [21309777.188172] RAX: 000055c6cc201000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21309777.188173] RDX: 0000000000000001 RSI: 0000000000054000 RDI: 000055c6cc201000 [21309777.188174] RBP: 000000c00062fc28 R08: 0000000000000009 R09: 000000000f86b000 [21309777.188174] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00062fc18 [21309777.188175] R13: 000000c000637f50 R14: 000000c000503500 R15: 00000000000e7386 [21309777.188176] FS: 0000000001f6c6b0 GS: 0000000000000000 [21309777.299262] RDX: 0000000000000003 RSI: 000000000002c000 RDI: 000055712b1d4000 [21309777.308267] RBP: 000000c00062fc28 R08: 0000000000000009 R09: 000000000f6c0000 [21309777.317188] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00062fc18 [21309777.326104] R13: 000000c000637f50 R14: 000000c000503500 R15: 00000000000e7386 [21309777.335015] FS: 0000000001f6c6b0 GS: 0000000000000000 [21309812.842942] exe[952017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fb3a68237 cs:33 sp:7eb2622e9ef8 ax:2f700000 si:563fb3ad62f7 di:ffffffffff600000 [21309898.415862] exe[954295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b36848237 cs:33 sp:7f4d267d8ef8 ax:2f700000 si:560b368b62f7 di:ffffffffff600000 [21310862.800181] potentially unexpected fatal signal 5. [21310862.805521] CPU: 53 PID: 964304 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21310862.817754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21310862.827404] RIP: 0033:0x7fffffffe062 [21310862.831447] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21310862.852073] RSP: 002b:000000c0005cdb90 EFLAGS: 00000297 [21310862.857787] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21310862.866661] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21310862.874242] RBP: 000000c0005cdc28 R08: 0000000000000000 R09: 0000000000000000 [21310862.881820] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005cdc18 [21310862.889391] R13: 000000c0004f1e30 R14: 000000c0001a9340 R15: 00000000000e87f0 [21310862.896958] FS: 0000000001f6c6b0 GS: 0000000000000000 [21311277.303196] exe[984344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652fd2c0ab9 cs:33 sp:7ef48069cef8 ax:0 si:20000080 di:ffffffffff600000 [21311352.769305] exe[934958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bc28f1ab9 cs:33 sp:7f5a2ae42ef8 ax:0 si:20000040 di:ffffffffff600000 [21311924.656350] exe[955979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f47dfaa237 cs:33 sp:7eaaa3b18ef8 ax:2f700000 si:55f47e0182f7 di:ffffffffff600000 [21313430.050014] exe[970138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e3f6aeab9 cs:33 sp:7ea70a492858 ax:0 si:564e3f708097 di:ffffffffff600000 [21314160.402879] exe[923821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556915212ab9 cs:33 sp:7ed53fcb3858 ax:0 si:55691526c097 di:ffffffffff600000 [21314161.033933] exe[919333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556915212ab9 cs:33 sp:7ed53fcb3858 ax:0 si:55691526c097 di:ffffffffff600000 [21314425.634816] exe[999788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556762e62ab9 cs:33 sp:7edd4fffe858 ax:0 si:556762ebc062 di:ffffffffff600000 [21314997.808048] exe[44391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5470aa237 cs:33 sp:7f6d57105ef8 ax:2f700000 si:55c5471182f7 di:ffffffffff600000 [21315169.163928] exe[27068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55956d2c7ab9 cs:33 sp:7f8701fb8ef8 ax:0 si:20002dc0 di:ffffffffff600000 [21315617.706542] potentially unexpected fatal signal 11. [21315617.711857] CPU: 67 PID: 44673 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21315617.723768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21315617.733406] RIP: 0033:0x55bd176d9e48 [21315617.737399] Code: 8b 54 15 10 48 39 15 d7 e8 c4 00 0f 82 c6 01 00 00 4c 8b 80 78 04 00 00 49 39 d6 48 8b 0c 24 4c 0f 42 f2 48 8b b0 70 04 00 00 <66> 0f 6f 05 20 81 06 00 4c 89 c2 48 c1 e2 04 4c 8d 5e 01 48 01 ca [21315617.756713] RSP: 002b:00007fc1c307e170 EFLAGS: 00010246 [21315617.763711] RAX: 000055bd177d30c0 RBX: 000055bd183307f0 RCX: 000055bd183307f0 [21315617.771518] RDX: 0000000000000000 RSI: 0000000000000148 RDI: 0000000000000001 [21315617.780466] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [21315617.789405] R10: 0000000000021000 R11: 0000000000000010 R12: 0000000000000001 [21315617.796960] R13: 000055bd18328b60 R14: 0000000000000000 R15: 0000000000000001 [21315617.804507] FS: 000055bd1832f480 GS: 0000000000000000 [21315665.995736] potentially unexpected fatal signal 5. [21315666.000966] CPU: 63 PID: 30415 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21315666.012861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21315666.022507] RIP: 0033:0x7fffffffe062 [21315666.026528] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21315666.045747] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21315666.051509] RAX: 000056077da40000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21315666.059063] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000056077da40000 [21315666.066596] RBP: 000000c00004db30 R08: 0000000000000009 R09: 0000000003dfa000 [21315666.075517] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21315666.083047] R13: 000000c000143008 R14: 000000c0001b8a80 R15: 0000000000005aac [21315666.091968] FS: 00007f74c549e6c0 GS: 0000000000000000 [21315732.343618] exe[10901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a2afd8ab9 cs:33 sp:7f73b3baa858 ax:0 si:564a2b032062 di:ffffffffff600000 [21315790.104014] potentially unexpected fatal signal 11. [21315790.109324] CPU: 7 PID: 81350 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21315790.121156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21315790.130842] RIP: 0033:0x55e35daf1a93 [21315790.134870] Code: 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 48 83 05 d8 fc c5 00 04 48 8b 05 59 08 c6 00 66 0f ef c0 <48> c7 05 22 55 10 00 00 00 00 00 4c 8d 0d 7b 08 c6 00 0f 11 05 04 [21315790.154068] RSP: 002b:00007f0492883440 EFLAGS: 00010202 [21315790.159734] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055e35daf1e0d [21315790.167378] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 000055e35e753760 [21315790.176297] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [21315790.183873] R10: 000055e35e753750 R11: 0000000000000246 R12: 0000000000000000 [21315790.192816] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21315790.201777] FS: 000055e35e753480 GS: 0000000000000000 [21315923.500384] exe[88696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d2e9f4ab9 cs:33 sp:7ff4b4f0d858 ax:0 si:559d2ea4e062 di:ffffffffff600000 [21316227.807030] exe[22365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406b4f5ab9 cs:33 sp:7f2ec757c858 ax:0 si:56406b54f062 di:ffffffffff600000 [21316254.231201] exe[23082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56271cfdf237 cs:33 sp:7ea47d4d8ef8 ax:2f700000 si:56271d04d2f7 di:ffffffffff600000 [21316439.185328] exe[95351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec54f20ab9 cs:33 sp:7efb75ee0858 ax:0 si:55ec54f7a097 di:ffffffffff600000 [21316439.290620] exe[95349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec54f20ab9 cs:33 sp:7efb75ee0858 ax:0 si:55ec54f7a097 di:ffffffffff600000 [21317012.034586] exe[70834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558986422ab9 cs:33 sp:7eec61fb7858 ax:0 si:55898647c062 di:ffffffffff600000 [21317335.775201] potentially unexpected fatal signal 5. [21317335.780418] CPU: 62 PID: 120181 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21317335.792397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21317335.802061] RIP: 0033:0x7fffffffe062 [21317335.806059] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21317335.825359] RSP: 002b:000000c000541be8 EFLAGS: 00000297 [21317335.832378] RAX: 000000000001eb26 RBX: 0000000000000000 RCX: 00007fffffffe05a [21317335.839902] RDX: 0000000000000000 RSI: 000000c000542000 RDI: 0000000000012f00 [21317335.847450] RBP: 000000c000541c80 R08: 000000c0054494b0 R09: 0000000000000000 [21317335.854999] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000541c70 [21317335.863905] R13: 000000c000772000 R14: 000000c000285dc0 R15: 0000000000006c96 [21317335.871443] FS: 000000c00013b098 GS: 0000000000000000 [21317517.814891] exe[89666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb40c4ab9 cs:33 sp:7ffadfcae858 ax:0 si:556eb411e062 di:ffffffffff600000 [21318386.179879] exe[131839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccd212bab9 cs:33 sp:7f38fb1f8858 ax:0 si:55ccd2185097 di:ffffffffff600000 [21318477.152623] exe[141803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a852b67237 cs:33 sp:7ea6209acef8 ax:2f700000 si:55a852bd52f7 di:ffffffffff600000 [21318560.743688] exe[138708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eeb9898ab9 cs:33 sp:7fb4155fe858 ax:0 si:55eeb98f2062 di:ffffffffff600000 [21318610.153037] exe[149309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b046702ab9 cs:33 sp:7f666b589858 ax:0 si:55b04675c062 di:ffffffffff600000 [21318636.909777] exe[118799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c600b2fab9 cs:33 sp:7ee9768b8858 ax:0 si:55c600b89062 di:ffffffffff600000 [21318703.966105] exe[152631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce491a0ab9 cs:33 sp:7fa273873858 ax:0 si:55ce491fa062 di:ffffffffff600000 [21319239.948713] exe[105203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b2ff6ab9 cs:33 sp:7f541c98e858 ax:0 si:5609b3050062 di:ffffffffff600000 [21319281.805771] exe[88252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e72c90ab9 cs:33 sp:7f731ca30858 ax:0 si:563e72cea062 di:ffffffffff600000 [21319282.840203] exe[160827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619e7be0ab9 cs:33 sp:7ef8bdd7a858 ax:0 si:5619e7c3a062 di:ffffffffff600000 [21319282.968957] exe[133459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591000dbab9 cs:33 sp:7ee96eb6f858 ax:0 si:559100135062 di:ffffffffff600000 [21319289.257276] exe[129673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b938aa7ab9 cs:33 sp:7fd79c1fe858 ax:0 si:55b938b01062 di:ffffffffff600000 [21319300.226959] exe[163820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b90e0b2ab9 cs:33 sp:7f1ffb1fe858 ax:0 si:55b90e10c062 di:ffffffffff600000 [21319489.282484] exe[165274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0b21deab9 cs:33 sp:7fc21525f858 ax:0 si:55c0b2238062 di:ffffffffff600000 [21319737.625655] exe[133262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec03f13ab9 cs:33 sp:7eae3fccc858 ax:0 si:55ec03f6d062 di:ffffffffff600000 [21320246.900234] exe[179234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633287f8ab9 cs:33 sp:7f3104a5f858 ax:0 si:563328852062 di:ffffffffff600000 [21320247.060997] exe[169058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560816d00ab9 cs:33 sp:7fc4e6892858 ax:0 si:560816d5a062 di:ffffffffff600000 [21320384.716538] exe[175749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc9e42eab9 cs:33 sp:7f2e18591858 ax:0 si:55dc9e488097 di:ffffffffff600000 [21320385.091786] exe[175749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc9e42eab9 cs:33 sp:7f2e18591858 ax:0 si:55dc9e488097 di:ffffffffff600000 [21320461.621591] potentially unexpected fatal signal 11. [21320461.627149] CPU: 74 PID: 182851 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21320461.639133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21320461.648761] RIP: 0033:0x5644d7fbc0e9 [21320461.652797] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [21320461.672179] RSP: 002b:00007f6cef8c9448 EFLAGS: 00010213 [21320461.677840] RAX: 0000000000000016 RBX: 00005644d80063b9 RCX: 00005644d7fbc0d7 [21320461.686776] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f6cef8ca5c0 [21320461.694417] RBP: 00007f6cef8ca59c R08: 00000000093526fc R09: 0000000000000928 [21320461.703461] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6cef8ca5c0 [21320461.712468] R13: 00005644d80063b9 R14: 0000000000120618 R15: 000000000000000c [21320461.721916] FS: 00005644d8c19480 GS: 0000000000000000 [21321276.097133] potentially unexpected fatal signal 11. [21321276.102451] CPU: 6 PID: 202989 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21321276.114355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21321276.124090] RIP: 0033:0x56184a38e1ef [21321276.128085] Code: 00 00 00 e9 33 0c 05 00 0f 1f 00 e9 3b f8 ff ff 0f 1f 00 81 fa 00 01 00 00 74 d6 8b 57 10 83 e2 7f 83 fa 01 0f 85 92 00 00 00 <64> 8b 04 25 d0 02 00 00 39 47 08 75 30 8b 47 04 83 f8 ff 0f 84 bc [21321276.147356] RSP: 002b:00007f58d717a150 EFLAGS: 00010246 [21321276.154357] RAX: 0000000000000000 RBX: 000056184b0177f0 RCX: 000056184b0177d0 [21321276.163303] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 000056184a4b9f20 [21321276.170901] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [21321276.178485] R10: 0000000000021000 R11: 0000000000000010 R12: 00007f58d717a470 [21321276.187417] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [21321276.196357] FS: 000056184b016480 GS: 0000000000000000 [21321864.229070] exe[221053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca62fa0ab9 cs:33 sp:7f0ad3232858 ax:0 si:55ca62ffa062 di:ffffffffff600000 [21322182.496781] potentially unexpected fatal signal 5. [21322182.502005] CPU: 82 PID: 223976 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21322182.513982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21322182.523671] RIP: 0033:0x7fffffffe062 [21322182.527679] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21322182.548253] RSP: 002b:000000c000605b90 EFLAGS: 00000297 [21322182.553899] RAX: 000055d88df1c000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21322182.561473] RDX: 0000000000000003 RSI: 0000000000021000 RDI: 000055d88df1c000 [21322182.569039] RBP: 000000c000605c28 R08: 0000000000000009 R09: 0000000007015000 [21322182.577982] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000605c18 [21322182.586892] R13: 000000c0005fff50 R14: 000000c0001d68c0 R15: 000000000003651f [21322182.595813] FS: 000000c00013b098 GS: 0000000000000000 [21322779.065086] exe[242435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbc849d237 cs:33 sp:7ef61d3d8ef8 ax:2f700000 si:55cbc850b2f7 di:ffffffffff600000 [21323097.483598] exe[241533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56176d2d9237 cs:33 sp:7f43b0c51ef8 ax:2f700000 si:56176d3472f7 di:ffffffffff600000 [21323097.670145] exe[252847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c33df8237 cs:33 sp:7f7c81e94ef8 ax:2f700000 si:557c33e662f7 di:ffffffffff600000 [21323576.631683] potentially unexpected fatal signal 5. [21323576.636933] CPU: 31 PID: 256818 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21323576.649164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21323576.658797] RIP: 0033:0x7fffffffe062 [21323576.662758] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21323576.681995] RSP: 002b:000000c000563b90 EFLAGS: 00000297 [21323576.687652] RAX: 0000562ce28de000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21323576.695258] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 0000562ce28de000 [21323576.704175] RBP: 000000c000563c28 R08: 0000000000000009 R09: 000000000b194000 [21323576.711742] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000563c18 [21323576.720665] R13: 000000c000608150 R14: 000000c0001b2540 R15: 000000000003c13f [21323576.729599] FS: 000000c00013b098 GS: 0000000000000000 [21325035.229741] exe[297066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4acc12db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21325111.608799] exe[288618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e9cb23ab9 cs:33 sp:7f16245a1858 ax:0 si:561e9cb7d062 di:ffffffffff600000 [21325259.238759] potentially unexpected fatal signal 5. [21325259.243971] CPU: 3 PID: 273724 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21325259.255904] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21325259.265556] RIP: 0033:0x7fffffffe062 [21325259.269552] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21325259.288780] RSP: 002b:000000c00054db90 EFLAGS: 00000297 [21325259.294432] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21325259.303351] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21325259.312259] RBP: 000000c00054dc28 R08: 0000000000000000 R09: 0000000000000000 [21325259.321169] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00054dc18 [21325259.330077] R13: 000000c000555f50 R14: 000000c00046d6c0 R15: 0000000000042c44 [21325259.337645] FS: 0000000001f6c6b0 GS: 0000000000000000 [21326462.884090] potentially unexpected fatal signal 5. [21326462.889367] CPU: 0 PID: 304224 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21326462.901384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21326462.911055] RIP: 0033:0x7fffffffe062 [21326462.915109] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21326462.934499] RSP: 002b:000000c0006b5b90 EFLAGS: 00000297 [21326462.941531] RAX: 000000000004dc9a RBX: 0000000000000000 RCX: 00007fffffffe05a [21326462.950586] RDX: 0000000000000000 RSI: 000000c0006b6000 RDI: 0000000000012f00 [21326462.959496] RBP: 000000c0006b5c28 R08: 000000c000c04b50 R09: 0000000000000000 [21326462.968409] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006b5c18 [21326462.975934] R13: 000000c0006c4b10 R14: 000000c000582380 R15: 000000000004a28b [21326462.983625] FS: 000000c00013a898 GS: 0000000000000000 [21326758.314907] potentially unexpected fatal signal 5. [21326758.320152] CPU: 91 PID: 321927 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21326758.332253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21326758.341884] RIP: 0033:0x7fffffffe062 [21326758.345984] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21326758.365256] RSP: 002b:000000c000649b90 EFLAGS: 00000297 [21326758.370880] RAX: 000055fd4634e000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21326758.378489] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055fd4634e000 [21326758.386025] RBP: 000000c000649c28 R08: 0000000000000009 R09: 000000000609a000 [21326758.394995] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000649c18 [21326758.403941] R13: 000000c00064e030 R14: 000000c000481dc0 R15: 000000000003e16d [21326758.411493] FS: 000000c000180898 GS: 0000000000000000 [21326758.525848] potentially unexpected fatal signal 5. [21326758.532088] CPU: 33 PID: 302781 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21326758.545064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21326758.556149] RIP: 0033:0x7fffffffe062 [21326758.561535] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21326758.582136] RSP: 002b:000000c000649b90 EFLAGS: 00000297 [21326758.589145] RAX: 000055fd45697000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21326758.598094] RDX: 0000000000000005 RSI: 00000000000a3000 RDI: 000055fd45697000 [21326758.607098] RBP: 000000c000649c28 R08: 0000000000000020 R09: 0000000000025000 [21326758.616031] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000649c18 [21326758.624983] R13: 000000c00064e030 R14: 000000c000481dc0 R15: 000000000003e16d [21326758.633928] FS: 000000c000180898 GS: 0000000000000000 [21327399.125410] exe[321426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a5356ab9 cs:33 sp:7f758fe48858 ax:0 si:5632a53b0062 di:ffffffffff600000 [21328158.824160] potentially unexpected fatal signal 5. [21328158.829400] CPU: 49 PID: 365275 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21328158.841376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21328158.851013] RIP: 0033:0x7fffffffe062 [21328158.855024] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21328158.874306] RSP: 002b:000000c000657b90 EFLAGS: 00000297 [21328158.879967] RAX: 00005604a8800000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21328158.887520] RDX: 0000000000000001 RSI: 000000000005b000 RDI: 00005604a8800000 [21328158.896443] RBP: 000000c000657c28 R08: 0000000000000009 R09: 0000000019486000 [21328158.905383] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000657c18 [21328158.914313] R13: 000000c0007084b0 R14: 000000c000267500 R15: 0000000000058b85 [21328158.923281] FS: 000000c000180098 GS: 0000000000000000 [21328706.163234] exe[389852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55631c76d237 cs:33 sp:7f2ca64cfef8 ax:2f700000 si:55631c7db2f7 di:ffffffffff600000 [21328756.520871] exe[370598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56426d90cab9 cs:33 sp:7fb44cc3a858 ax:0 si:56426d966062 di:ffffffffff600000 [21328775.687938] exe[381585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bd3794237 cs:33 sp:7f938f447ef8 ax:2f700000 si:555bd38022f7 di:ffffffffff600000 [21328796.766630] exe[390699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bd3794237 cs:33 sp:7f938f447ef8 ax:2f700000 si:555bd38022f7 di:ffffffffff600000 [21329693.720215] exe[395424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ead773db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329693.934390] exe[372352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b377630db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329693.981342] exe[377161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ead773db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329694.017163] exe[392924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ead773db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329694.123137] exe[392116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cd6ceddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329694.314717] exe[403457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b377630db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329694.857517] exe[391248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b377630db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329695.017774] exe[392924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55700d6ecdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329695.166054] exe[403972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b377630db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329695.306611] exe[395429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cd6ceddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329702.928060] warn_bad_vsyscall: 17 callbacks suppressed [21329702.928063] exe[375223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ead773db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329703.112113] exe[383294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b377630db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329703.709010] exe[395390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55700d6ecdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329703.917347] exe[396795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cd6ceddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329703.987965] exe[391255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cd6ceddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329713.246641] exe[371246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b377630db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329713.417171] exe[404650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cd6ceddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329748.446901] exe[391186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55700d6ecdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329748.641963] exe[403877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cd6ceddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329759.516685] exe[372350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cd6ceddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329759.673973] exe[372350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55700d6ecdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329759.724021] exe[390804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55700d6ecdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329812.042795] exe[404090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cd6ceddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329812.223911] exe[403972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563bcb4c1db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329838.262329] exe[396053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556499394db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329838.423983] exe[376033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cd6ceddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329838.471319] exe[374380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cd6ceddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329861.212139] exe[383239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563bcb4c1db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329861.425485] exe[383121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601c1bbbdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329931.786450] exe[383175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601c1bbbdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1346000 [21329932.078647] exe[395442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55637120ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1346000 [21329940.439501] exe[368870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55637120ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329940.603250] exe[378282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e1836adb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329953.925008] exe[378304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462f58db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329954.089805] exe[371430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55637120ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329954.142530] exe[374437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55637120ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329994.170872] exe[383279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462f58db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329994.376325] exe[391205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e1836adb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329994.467865] exe[383182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e1836adb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330006.451145] exe[374403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55637120ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330006.582016] exe[383197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462f58db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330010.297154] exe[386127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602948abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330010.462495] exe[392152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55637120ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330010.515117] exe[396368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55637120ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330023.531416] exe[376028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602948abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330023.802056] exe[379256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629c46abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330026.555355] exe[405711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602948abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330026.765157] exe[405701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e1836adb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330028.478861] exe[405704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55993d51edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330028.826256] exe[396818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55993d51edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330028.854548] exe[377562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602948abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330029.097967] exe[392170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602948abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330029.343821] exe[396636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55993d51edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330032.887936] exe[378304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55993d51edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330033.081056] exe[396655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602948abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330045.376982] exe[392248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55993d51edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330045.548373] exe[371125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e1836adb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330061.518144] exe[405706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629c46abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330061.816362] exe[368938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e1836adb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330068.867284] exe[372381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55993d51edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330069.015876] exe[375069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602948abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330087.825309] exe[395482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629c46abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330087.978876] exe[403972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55993d51edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330098.668167] exe[396147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55993d51edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330098.838188] exe[395495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330098.891281] exe[392173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330139.202234] exe[377169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330139.405739] exe[383234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629c46abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330140.860393] exe[376033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330141.183625] exe[388291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602948abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330141.616258] exe[391812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330141.837336] exe[372275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629c46abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330141.860379] exe[379620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629c46abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330141.877329] exe[396592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629c46abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330141.885685] exe[372275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629c46abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330141.918826] exe[383888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629c46abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330156.243060] warn_bad_vsyscall: 60 callbacks suppressed [21330156.243064] exe[389802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55993d51edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [21330156.502785] exe[391266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629c46abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [21330159.120141] exe[409992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330159.186023] exe[410024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629c46abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330159.307829] exe[389218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629c46abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330159.386728] exe[391280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602948abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330161.450407] exe[391184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330161.696966] exe[390790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330161.721483] exe[400204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330161.739302] exe[376813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330161.755369] exe[390794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330161.775466] exe[368900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330161.798233] exe[376251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330161.817267] exe[378291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330161.838012] exe[403910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330161.854197] exe[405425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330174.752785] warn_bad_vsyscall: 26 callbacks suppressed [21330174.752789] exe[383888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330174.926781] exe[387781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602948abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330175.213574] exe[371125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602948abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330175.382053] exe[396226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629c46abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330196.492124] exe[396632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330196.751989] exe[380378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629c46abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330214.619794] exe[390790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568f0c83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330214.639732] exe[396431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330214.849369] exe[389808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568f0c83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330214.890768] exe[406009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602948abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330214.916774] exe[391193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568f0c83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330214.928869] exe[396169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330214.990423] exe[389233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602948abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330215.257236] exe[396120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602948abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330224.542109] exe[392139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330224.791308] exe[411286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568f0c83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330231.497435] exe[391290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602948abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330231.686037] exe[391176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602948abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330240.467243] exe[387466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ba83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330240.701563] exe[391232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56282eed4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330240.778981] exe[391806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56282eed4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330246.713049] exe[387813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568f0c83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330246.736352] exe[383145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568f0c83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330246.887523] exe[389898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330246.908439] exe[383806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330248.627583] exe[396636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568f0c83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330248.857607] exe[383316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ba83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330248.967433] exe[389794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ba83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330252.518929] exe[395482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568f0c83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330252.829849] exe[377048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ba83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330252.950092] exe[376026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ba83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330254.950533] exe[396349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ba83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330255.264374] exe[368879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330260.640051] exe[384075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56282eed4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330260.834009] exe[376254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ba83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330260.905593] exe[389790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ba83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330287.496714] exe[376664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ee1b83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330287.781476] exe[401964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56330e391db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330301.608180] exe[396585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ba83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330301.652994] exe[396634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ba83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330301.802767] exe[375963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ee1b83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330301.849952] exe[410491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ee1b83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330301.887862] exe[383805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ee1b83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330301.930347] exe[405593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ee1b83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330320.602279] exe[390564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f8f9d1db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330320.796062] exe[383251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56330e391db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330333.363245] exe[389809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbf9753db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330333.578094] exe[374006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ba83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330333.819863] exe[411880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56330e391db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330333.893849] exe[380400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56330e391db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330334.310493] exe[392290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f8f9d1db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330337.985894] exe[376810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56330e391db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330338.185268] exe[383859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f8f9d1db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330338.266738] exe[390126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f8f9d1db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330357.860344] exe[395471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ed1c1ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330359.571320] exe[390796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f8f9d1db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330360.171201] exe[371246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f8f9d1db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330360.316807] exe[411312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ed1c1ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330360.367819] exe[411419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ed1c1ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330366.633767] exe[375961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ed1c1ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330366.817367] exe[371589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f8f9d1db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330366.940716] exe[411980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f8f9d1db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330367.021342] exe[386129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56330e391db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330367.133512] exe[395433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ba83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330367.532994] exe[411702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ba83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330382.978401] exe[402968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564860515db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330392.627021] exe[392400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f8f9d1db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330392.814838] exe[371589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ed1c1ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330411.140629] exe[382983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611d1523db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330415.787499] exe[404724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56210f3d2db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330415.884928] exe[395979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df0fcbdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330437.662367] exe[390538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ba83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330437.883494] exe[390536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580b882bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330447.377986] exe[375970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580b882bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330447.587981] exe[411983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ba83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330453.907573] exe[371125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56330e391db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330454.322633] exe[411143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ba83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330514.385030] exe[390560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56330e391db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330514.608416] exe[368880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580b882bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330515.416450] exe[410302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556881d9ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330531.682438] exe[383251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56330e391db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330531.890132] exe[411115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca5f956db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330554.343895] exe[373614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560090519db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330598.478001] exe[411614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580b882bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330598.621676] exe[411957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca5f956db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330602.877653] exe[391026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e510310db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330617.102959] exe[396785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6b2e2adb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330617.365446] exe[411387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca5f956db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330624.416625] exe[394400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca5f956db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330624.630945] exe[372419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6b2e2adb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330747.523790] exe[391176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c70bef9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330747.645383] exe[389812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcd1f4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330766.423111] exe[392293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6b2e2adb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330766.616693] exe[389184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c70bef9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330766.655011] exe[378291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c70bef9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330766.688152] exe[375998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c70bef9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330766.700641] exe[411145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c70bef9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330766.738524] exe[403467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c70bef9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330766.757811] exe[411395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c70bef9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330766.779430] exe[383237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c70bef9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330766.794316] exe[411395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c70bef9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330766.832097] exe[411151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c70bef9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330783.731916] warn_bad_vsyscall: 24 callbacks suppressed [21330783.731920] exe[411122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6b2e2adb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330784.086076] exe[395544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c70bef9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330811.659757] exe[396585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c70bef9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330812.010899] exe[396574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc9470cdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330813.995960] exe[419226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbd6018db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330817.451248] exe[361852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654e84afdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330823.429236] exe[396634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed19d56db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330823.626376] exe[396634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc9470cdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330826.523178] exe[409752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc8e871db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330830.533405] exe[411130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c70bef9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330830.741934] exe[411574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed19d56db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330830.743155] exe[386129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed19d56db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330835.075361] exe[395433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c70bef9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330835.359304] exe[376005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcd1f4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330890.638912] exe[396766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632c332ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330952.347242] exe[391178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcd1f4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330952.556444] exe[389831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56272a18bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330952.646229] exe[391122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56272a18bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330981.840142] exe[383191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56272a18bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330982.061996] exe[411620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab2a4bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330982.210805] exe[392122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab2a4bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330982.459429] exe[392122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56272a18bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331008.540016] exe[394536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d009746db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331052.086036] exe[395450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea4fc6edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331052.232869] exe[395450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab2a4bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331052.321468] exe[395440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab2a4bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331076.446626] exe[392264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56272a18bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331076.599655] exe[391434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea4fc6edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331115.572515] exe[391009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ae8802237 cs:33 sp:7f0c6f8feef8 ax:2f700000 si:559ae88702f7 di:ffffffffff600000 [21331192.753718] exe[422025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560825719db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331201.287012] exe[375146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea4fc6edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331201.534767] exe[396609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab2a4bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331208.340960] exe[377562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea4fc6edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331208.491027] exe[378304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dda0ebadb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331212.751650] exe[395391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ecfacdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331212.970995] exe[375182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dda0ebadb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331214.263414] exe[396609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea4fc6edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331214.395324] exe[420040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ecfacdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331214.427785] exe[377312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ecfacdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331215.212703] exe[375182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dda0ebadb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331215.425295] exe[419944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab2a4bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331222.403611] exe[378297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ecfacdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331222.615589] exe[409988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab2a4bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331222.636380] exe[377159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab2a4bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331222.645684] exe[410033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab2a4bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331222.688428] exe[385152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab2a4bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331222.700637] exe[383163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab2a4bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331222.710795] exe[386854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab2a4bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331222.732799] exe[395458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab2a4bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331222.748302] exe[403922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab2a4bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331222.768392] exe[396053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab2a4bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331241.552467] warn_bad_vsyscall: 47 callbacks suppressed [21331241.552471] exe[420381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612fb7b4ab9 cs:33 sp:7f625abed858 ax:0 si:5612fb80e062 di:ffffffffff600000 [21331324.999767] exe[383251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ecfacdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331325.157435] exe[383778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dda0ebadb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331330.551816] exe[410487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea4fc6edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331330.730789] exe[386137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ecfacdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331330.767591] exe[391153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ecfacdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331332.093051] exe[409988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea4fc6edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331332.131199] exe[405697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea4fc6edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331334.167585] exe[388113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ecfacdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331334.200815] exe[377466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ecfacdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331334.212468] exe[403929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ecfacdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331334.220363] exe[395545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ecfacdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331334.234087] exe[388113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ecfacdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331340.971933] warn_bad_vsyscall: 61 callbacks suppressed [21331340.971938] exe[378304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ecfacdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331341.219808] exe[426157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea4fc6edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331341.280648] exe[386132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea4fc6edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331416.787242] exe[386132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb79a38db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331416.992571] exe[388437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbf5798db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331417.039708] exe[388293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbf5798db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331463.035827] exe[368803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbf5798db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331463.242731] exe[426653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acf1adfdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331522.920203] exe[427184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb79a38db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331523.076474] exe[421804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebff187db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331536.164993] exe[427216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb79a38db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331536.426840] exe[396944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebff187db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331537.019488] exe[396564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebff187db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331537.248911] exe[396216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804932cdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331537.325282] exe[411214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804932cdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331554.733766] exe[411214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804932cdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331554.957775] exe[411318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb79a38db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331558.754676] exe[411220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebff187db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331558.899070] exe[374657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb79a38db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331558.979595] exe[390801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb79a38db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331566.359163] exe[369900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3676e9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331566.625245] exe[391161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3676e9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331566.678546] exe[391811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3676e9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331577.498420] exe[396592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804932cdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331577.734350] exe[377488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebff187db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331577.793387] exe[383819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebff187db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331580.878417] exe[395401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebff187db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331581.051600] exe[376254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804932cdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331589.530066] exe[404120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d65f367db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331589.737295] exe[375216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804932cdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331591.473424] exe[392139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804932cdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331591.642400] exe[392162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebff187db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331597.984528] exe[386850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804932cdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331598.129994] exe[418271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fab9e67db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331598.162038] exe[374455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fab9e67db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331646.305400] exe[386829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d65f367db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331646.512089] exe[403887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebff187db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331680.887397] exe[378304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebff187db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331680.919154] exe[389207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebff187db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331681.075486] exe[391452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559dd67afdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331681.108220] exe[391128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559dd67afdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331708.755460] exe[383769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559dd67afdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331708.919361] exe[383819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561342ce5db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331749.900161] exe[411646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559dd67afdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331750.096908] exe[430840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebff187db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331762.883406] exe[391113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557312bfdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331763.850631] exe[388203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559dd67afdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331767.223205] exe[391138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557312bfdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331767.485391] exe[391198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557312bfdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331774.873285] exe[419237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560da2d8db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331775.134974] exe[411616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559dd67afdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331856.179105] potentially unexpected fatal signal 11. [21331856.184425] CPU: 46 PID: 430197 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21331856.196405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21331856.206045] RIP: 0033:0x55e604790948 [21331856.207989] potentially unexpected fatal signal 5. [21331856.210090] Code: 84 e4 74 66 e8 89 04 00 00 41 89 c4 85 c0 0f 84 4e 01 00 00 49 c7 c5 b0 ff ff ff 64 45 8b 75 00 48 89 da 89 ee bf 02 00 00 00 93 09 00 00 45 85 e4 79 05 64 45 89 75 00 48 8b 84 24 c8 00 00 [21331856.216622] CPU: 86 PID: 430357 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21331856.216624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21331856.216628] RIP: 0033:0x7fffffffe062 [21331856.216631] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21331856.216632] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21331856.216633] RAX: 000055e604833000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21331856.216634] RDX: 0000000000000001 RSI: 0000000000065000 RDI: 000055e604833000 [21331856.216635] RBP: 000000c00004db30 R08: 0000000000000009 R09: 000000001a165000 [21331856.216635] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21331856.216636] R13: 000000c000143008 R14: 000000c0004a0700 R15: 0000000000068e0c [21331856.216637] FS: 00007fc01fd9e6c0 GS: 0000000000000000 [21331856.340716] RSP: 002b:00007f95ef7ff440 EFLAGS: 00010202 [21331856.347792] RAX: 0000000000000725 RBX: 0000000000000000 RCX: 000055e604790dd3 [21331856.356715] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000002 [21331856.365620] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [21331856.374576] R10: 000055e6053f2750 R11: 0000000000000246 R12: 0000000000000725 [21331856.383538] R13: ffffffffffffffb0 R14: 0000000000000002 R15: 0000000000000000 [21331856.392511] FS: 000055e6053f2480 GS: 0000000000000000 [21331962.432764] exe[427666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f942e3bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21332216.639312] potentially unexpected fatal signal 11. [21332216.644616] CPU: 70 PID: 451807 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21332216.656604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21332216.666221] RIP: 0033:0x55a9f07dce0f [21332216.670194] Code: 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 48 0f 6e c7 66 0f 6c c0 0f 11 80 d8 02 00 00 b8 11 01 00 00 0f 05 89 d0 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 ba ff ff ff ff 89 d0 c3 66 [21332216.689382] RSP: 002b:00007f313be82438 EFLAGS: 00010246 [21332216.695014] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055a9f07dce0d [21332216.702594] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 000055a9f143e760 [21332216.711528] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [21332216.720479] R10: 000055a9f143e750 R11: 0000000000000246 R12: 0000000000000001 [21332216.729399] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21332216.738324] FS: 000055a9f143e480 GS: 0000000000000000 [21332494.433576] exe[459777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f77386adb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20800000 [21332494.618019] exe[458182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575fce4edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20800000 [21332494.650401] exe[458139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575fce4edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20800000 [21333214.620740] exe[452553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562007291ab9 cs:33 sp:7f7f24c95ef8 ax:0 si:20000080 di:ffffffffff600000 [21333562.929125] exe[462700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5224bcab9 cs:33 sp:7f434fbeb858 ax:0 si:55f522516097 di:ffffffffff600000 [21333563.118175] exe[458863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d824e4ab9 cs:33 sp:7f7b969fe858 ax:0 si:561d8253e097 di:ffffffffff600000 [21333563.125113] exe[462807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d824e4ab9 cs:33 sp:7f7b969dd858 ax:0 si:561d8253e097 di:ffffffffff600000 [21333664.041049] potentially unexpected fatal signal 5. [21333664.046274] CPU: 61 PID: 467247 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21333664.058244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21333664.067880] RIP: 0033:0x7fffffffe062 [21333664.071869] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21333664.091043] RSP: 002b:000000c000029b90 EFLAGS: 00000297 [21333664.098047] RAX: 000055666297d000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21333664.107023] RDX: 0000000000000003 RSI: 0000000000021000 RDI: 000055666297d000 [21333664.115915] RBP: 000000c000029c28 R08: 0000000000000009 R09: 0000000000003000 [21333664.124820] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000029c18 [21333664.133766] R13: 000000c00002eb10 R14: 000000c00017a540 R15: 00000000000703aa [21333664.142683] FS: 000000c000180898 GS: 0000000000000000 [21335008.241690] exe[498022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d834c9ab9 cs:33 sp:7f17a50e1858 ax:0 si:559d83523062 di:ffffffffff600000 [21335443.202187] exe[509300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f43d01ab9 cs:33 sp:7f3809a42858 ax:0 si:559f43d5b062 di:ffffffffff600000 [21335444.942947] potentially unexpected fatal signal 5. [21335444.948201] CPU: 27 PID: 511482 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21335444.960196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21335444.969807] RIP: 0033:0x7fffffffe062 [21335444.973786] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21335444.993038] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21335444.998766] RAX: 00007f6402659000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21335445.007709] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f6402659000 [21335445.016648] RBP: 000000c00004db30 R08: 0000000000000009 R09: 00000000105a0000 [21335445.025596] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00004d9c8 [21335445.034532] R13: 000000c000143008 R14: 000000c000591c00 R15: 000000000007c59b [21335445.043478] FS: 00007f657e39e6c0 GS: 0000000000000000 [21336499.672569] exe[537851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b634ffab9 cs:33 sp:7f6ad26c1858 ax:0 si:556b63559097 di:ffffffffff600000 [21336926.985574] exe[541199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55589a50fab9 cs:33 sp:7fb5f8192858 ax:0 si:55589a569097 di:ffffffffff600000 [21337479.566797] exe[540242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557834050ab9 cs:33 sp:7fd5d1c9e858 ax:0 si:5578340aa062 di:ffffffffff600000 [21337932.262267] exe[564936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558512ef0ab9 cs:33 sp:7f48cbff4858 ax:0 si:558512f4a062 di:ffffffffff600000 [21340283.935902] exe[451498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cd0925ab9 cs:33 sp:7f34645f0ef8 ax:0 si:20004940 di:ffffffffff600000 [21340351.219000] potentially unexpected fatal signal 11. [21340351.224313] CPU: 3 PID: 611627 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21340351.236214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21340351.245848] RIP: 0033:0x55ae1227fa66 [21340351.249815] Code: ff 48 8d 35 6d 56 09 00 48 8b 94 24 c8 03 00 00 48 8d 3d 67 56 09 00 31 c0 e8 96 35 ff ff 66 0f 1f 44 00 00 48 89 fa 48 89 f8 <40> 88 3d 59 0c ca 00 48 d1 ea 80 25 4f 0c ca 00 01 83 e2 01 88 15 [21340351.269039] RSP: 002b:00007f44148fa538 EFLAGS: 00010287 [21340351.274683] RAX: 00000000000007c0 RBX: 00000000ffffffff RCX: 000055ae122c7a0d [21340351.282273] RDX: 00000000000007c0 RSI: 00007f44148fa5a0 RDI: 00000000000007c0 [21340351.289819] RBP: 00007f44148fa59c R08: 000000000000000a R09: 00007f44148fa287 [21340351.298747] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000032 [21340351.307677] R13: 000000000005f61e R14: 000000000005f5f1 R15: 0000000000000006 [21340351.316626] FS: 000055ae12f27480 GS: 0000000000000000 [21341052.771049] potentially unexpected fatal signal 5. [21341052.776286] CPU: 73 PID: 619335 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21341052.788272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21341052.797896] RIP: 0033:0x7fffffffe062 [21341052.801865] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21341052.821154] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21341052.826858] RAX: 00005615712db000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21341052.835771] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 00005615712db000 [21341052.844720] RBP: 000000c00004db30 R08: 0000000000000009 R09: 0000000006cd0000 [21341052.853648] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21341052.862600] R13: 000000c000143808 R14: 000000c000183dc0 R15: 0000000000096feb [21341052.871481] FS: 00007f1c3899d6c0 GS: 0000000000000000 [21341337.981892] exe[630936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563047bc7ab9 cs:33 sp:7eff935ba858 ax:0 si:563047c21062 di:ffffffffff600000 [21341527.690251] exe[447277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557eab1f6ab9 cs:33 sp:7ff66eaf2858 ax:0 si:557eab250062 di:ffffffffff600000 [21341670.782283] exe[651214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558142259ab9 cs:33 sp:7ed22402d858 ax:0 si:5581422b3062 di:ffffffffff600000 [21341749.676968] exe[648746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570bf063ab9 cs:33 sp:7fe7017fe858 ax:0 si:5570bf0bd062 di:ffffffffff600000 [21342051.432341] exe[649353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618d7e15ab9 cs:33 sp:7facf76f3ef8 ax:0 si:20002440 di:ffffffffff600000 [21342135.376796] exe[663331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e813436ab9 cs:33 sp:7fca501c2858 ax:0 si:55e813490062 di:ffffffffff600000 [21342141.477132] exe[654813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6a4edcab9 cs:33 sp:7f3366627858 ax:0 si:55a6a4f36062 di:ffffffffff600000 [21342142.311179] exe[662964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556f30a6ab9 cs:33 sp:7eb4a8a7d858 ax:0 si:5556f3100062 di:ffffffffff600000 [21342152.192878] exe[616953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561927553ab9 cs:33 sp:7ef9201c8858 ax:0 si:5619275ad062 di:ffffffffff600000 [21342153.703931] exe[660582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afcb312ab9 cs:33 sp:7fb8f6a3e858 ax:0 si:55afcb36c062 di:ffffffffff600000 [21342154.022892] exe[640646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560915e80ab9 cs:33 sp:7ead5d6eb858 ax:0 si:560915eda062 di:ffffffffff600000 [21342156.652855] exe[653081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c970be9ab9 cs:33 sp:7efdb8c73858 ax:0 si:55c970c43062 di:ffffffffff600000 [21342236.905887] exe[652316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d800a7bab9 cs:33 sp:7f64cb621858 ax:0 si:55d800ad5062 di:ffffffffff600000 [21342278.306814] exe[616521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd94afdab9 cs:33 sp:7f1491cc8858 ax:0 si:55dd94b57062 di:ffffffffff600000 [21342279.646103] exe[644189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ecf2bab9 cs:33 sp:7f9613236858 ax:0 si:55d7ecf85062 di:ffffffffff600000 [21342284.990711] exe[598963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559302e23ab9 cs:33 sp:7f58ec7dc858 ax:0 si:559302e7d062 di:ffffffffff600000 [21342366.804833] exe[622428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558b0e53ab9 cs:33 sp:7eab44e23858 ax:0 si:5558b0ead062 di:ffffffffff600000 [21342423.117353] exe[612997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b435d9ab9 cs:33 sp:7fb863f57858 ax:0 si:559b43633062 di:ffffffffff600000 [21342460.189534] exe[610293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578b6111ab9 cs:33 sp:7f7d3bea3858 ax:0 si:5578b616b062 di:ffffffffff600000 [21342465.224397] exe[666624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569778e1ab9 cs:33 sp:7f62bfc29858 ax:0 si:55697793b062 di:ffffffffff600000 [21342727.285361] exe[653239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576ec059ab9 cs:33 sp:7fc296723858 ax:0 si:5576ec0b3062 di:ffffffffff600000 [21342738.771149] exe[676026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556258f63ab9 cs:33 sp:7fe43a237858 ax:0 si:556258fbd097 di:ffffffffff600000 [21343300.975802] exe[637238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8d5069db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21343308.666493] exe[667230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a80ea37db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21343321.486702] exe[631637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d45b9d6db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21343330.076494] exe[670914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f6aa98db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21343334.697483] exe[614791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd1be14db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21343396.190268] exe[651122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0bd61bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21343397.350378] exe[668531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccbe021db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21343438.241320] exe[615270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55807b8bddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21343441.467707] exe[639995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5499c1db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21343495.408828] exe[677595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564217ab6db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21343500.389117] exe[644679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a86f4ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21343500.763052] exe[653059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae8e95edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21343522.583788] exe[675564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8ec9c4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21343536.488697] exe[689620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00e23ab9 cs:33 sp:7f68ad525858 ax:0 si:558c00e7d062 di:ffffffffff600000 [21343543.956628] exe[678694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfa6bb5db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21343640.135629] exe[638777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e180eb4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21344004.497697] exe[691792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a98b87ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21344083.578721] exe[635808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618db27d237 cs:33 sp:7fce2ee93ef8 ax:2f700000 si:5618db2eb2f7 di:ffffffffff600000 [21345341.711934] exe[713092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bd9412ab9 cs:33 sp:7f22393ee858 ax:0 si:556bd946c097 di:ffffffffff600000 [21346134.998368] exe[720787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8f97a0ab9 cs:33 sp:7fb1ff6f1858 ax:0 si:55d8f97fa062 di:ffffffffff600000 [21346146.742996] exe[727099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca7c36f237 cs:33 sp:7fd0ed5feef8 ax:2f700000 si:55ca7c3dd2f7 di:ffffffffff600000 [21346146.844050] exe[718577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55880ec0f237 cs:33 sp:7f4a46b53ef8 ax:2f700000 si:55880ec7d2f7 di:ffffffffff600000 [21346146.846660] exe[718186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55880ec0f237 cs:33 sp:7f4a46b32ef8 ax:2f700000 si:55880ec7d2f7 di:ffffffffff600000 [21346147.486441] exe[734755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558443f156a2 cs:33 sp:7ffa5ab25f98 ax:7ffa5ab25fb0 si:ffffffffff600000 di:7ffa5ab25fb0 [21346638.708450] exe[736258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7278acab9 cs:33 sp:7eefa57f7858 ax:0 si:55c727906062 di:ffffffffff600000 [21346783.943126] exe[583997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f34e0d0ab9 cs:33 sp:7f39473af858 ax:0 si:55f34e12a062 di:ffffffffff600000 [21347142.015197] potentially unexpected fatal signal 5. [21347142.020418] CPU: 72 PID: 732148 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21347142.032398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21347142.042346] RIP: 0033:0x7fffffffe062 [21347142.047768] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21347142.068373] RSP: 002b:000000c0004bfb90 EFLAGS: 00000297 [21347142.075344] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21347142.084287] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21347142.093223] RBP: 000000c0004bfc28 R08: 0000000000000000 R09: 0000000000000000 [21347142.102249] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004bfc18 [21347142.111122] R13: 000000c0004c8b10 R14: 000000c00049e700 R15: 00000000000a8fca [21347142.120058] FS: 000000c000580098 GS: 0000000000000000 [21347142.121514] potentially unexpected fatal signal 5. [21347142.133625] CPU: 39 PID: 758250 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21347142.147010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21347142.158000] RIP: 0033:0x7fffffffe062 [21347142.163353] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21347142.183902] RSP: 002b:000000c0004bfb90 EFLAGS: 00000297 [21347142.190924] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21347142.199826] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21347142.208762] RBP: 000000c0004bfc28 R08: 0000000000000000 R09: 0000000000000000 [21347142.217714] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004bfc18 [21347142.226636] R13: 000000c0004c8b10 R14: 000000c00049e700 R15: 00000000000a8fca [21347142.235544] FS: 000000c000580098 GS: 0000000000000000 [21347421.431039] exe[718792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55badf8b9ab9 cs:33 sp:7f4ef907e858 ax:0 si:55badf913062 di:ffffffffff600000 [21347421.562533] exe[720301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56053b8aaab9 cs:33 sp:7f48f57fe858 ax:0 si:56053b904062 di:ffffffffff600000 [21347421.673272] exe[734822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56053b8aaab9 cs:33 sp:7f48f57fe858 ax:0 si:56053b904062 di:ffffffffff600000 [21347421.685262] exe[720226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55badf8b9ab9 cs:33 sp:7f4ef907e858 ax:0 si:55badf913062 di:ffffffffff600000 [21347421.698182] exe[734822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56053b8aaab9 cs:33 sp:7f48f57fe858 ax:0 si:56053b904062 di:ffffffffff600000 [21347421.777358] exe[720091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56053b8aaab9 cs:33 sp:7f48f57fe858 ax:0 si:56053b904062 di:ffffffffff600000 [21347421.882014] exe[720119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae78e0ab9 cs:33 sp:7f548835a858 ax:0 si:558ae793a062 di:ffffffffff600000 [21347421.994009] exe[718249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c74e87ab9 cs:33 sp:7f6330639858 ax:0 si:564c74ee1062 di:ffffffffff600000 [21347422.092080] exe[719336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55badf8b9ab9 cs:33 sp:7f4ef907e858 ax:0 si:55badf913062 di:ffffffffff600000 [21347555.989918] exe[583959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1ae1ab9 cs:33 sp:7faa902e7858 ax:0 si:559be1b3b097 di:ffffffffff600000 [21347611.019581] exe[718689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b46c88ab9 cs:33 sp:7fe1bc16a858 ax:0 si:560b46ce2062 di:ffffffffff600000 [21347611.148780] exe[718381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2253cfab9 cs:33 sp:7f54d85fe858 ax:0 si:55d225429062 di:ffffffffff600000 [21347611.168170] exe[718381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2253cfab9 cs:33 sp:7f54d85fe858 ax:0 si:55d225429062 di:ffffffffff600000 [21347611.188071] exe[718381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2253cfab9 cs:33 sp:7f54d85fe858 ax:0 si:55d225429062 di:ffffffffff600000 [21347611.208908] exe[718381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2253cfab9 cs:33 sp:7f54d85fe858 ax:0 si:55d225429062 di:ffffffffff600000 [21347611.229695] exe[718381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2253cfab9 cs:33 sp:7f54d85fe858 ax:0 si:55d225429062 di:ffffffffff600000 [21347611.250026] exe[718381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2253cfab9 cs:33 sp:7f54d85fe858 ax:0 si:55d225429062 di:ffffffffff600000 [21347611.269797] exe[718381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2253cfab9 cs:33 sp:7f54d85fe858 ax:0 si:55d225429062 di:ffffffffff600000 [21347611.290093] exe[718381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2253cfab9 cs:33 sp:7f54d85fe858 ax:0 si:55d225429062 di:ffffffffff600000 [21347611.310051] exe[718381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2253cfab9 cs:33 sp:7f54d85fe858 ax:0 si:55d225429062 di:ffffffffff600000 [21347684.664129] warn_bad_vsyscall: 56 callbacks suppressed [21347684.664134] exe[733560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556938d9eab9 cs:33 sp:7f80c5bcf858 ax:0 si:556938df8062 di:ffffffffff600000 [21347684.753576] exe[720248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc909d7ab9 cs:33 sp:7f5fc09fe858 ax:0 si:55cc90a31062 di:ffffffffff600000 [21347851.746294] exe[764260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f252c3cdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:284000 [21347851.824654] exe[764266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f252c3cdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:284000 [21348621.446261] exe[794362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb157beab9 cs:33 sp:7ebbb1b45858 ax:0 si:55cb15818062 di:ffffffffff600000 [21349707.226616] potentially unexpected fatal signal 11. [21349707.231949] CPU: 3 PID: 735218 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21349707.243855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21349707.253486] RIP: 0033:0x5606ec73ed97 [21349707.257454] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [21349707.276641] RSP: 002b:00007f8ce0a4ac90 EFLAGS: 00010206 [21349707.282300] RAX: 00007f8ce0a4b500 RBX: 00007f8ce0a4b1f0 RCX: 0000000000000000 [21349707.289939] RDX: 00007f8ce0a4b370 RSI: 00005606ec7c13d8 RDI: 00007f8ce0a4b1f0 [21349707.297519] RBP: 00007f8ce0a4b2e0 R08: 0000000000000000 R09: 0000000000000000 [21349707.306424] R10: 0000000000001000 R11: 0000000000000293 R12: 00005606ec7c13d8 [21349707.315345] R13: 00007f8ce0a4b370 R14: 0000000000000000 R15: 00007f8ce0a4b1f0 [21349707.324299] FS: 00005606ed3d4480 GS: 0000000000000000 [21350375.873616] exe[826872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a299c10db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80100000 [21350476.954317] potentially unexpected fatal signal 5. [21350476.959688] CPU: 20 PID: 806208 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21350476.971665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21350476.981288] RIP: 0033:0x7fffffffe062 [21350476.985332] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21350477.005169] RSP: 002b:000000c000651b90 EFLAGS: 00000297 [21350477.010869] RAX: 000055a0bc646000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21350477.018432] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 000055a0bc646000 [21350477.025976] RBP: 000000c000651c28 R08: 0000000000000009 R09: 0000000017440000 [21350477.034930] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000651c18 [21350477.042497] R13: 000000c000331f50 R14: 000000c00016b340 R15: 00000000000c4756 [21350477.051459] FS: 0000000001f6c6b0 GS: 0000000000000000 [21350477.061703] potentially unexpected fatal signal 11. [21350477.067014] CPU: 59 PID: 806980 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21350477.079059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21350477.088713] RIP: 0033:0x558735dd665e [21350477.092705] Code: ff 0f 1f 00 8d 47 01 eb 16 0f 1f 00 48 83 c0 01 8b b4 85 5c 08 00 00 85 f6 0f 85 fd 00 00 00 89 c7 83 f8 04 75 e6 48 8b 4d 60 <48> 8b 41 08 48 83 e0 f8 48 39 85 88 08 00 00 0f 82 4a 02 00 00 48 [21350477.111994] RSP: 002b:00007f1d5d6922f0 EFLAGS: 00010246 [21350477.117633] RAX: 0000000000000004 RBX: 0000000000008040 RCX: 0000558736a5a7d0 [21350477.125181] RDX: 0000558735efce20 RSI: 0000000000000000 RDI: 0000000000000004 [21350477.132743] RBP: 0000558735efc660 R08: 000000001c9de85b R09: 0000000000000934 [21350477.140321] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [21350477.147885] R13: 0000000000000076 R14: 0000558735efc6c0 R15: 0000000000000000 [21350477.155464] FS: 0000558736a59480 GS: 0000000000000000 [21350522.528932] exe[775510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b5b850237 cs:33 sp:7fd358dfeef8 ax:2f700000 si:558b5b8be2f7 di:ffffffffff600000 [21350534.440196] exe[817904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f94a35237 cs:33 sp:7f0804d5cef8 ax:2f700000 si:557f94aa32f7 di:ffffffffff600000 [21350548.888919] exe[833259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562514bb9ab9 cs:33 sp:7f0b75faa858 ax:0 si:562514c13062 di:ffffffffff600000 [21350565.421441] exe[825575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f7b96237 cs:33 sp:7edd722c8ef8 ax:2f700000 si:5575f7c042f7 di:ffffffffff600000 [21350572.437815] exe[813520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55babc0e6237 cs:33 sp:7fef5d9feef8 ax:2f700000 si:55babc1542f7 di:ffffffffff600000 [21350572.534996] exe[776395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633f09ea237 cs:33 sp:7f9c579a3ef8 ax:2f700000 si:5633f0a582f7 di:ffffffffff600000 [21350573.210333] exe[835246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55585b4b8237 cs:33 sp:7ebb77afeef8 ax:2f700000 si:55585b5262f7 di:ffffffffff600000 [21350575.195694] exe[818115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594a3696237 cs:33 sp:7eab6b783ef8 ax:2f700000 si:5594a37042f7 di:ffffffffff600000 [21350575.709795] exe[835228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ce35b6237 cs:33 sp:7f5f224feef8 ax:2f700000 si:561ce36242f7 di:ffffffffff600000 [21350659.652579] exe[832790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3c3a39237 cs:33 sp:7fcf01496ef8 ax:2f700000 si:55d3c3aa72f7 di:ffffffffff600000 [21350728.070270] exe[763070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ffa220237 cs:33 sp:7f4493c55ef8 ax:2f700000 si:562ffa28e2f7 di:ffffffffff600000 [21350729.529917] exe[793151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ffa292237 cs:33 sp:7fdf3815eef8 ax:2f700000 si:559ffa3002f7 di:ffffffffff600000 [21350792.014622] exe[818785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc15270237 cs:33 sp:7fcece2d4ef8 ax:2f700000 si:55cc152de2f7 di:ffffffffff600000 [21350840.672985] exe[777183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b697502237 cs:33 sp:7eb3ad73aef8 ax:2f700000 si:55b6975702f7 di:ffffffffff600000 [21350881.494379] exe[837286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584433bc237 cs:33 sp:7f7820846ef8 ax:2f700000 si:55844342a2f7 di:ffffffffff600000 [21350957.890546] exe[803667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8512d7237 cs:33 sp:7f8e825b4ef8 ax:2f700000 si:55a8513452f7 di:ffffffffff600000 [21350958.194218] exe[838211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bf626237 cs:33 sp:7f02c6433ef8 ax:2f700000 si:55d4bf6942f7 di:ffffffffff600000 [21351912.060449] potentially unexpected fatal signal 5. [21351912.065682] CPU: 76 PID: 785863 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21351912.077675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21351912.087297] RIP: 0033:0x7fffffffe062 [21351912.091272] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21351912.110446] RSP: 002b:000000c000665b90 EFLAGS: 00000297 [21351912.116089] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21351912.123646] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21351912.131191] RBP: 000000c000665c28 R08: 0000000000000000 R09: 0000000000000000 [21351912.138823] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000665c18 [21351912.147756] R13: 000000c0001a1950 R14: 000000c000164380 R15: 00000000000bfd26 [21351912.155354] FS: 000000c00013b098 GS: 0000000000000000 [21352858.464379] exe[887432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56297be60ab9 cs:33 sp:7eec73ce4858 ax:0 si:56297beba062 di:ffffffffff600000 [21354065.131801] potentially unexpected fatal signal 5. [21354065.137016] CPU: 5 PID: 894443 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21354065.148901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21354065.158520] RIP: 0033:0x7fffffffe062 [21354065.162474] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21354065.181684] RSP: 002b:000000c000031b90 EFLAGS: 00000297 [21354065.187489] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21354065.196419] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21354065.205416] RBP: 000000c000031c28 R08: 0000000000000000 R09: 0000000000000000 [21354065.214322] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000031c18 [21354065.223252] R13: 000000c000168b10 R14: 000000c000166540 R15: 00000000000d9631 [21354065.232167] FS: 000000c000366098 GS: 0000000000000000 [21354522.385510] exe[906962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5b7f81ab9 cs:33 sp:7ff9562a9858 ax:0 si:55d5b7fdb062 di:ffffffffff600000 [21354718.912404] exe[912196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585b2940ab9 cs:33 sp:7fdecd7fe858 ax:0 si:5585b299a062 di:ffffffffff600000 [21354719.641867] exe[923074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621fdb06ab9 cs:33 sp:7f7dcda72858 ax:0 si:5621fdb60062 di:ffffffffff600000 [21354900.915004] exe[883914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555aaf017db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:a1060000 [21355491.946427] exe[926036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622a6f07ab9 cs:33 sp:7edcf48a1858 ax:0 si:5622a6f61070 di:ffffffffff600000 [21355609.853715] exe[946324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c96900ab9 cs:33 sp:7f05d3152ef8 ax:0 si:20002340 di:ffffffffff600000 [21355807.483125] exe[923883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d041fd3ab9 cs:33 sp:7f785928b858 ax:0 si:55d04202d097 di:ffffffffff600000 [21355877.571807] exe[945132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c754d7ab9 cs:33 sp:7f360ed1e858 ax:0 si:563c75531070 di:ffffffffff600000 [21355947.993054] exe[950697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559908ecc237 cs:33 sp:7f1c4d0baef8 ax:2f700000 si:559908f3a2f7 di:ffffffffff600000 [21356348.735597] exe[933745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562b6cf2ab9 cs:33 sp:7f291e74bef8 ax:0 si:20000140 di:ffffffffff600000 [21356534.445952] exe[942046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5341a4ab9 cs:33 sp:7f5484aca858 ax:0 si:55b5341fe097 di:ffffffffff600000 [21356562.197320] exe[943681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561da866e237 cs:33 sp:7f9f7e1e6ef8 ax:2f700000 si:561da86dc2f7 di:ffffffffff600000 [21356633.100760] exe[944811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f10670237 cs:33 sp:7f13a7cb1ef8 ax:2f700000 si:558f106de2f7 di:ffffffffff600000 [21356647.828550] exe[968092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573b18a3237 cs:33 sp:7f9a1b0efef8 ax:2f700000 si:5573b19112f7 di:ffffffffff600000 [21356681.981935] exe[947536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d089d237 cs:33 sp:7f6036ff8ef8 ax:2f700000 si:5608d090b2f7 di:ffffffffff600000 [21356691.657495] exe[963655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56546c828237 cs:33 sp:7f978daa4ef8 ax:2f700000 si:56546c8962f7 di:ffffffffff600000 [21356743.520088] exe[949412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559624ea3237 cs:33 sp:7fe5fb12eef8 ax:2f700000 si:559624f112f7 di:ffffffffff600000 [21356761.059775] exe[946001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ad6d5c237 cs:33 sp:7ecd90974ef8 ax:2f700000 si:559ad6dca2f7 di:ffffffffff600000 [21356762.125015] exe[941653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6a1782237 cs:33 sp:7f7a602acef8 ax:2f700000 si:55b6a17f02f7 di:ffffffffff600000 [21356767.138083] exe[970144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bf63eb237 cs:33 sp:7f3a3b9e3ef8 ax:2f700000 si:561bf64592f7 di:ffffffffff600000 [21356769.785850] exe[970419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604304f0237 cs:33 sp:7fb862d94ef8 ax:2f700000 si:56043055e2f7 di:ffffffffff600000 [21356770.729064] exe[926083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9c0ca8237 cs:33 sp:7eb66ebf6ef8 ax:2f700000 si:55e9c0d162f7 di:ffffffffff600000 [21356775.558253] exe[931263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a368526237 cs:33 sp:7ef96abfeef8 ax:2f700000 si:55a3685942f7 di:ffffffffff600000 [21356822.517168] exe[971651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b266717237 cs:33 sp:7f49519d9ef8 ax:2f700000 si:55b2667852f7 di:ffffffffff600000 [21356861.208625] exe[968199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3510bf237 cs:33 sp:7fe4ab02def8 ax:2f700000 si:55a35112d2f7 di:ffffffffff600000 [21356971.955055] exe[935859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55616cd36237 cs:33 sp:7f611f498ef8 ax:2f700000 si:55616cda42f7 di:ffffffffff600000 [21357067.295029] exe[976700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cd2c67ab9 cs:33 sp:7ec8f29e4ef8 ax:0 si:20001c00 di:ffffffffff600000 [21357154.583708] potentially unexpected fatal signal 11. [21357154.589042] CPU: 5 PID: 973461 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21357154.600951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21357154.610589] RIP: 0033:0x56334f37da80 [21357154.614594] Code: 75 d8 4c 89 e7 e8 00 68 fd ff 48 8b 80 88 00 00 00 48 c7 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 <48> 83 05 d8 fc c5 00 04 48 8b 05 59 08 c6 00 66 0f ef c0 48 c7 05 [21357154.633953] RSP: 002b:00007f7d89206440 EFLAGS: 00010246 [21357154.640989] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000056334f37de0d [21357154.649964] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 000056334ffdf760 [21357154.658936] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [21357154.667901] R10: 000056334ffdf750 R11: 0000000000000246 R12: 0000000000000000 [21357154.676836] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21357154.685752] FS: 000056334ffdf480 GS: 0000000000000000 [21357216.393962] potentially unexpected fatal signal 5. [21357216.399246] CPU: 54 PID: 986777 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21357216.411235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21357216.420868] RIP: 0033:0x7fffffffe062 [21357216.424844] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21357216.444129] RSP: 002b:000000c0005f9b90 EFLAGS: 00000297 [21357216.451124] RAX: 0000555a046a5000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21357216.458687] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 0000555a046a5000 [21357216.466252] RBP: 000000c0005f9c28 R08: 0000000000000009 R09: 00000000041fd000 [21357216.475168] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0005f9c18 [21357216.484116] R13: 000000c000631f50 R14: 000000c000164540 R15: 00000000000eddfc [21357216.493044] FS: 0000000001f6c6b0 GS: 0000000000000000 [21357537.224219] exe[990391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e75d32f237 cs:33 sp:7fdd30b3bef8 ax:2f700000 si:55e75d39d2f7 di:ffffffffff600000 [21358734.321441] exe[961016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f379caab9 cs:33 sp:7f68c9baeef8 ax:0 si:200000c0 di:ffffffffff600000 [21358880.373150] potentially unexpected fatal signal 5. [21358880.378383] CPU: 7 PID: 994570 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21358880.390271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21358880.399928] RIP: 0033:0x7fffffffe062 [21358880.403955] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21358880.423177] RSP: 002b:000000c000565b90 EFLAGS: 00000297 [21358880.430194] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21358880.439136] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21358880.448079] RBP: 000000c000565c28 R08: 0000000000000000 R09: 0000000000000000 [21358880.457023] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000565c18 [21358880.466023] R13: 000000c00055c270 R14: 000000c0001be540 R15: 00000000000f2557 [21358880.474994] FS: 000000c00013b098 GS: 0000000000000000 [21359380.170996] exe[19074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8ff957237 cs:33 sp:7f9a7795def8 ax:2f700000 si:55a8ff9c52f7 di:ffffffffff600000 [21359380.299353] exe[20303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55730e26f237 cs:33 sp:7f13b27d9ef8 ax:2f700000 si:55730e2dd2f7 di:ffffffffff600000 [21359525.213462] potentially unexpected fatal signal 11. [21359525.218772] CPU: 48 PID: 25000 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21359525.230657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21359525.240287] RIP: 0033:0x561747905fcf [21359525.244278] Code: 48 89 84 24 90 00 00 00 48 89 9c 24 98 00 00 00 4c 8b 35 c4 69 17 00 4d 8d ae 00 00 40 00 4d 39 ec 0f 83 91 06 00 00 4c 89 eb <4d> 8b 2c 24 4d 8d 7c 24 08 4c 89 bc 24 08 01 00 00 49 83 fd ff 0f [21359525.263681] RSP: 002b:00007f8a46d0b310 EFLAGS: 00010287 [21359525.269372] RAX: 00007f8a46d0b418 RBX: 00007f8d8d000000 RCX: 000000000023cff8 [21359525.278286] RDX: 00000000000003b5 RSI: 00007f8a46d0b2f0 RDI: 0000000000000000 [21359525.287291] RBP: 0000000000000001 R08: 000000003897ac83 R09: 0000000000001244 [21359525.296242] R10: 00aabd5610407b89 R11: 00000000861c4ac0 R12: 00007f8d8cc00000 [21359525.305228] R13: 00007f8d8d000000 R14: 00007f8d8cc00000 R15: 0000000000000000 [21359525.314173] FS: 00005617485ab480 GS: 0000000000000000 [21359529.012410] potentially unexpected fatal signal 5. [21359529.017653] CPU: 12 PID: 23795 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21359529.029602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21359529.039238] RIP: 0033:0x7fffffffe062 [21359529.043211] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21359529.062406] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21359529.068082] RAX: 00007fb8f346a000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21359529.075612] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 00007fb8f346a000 [21359529.083236] RBP: 000000c00004db30 R08: 0000000000000009 R09: 0000000000002000 [21359529.092253] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21359529.101168] R13: 0000000002883b00 R14: 000000c00047da40 R15: 0000000000005883 [21359529.108706] FS: 0000000003aa63c0 GS: 0000000000000000 [21359650.608521] exe[32301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a0c23cab9 cs:33 sp:7fa06d73eef8 ax:0 si:20000040 di:ffffffffff600000 [21359650.722186] exe[27558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628ce872ab9 cs:33 sp:7ffb6e24eef8 ax:0 si:20000040 di:ffffffffff600000 [21359650.759160] exe[15822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628ce872ab9 cs:33 sp:7ffb6e24eef8 ax:0 si:20000040 di:ffffffffff600000 [21359853.443786] exe[23992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a22130cab9 cs:33 sp:7fd61ade9ef8 ax:0 si:20000080 di:ffffffffff600000 [21360031.194550] exe[19495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa70982ab9 cs:33 sp:7ec33891eef8 ax:0 si:20000380 di:ffffffffff600000 [21360068.393266] exe[35431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3e6bb3237 cs:33 sp:7f28bddfeef8 ax:2f700000 si:55f3e6c212f7 di:ffffffffff600000 [21360789.879795] exe[65341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b09330ab9 cs:33 sp:7f2af1dfe858 ax:0 si:560b0938a062 di:ffffffffff600000 [21361113.728789] potentially unexpected fatal signal 5. [21361113.734045] CPU: 22 PID: 37987 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21361113.745978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21361113.755634] RIP: 0033:0x7fffffffe062 [21361113.759683] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21361113.780224] RSP: 002b:000000c0005e7b90 EFLAGS: 00000297 [21361113.785851] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21361113.794870] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055f9c6a00000 [21361113.803791] RBP: 000000c0005e7c28 R08: 0000000000000000 R09: 0000000000000000 [21361113.811319] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005e7c18 [21361113.820280] R13: 000000c0005f0b10 R14: 000000c0004ec700 R15: 0000000000006a84 [21361113.827833] FS: 0000000001f6c6b0 GS: 0000000000000000 [21361113.876035] potentially unexpected fatal signal 11. [21361113.881811] CPU: 69 PID: 38405 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21361113.895190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21361113.906223] RIP: 0033:0x55bfc11e2fcf [21361113.911614] Code: 48 89 84 24 90 00 00 00 48 89 9c 24 98 00 00 00 4c 8b 35 c4 69 17 00 4d 8d ae 00 00 40 00 4d 39 ec 0f 83 91 06 00 00 4c 89 eb <4d> 8b 2c 24 4d 8d 7c 24 08 4c 89 bc 24 08 01 00 00 49 83 fd ff 0f [21361113.932217] RSP: 002b:00007f2e9dc1f310 EFLAGS: 00010287 [21361113.939251] RAX: 00007f2e9dc1f418 RBX: 00007f6f86e00000 RCX: 00000000001a6da0 [21361113.948546] RDX: 0000000000000271 RSI: 00007f2e9dc1f2f0 RDI: 0000000000000000 [21361113.957451] RBP: 0000000000000001 R08: 000000002541a78e R09: 0000000000000d86 [21361113.966453] R10: 00aac09684d5b99d R11: 00000000861c4ad8 R12: 00007f6f86a00000 [21361113.975403] R13: 00007f6f86e00000 R14: 00007f6f86a00000 R15: 0000000000000000 [21361113.984377] FS: 000055bfc1e88480 GS: 0000000000000000 [21361871.326450] exe[93552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aadc5ab9 cs:33 sp:7fed772d3858 ax:0 si:55c4aae1f097 di:ffffffffff600000 [21361871.595137] exe[92701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e80f8dab9 cs:33 sp:7ff4f975f858 ax:0 si:562e80fe7097 di:ffffffffff600000 [21361871.686628] exe[89775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e80f8dab9 cs:33 sp:7ff4f973e858 ax:0 si:562e80fe7097 di:ffffffffff600000 [21361939.101837] exe[97162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e88803eab9 cs:33 sp:7eba276a0858 ax:0 si:55e888098062 di:ffffffffff600000 [21361939.179649] exe[97162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e88803eab9 cs:33 sp:7eba276a0858 ax:0 si:55e888098062 di:ffffffffff600000 [21361939.238168] exe[97162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e88803eab9 cs:33 sp:7eba276a0858 ax:0 si:55e888098062 di:ffffffffff600000 [21361939.258767] exe[97161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e88803eab9 cs:33 sp:7eba2767f858 ax:0 si:55e888098062 di:ffffffffff600000 [21361939.301101] exe[97227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e88803eab9 cs:33 sp:7eba276a0858 ax:0 si:55e888098062 di:ffffffffff600000 [21361939.401808] exe[89987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e88803eab9 cs:33 sp:7eba276a0858 ax:0 si:55e888098062 di:ffffffffff600000 [21361939.476178] exe[97207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c86da0ab9 cs:33 sp:7ea2da8fa858 ax:0 si:564c86dfa062 di:ffffffffff600000 [21361939.536245] exe[88123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e88803eab9 cs:33 sp:7eba276a0858 ax:0 si:55e888098062 di:ffffffffff600000 [21361939.607853] exe[97207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c86da0ab9 cs:33 sp:7ea2da8fa858 ax:0 si:564c86dfa062 di:ffffffffff600000 [21361939.655108] exe[89987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e88803eab9 cs:33 sp:7eba276a0858 ax:0 si:55e888098062 di:ffffffffff600000 [21362428.574192] warn_bad_vsyscall: 3 callbacks suppressed [21362428.574195] exe[67839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55deead64ab9 cs:33 sp:7ff3bd991858 ax:0 si:55deeadbe062 di:ffffffffff600000 [21362428.802431] exe[93655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a19cdc3ab9 cs:33 sp:7f988e3a6858 ax:0 si:55a19ce1d062 di:ffffffffff600000 [21362428.840233] exe[69618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559846f08ab9 cs:33 sp:7f8523f5c858 ax:0 si:559846f62062 di:ffffffffff600000 [21362428.973228] exe[73610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a44a1ecab9 cs:33 sp:7fe87933d858 ax:0 si:55a44a246062 di:ffffffffff600000 [21362638.633714] exe[20424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d366c7bab9 cs:33 sp:7f03b8d40ef8 ax:0 si:20000040 di:ffffffffff600000 [21363018.837596] exe[65601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56193157fab9 cs:33 sp:7f0296f9b858 ax:0 si:5619315d9097 di:ffffffffff600000 [21363287.285750] exe[121072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55691d02c237 cs:33 sp:7f541d2ddef8 ax:2f700000 si:55691d09a2f7 di:ffffffffff600000 [21363366.893904] exe[126209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56553f545237 cs:33 sp:7ee215ce4ef8 ax:2f700000 si:56553f5b32f7 di:ffffffffff600000 [21363759.852517] exe[99057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd3d8eeab9 cs:33 sp:7f6f58d2c858 ax:0 si:55fd3d948062 di:ffffffffff600000 [21363842.714740] exe[96690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558281899ab9 cs:33 sp:7f8bd2920858 ax:0 si:5582818f3062 di:ffffffffff600000 [21363956.402029] exe[104052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617d8e44ab9 cs:33 sp:7f9a88f59858 ax:0 si:5617d8e9e062 di:ffffffffff600000 [21364195.176639] exe[94344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c00e7bab9 cs:33 sp:7ff155f90858 ax:0 si:561c00ed5062 di:ffffffffff600000 [21364520.699018] exe[130580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e62c64237 cs:33 sp:7f6a6c86def8 ax:2f700000 si:560e62cd22f7 di:ffffffffff600000 [21364520.766574] exe[128428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563d343a237 cs:33 sp:7f30915ddef8 ax:2f700000 si:5563d34a82f7 di:ffffffffff600000 [21364520.788336] exe[128428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563d343a237 cs:33 sp:7f30915ddef8 ax:2f700000 si:5563d34a82f7 di:ffffffffff600000 [21364520.810306] exe[128428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563d343a237 cs:33 sp:7f30915ddef8 ax:2f700000 si:5563d34a82f7 di:ffffffffff600000 [21364520.831767] exe[128437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563d343a237 cs:33 sp:7f30915ddef8 ax:2f700000 si:5563d34a82f7 di:ffffffffff600000 [21364520.853797] exe[128437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563d343a237 cs:33 sp:7f30915ddef8 ax:2f700000 si:5563d34a82f7 di:ffffffffff600000 [21364520.876908] exe[128432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563d343a237 cs:33 sp:7f30915ddef8 ax:2f700000 si:5563d34a82f7 di:ffffffffff600000 [21364520.898766] exe[128432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563d343a237 cs:33 sp:7f30915ddef8 ax:2f700000 si:5563d34a82f7 di:ffffffffff600000 [21364520.920301] exe[128432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563d343a237 cs:33 sp:7f30915ddef8 ax:2f700000 si:5563d34a82f7 di:ffffffffff600000 [21364520.940857] exe[128432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563d343a237 cs:33 sp:7f30915ddef8 ax:2f700000 si:5563d34a82f7 di:ffffffffff600000 [21364743.523196] warn_bad_vsyscall: 24 callbacks suppressed [21364743.523201] exe[127784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651eda87ab9 cs:33 sp:7f68e6828ef8 ax:0 si:20000200 di:ffffffffff600000 [21364743.683371] exe[128316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b74dadaab9 cs:33 sp:7f8b7df82ef8 ax:0 si:20000200 di:ffffffffff600000 [21364871.860992] potentially unexpected fatal signal 5. [21364871.866227] CPU: 63 PID: 136695 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21364871.878246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21364871.887930] RIP: 0033:0x7fffffffe062 [21364871.891985] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21364871.912539] RSP: 002b:000000c000021b90 EFLAGS: 00000297 [21364871.919540] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21364871.928501] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000056503e400000 [21364871.937420] RBP: 000000c000021c28 R08: 0000000000000000 R09: 0000000000000000 [21364871.946332] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000021c18 [21364871.953924] R13: 000000c0002a1f20 R14: 000000c0001da540 R15: 000000000001f1d8 [21364871.961488] FS: 000000c000180098 GS: 0000000000000000 [21365140.847763] potentially unexpected fatal signal 11. [21365140.853096] CPU: 84 PID: 164164 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21365140.865105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21365140.874741] RIP: 0033:0x55ae8bb0ea1f [21365140.878761] Code: 66 2e 0f 1f 84 00 00 00 00 00 90 c5 f9 6e c6 89 f8 25 ff 0f 00 00 c4 e2 7d 78 c0 c5 f1 ef c9 3d e0 0f 00 00 0f 87 91 01 00 00 fe 6f 17 c5 fd 74 da c5 f5 74 d2 c5 ed eb db c5 fd d7 c3 85 c0 [21365140.897980] RSP: 002b:00007f7bf3919d78 EFLAGS: 00010283 [21365140.904972] RAX: 0000000000000390 RBX: 00007f7bf391a2e0 RCX: 0000000000000000 [21365140.912514] RDX: 00007f7bf391a460 RSI: 0000000000000025 RDI: 000055ae8bb6e390 [21365140.921464] RBP: 00000000fbad8001 R08: 0000000000000000 R09: 0000000000000000 [21365140.930441] R10: 0000000000000000 R11: 0000000000000246 R12: 000055ae8bb6e390 [21365140.939328] R13: 00007f7bf391a460 R14: 0000000000000000 R15: 00007f7bf391a2e0 [21365140.946871] FS: 000055ae8c780480 GS: 0000000000000000 [21365999.946987] exe[163007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564311ba1ab9 cs:33 sp:7fe032fe0858 ax:0 si:564311bfb070 di:ffffffffff600000 [21366000.161347] exe[162992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564311ba1ab9 cs:33 sp:7fe032fe0858 ax:0 si:564311bfb070 di:ffffffffff600000 [21366019.960333] exe[118362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cc283bab9 cs:33 sp:7f9f809e0858 ax:0 si:562cc2895070 di:ffffffffff600000 [21366020.329641] exe[118366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cc283bab9 cs:33 sp:7f9f809e0858 ax:0 si:562cc2895070 di:ffffffffff600000 [21366063.712825] exe[176171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557935906ab9 cs:33 sp:7f8579af8858 ax:0 si:557935960070 di:ffffffffff600000 [21366064.198832] exe[179245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6f359eab9 cs:33 sp:7f041693d858 ax:0 si:55c6f35f8070 di:ffffffffff600000 [21366123.627209] exe[157903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557d0813ab9 cs:33 sp:7fc066998858 ax:0 si:5557d086d070 di:ffffffffff600000 [21366124.199641] exe[146198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f90818ab9 cs:33 sp:7f2e1c756858 ax:0 si:556f90872070 di:ffffffffff600000 [21366126.111640] exe[156435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585737cfab9 cs:33 sp:7fe485360858 ax:0 si:558573829070 di:ffffffffff600000 [21366126.130077] exe[157696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4697f9ab9 cs:33 sp:7f4b3094b858 ax:0 si:55f469853070 di:ffffffffff600000 [21366137.586392] exe[168326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55caab32fab9 cs:33 sp:7ed3bc66e858 ax:0 si:55caab389070 di:ffffffffff600000 [21366138.566041] exe[168010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55caab32fab9 cs:33 sp:7ed3bc66e858 ax:0 si:55caab389070 di:ffffffffff600000 [21366140.828871] exe[137969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630ba693ab9 cs:33 sp:7f98fc2b8858 ax:0 si:5630ba6ed070 di:ffffffffff600000 [21366141.507149] exe[171656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630ba693ab9 cs:33 sp:7f98fc2b8858 ax:0 si:5630ba6ed070 di:ffffffffff600000 [21366142.188706] exe[122442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abe0dbdab9 cs:33 sp:7eab2adc6858 ax:0 si:55abe0e17070 di:ffffffffff600000 [21366142.456928] exe[125563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c7888ab9 cs:33 sp:7ef1dd9d8858 ax:0 si:5559c78e2070 di:ffffffffff600000 [21366168.117842] exe[122021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fde5855ab9 cs:33 sp:7f4aa458a858 ax:0 si:55fde58af070 di:ffffffffff600000 [21366168.169686] exe[154857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634cb82aab9 cs:33 sp:7f6cf40e4858 ax:0 si:5634cb884070 di:ffffffffff600000 [21366180.988158] exe[190459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ab440fab9 cs:33 sp:7fb1f00bf858 ax:0 si:563ab4469070 di:ffffffffff600000 [21366181.006572] exe[193918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2eeb5ab9 cs:33 sp:7f4a523cb858 ax:0 si:564e2ef0f070 di:ffffffffff600000 [21366428.784188] exe[150774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d52a4ab9 cs:33 sp:7f3124711858 ax:0 si:5624d52fe070 di:ffffffffff600000 [21366435.142364] exe[184966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d06474dab9 cs:33 sp:7f63d29fe858 ax:0 si:55d0647a7070 di:ffffffffff600000 [21366754.075065] exe[191850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643dfe3eab9 cs:33 sp:7ed9bb1c5858 ax:0 si:5643dfe98070 di:ffffffffff600000 [21366759.696712] exe[201791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643dfe3eab9 cs:33 sp:7ed9bb1c5858 ax:0 si:5643dfe98070 di:ffffffffff600000 [21367320.684362] exe[216070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abdc09bab9 cs:33 sp:7f72fdb33858 ax:0 si:55abdc0f5070 di:ffffffffff600000 [21367935.178671] exe[215393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9c98f8ab9 cs:33 sp:7fde1f24c858 ax:0 si:55a9c9952062 di:ffffffffff600000 [21368465.024143] potentially unexpected fatal signal 5. [21368465.029371] CPU: 56 PID: 222542 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21368465.041355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21368465.050988] RIP: 0033:0x7fffffffe062 [21368465.054986] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21368465.074426] RSP: 002b:000000c000029b90 EFLAGS: 00000297 [21368465.080065] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21368465.087617] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21368465.096549] RBP: 000000c000029c28 R08: 0000000000000000 R09: 0000000000000000 [21368465.105563] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000029c18 [21368465.114671] R13: 000000c000331590 R14: 000000c00017ae00 R15: 000000000003588d [21368465.122241] FS: 0000000001f6c6b0 GS: 0000000000000000 [21368563.964725] exe[236054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556505632ab9 cs:33 sp:7eec0e952858 ax:0 si:55650568c070 di:ffffffffff600000 [21368564.052313] exe[237369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556505632ab9 cs:33 sp:7eec0e952858 ax:0 si:55650568c070 di:ffffffffff600000 [21368689.210003] exe[240931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c08f18ab9 cs:33 sp:7f6e33455ef8 ax:0 si:20000200 di:ffffffffff600000 [21369011.904929] exe[253192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562636d2aab9 cs:33 sp:7f6bf9069ef8 ax:0 si:20000ac0 di:ffffffffff600000 [21370147.450719] exe[260320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e7898eab9 cs:33 sp:7f689ea33858 ax:0 si:559e789e8070 di:ffffffffff600000 [21370148.117221] exe[261830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55959e81bab9 cs:33 sp:7f6674363858 ax:0 si:55959e875070 di:ffffffffff600000 [21370862.484910] potentially unexpected fatal signal 5. [21370862.490152] CPU: 38 PID: 269882 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21370862.502128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21370862.511793] RIP: 0033:0x7fffffffe062 [21370862.515835] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21370862.536418] RSP: 002b:000000c000621b90 EFLAGS: 00000297 [21370862.543449] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21370862.552400] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21370862.561334] RBP: 000000c000621c28 R08: 0000000000000000 R09: 0000000000000000 [21370862.570290] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000621c18 [21370862.579226] R13: 000000c000644ab0 R14: 000000c00052d340 R15: 0000000000041d9a [21370862.588169] FS: 000000c0004b4098 GS: 0000000000000000 [21372141.604922] exe[266467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563eafd80237 cs:33 sp:7ef5955feef8 ax:2f700000 si:563eafdee2f7 di:ffffffffff600000 [21372211.432970] exe[297063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e97d11f237 cs:33 sp:7fcd557f9ef8 ax:2f700000 si:55e97d18d2f7 di:ffffffffff600000 [21372235.968621] exe[257730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a30c7eab9 cs:33 sp:7fec13171858 ax:0 si:563a30cd8070 di:ffffffffff600000 [21372237.798711] exe[306207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a76436ab9 cs:33 sp:7f9dbcb27858 ax:0 si:560a76490070 di:ffffffffff600000 [21372742.317312] exe[311316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563faaf84ab9 cs:33 sp:7f56e135b858 ax:0 si:563faafde062 di:ffffffffff600000 [21372870.487451] exe[300523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55578fa9aab9 cs:33 sp:7f6f9f5e1ef8 ax:0 si:20000080 di:ffffffffff600000 [21373079.256649] exe[339411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b387640ab9 cs:33 sp:7f93197ec858 ax:0 si:55b38769a070 di:ffffffffff600000 [21373081.315329] exe[339446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a699b23ab9 cs:33 sp:7fbf02988858 ax:0 si:55a699b7d070 di:ffffffffff600000 [21373091.118184] exe[315907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d965714ab9 cs:33 sp:7f06d58e1858 ax:0 si:55d96576e062 di:ffffffffff600000 [21373091.253744] exe[317475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d965714ab9 cs:33 sp:7f06d58c0858 ax:0 si:55d96576e062 di:ffffffffff600000 [21373091.253752] exe[315909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d965714ab9 cs:33 sp:7f06d58e1858 ax:0 si:55d96576e062 di:ffffffffff600000 [21373583.630065] exe[325405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560e83a4ab9 cs:33 sp:7fc2711caef8 ax:0 si:200028c0 di:ffffffffff600000 [21375435.272018] exe[371268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da6b7f0ab9 cs:33 sp:7f80596ca858 ax:0 si:55da6b84a097 di:ffffffffff600000 [21376241.150158] potentially unexpected fatal signal 11. [21376241.155465] CPU: 33 PID: 384686 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21376241.167459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21376241.177130] RIP: 0033:0x7f9f679ab050 [21376241.181157] Code: Unable to access opcode bytes at RIP 0x7f9f679ab026. [21376241.188133] RSP: 002b:00007fffd34202d8 EFLAGS: 00010202 [21376241.195167] RAX: 00007f9f679ab050 RBX: 0000000000000003 RCX: 0000001b30020000 [21376241.204110] RDX: 0000001b30020004 RSI: 00007fffd34202f0 RDI: 0000000000000001 [21376241.213175] RBP: 0000000000000001 R08: 0000001b30060000 R09: 0000000000000000 [21376241.222091] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [21376241.231068] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21376241.239989] FS: 000055b92dcc1480 GS: 0000000000000000 [21376411.332056] exe[393484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b75e45c237 cs:33 sp:7fcbb0246ef8 ax:2f700000 si:55b75e4ca2f7 di:ffffffffff600000 [21376611.231783] exe[393193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be26522ab9 cs:33 sp:7fd4b0bc0858 ax:0 si:55be2657c070 di:ffffffffff600000 [21376611.387265] exe[391856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634e0440ab9 cs:33 sp:7ff10529a858 ax:0 si:5634e049a070 di:ffffffffff600000 [21376611.417980] exe[401648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591f67aeab9 cs:33 sp:7f00261cc858 ax:0 si:5591f6808070 di:ffffffffff600000 [21376611.573160] exe[401654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56306e658ab9 cs:33 sp:7f275b4b2858 ax:0 si:56306e6b2070 di:ffffffffff600000 [21376611.710161] exe[405607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634e0440ab9 cs:33 sp:7ff10529a858 ax:0 si:5634e049a070 di:ffffffffff600000 [21376611.864279] exe[401654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be26522ab9 cs:33 sp:7fd4b0bc0858 ax:0 si:55be2657c070 di:ffffffffff600000 [21376611.992846] exe[405674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634e0440ab9 cs:33 sp:7ff10529a858 ax:0 si:5634e049a070 di:ffffffffff600000 [21376612.116117] exe[402874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56306e658ab9 cs:33 sp:7f275b4b2858 ax:0 si:56306e6b2070 di:ffffffffff600000 [21376647.171712] exe[404986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0faaa7db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f63ee47dfb0 [21376647.790608] exe[376001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cd3c8cdb1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7fd13c900fb0 [21376650.516744] exe[378776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da05addb1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f05ca6b4fb0 [21376691.591862] exe[381208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c069606db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f669bb71fb0 [21376692.477857] exe[368765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c03f3f3db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f429c446fb0 [21376692.527885] exe[409161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557407628db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f495057efb0 [21376693.681775] exe[397686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634cb328db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f895ea8afb0 [21376694.921455] exe[395882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f523bdb1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7edae15f3fb0 [21376695.645519] exe[409447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0913f1db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7fe37abfefb0 [21376697.715127] exe[352639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56369c2dddb1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f8eb5126fb0 [21376700.716525] exe[405980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b9c173db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7eea6d0f8fb0 [21376704.288082] exe[312324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650e3409db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7eb9ea591fb0 [21376704.729724] exe[407931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf03625db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7ed7b0ef8fb0 [21376780.943161] potentially unexpected fatal signal 5. [21376780.948382] CPU: 61 PID: 408661 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21376780.960378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21376780.970029] RIP: 0033:0x7fffffffe062 [21376780.973999] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21376780.993214] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21376781.000244] RAX: 000055f40dcc0000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21376781.007772] RDX: 0000000000000001 RSI: 0000000000065000 RDI: 000055f40dcc0000 [21376781.015317] RBP: 000000c00004db30 R08: 0000000000000009 R09: 0000000012915000 [21376781.022845] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21376781.031959] R13: 000000c000143808 R14: 000000c00033cfc0 R15: 00000000000631fd [21376781.039503] FS: 00007f1bad69d6c0 GS: 0000000000000000 [21376886.226747] exe[419227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bef552237 cs:33 sp:7eb595ab9ef8 ax:2f700000 si:560bef5c02f7 di:ffffffffff600000 [21376921.994411] exe[402518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b3fcedb1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f659557ffb0 [21377135.835951] exe[424910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d79787db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f2f45b1cfb0 [21377311.796085] exe[407977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d59422ab9 cs:33 sp:7fa339722858 ax:0 si:560d5947c097 di:ffffffffff600000 [21377475.319921] exe[378905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591f8cb3ab9 cs:33 sp:7f87ddff5858 ax:0 si:5591f8d0d070 di:ffffffffff600000 [21377480.820748] exe[372440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da317e1ab9 cs:33 sp:7fbf74db7858 ax:0 si:55da3183b070 di:ffffffffff600000 [21377482.995951] exe[398396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d64338aab9 cs:33 sp:7f0e644f9858 ax:0 si:55d6433e4070 di:ffffffffff600000 [21377641.977673] exe[387370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5c88c5ab9 cs:33 sp:7f9f1cb21858 ax:0 si:55c5c891f070 di:ffffffffff600000 [21377645.131601] exe[433570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f90222eab9 cs:33 sp:7f0f1c68a858 ax:0 si:55f902288070 di:ffffffffff600000 [21377653.760876] exe[440684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e35ab1bab9 cs:33 sp:7ebc2abd1858 ax:0 si:55e35ab75070 di:ffffffffff600000 [21377661.339975] exe[386080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576e163aab9 cs:33 sp:7f7800f60858 ax:0 si:5576e1694062 di:ffffffffff600000 [21377680.168854] exe[385156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616ca650ab9 cs:33 sp:7ee92aa93858 ax:0 si:5616ca6aa070 di:ffffffffff600000 [21377686.780192] exe[444005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4a6968ab9 cs:33 sp:7f0862c72858 ax:0 si:55b4a69c2070 di:ffffffffff600000 [21377689.632668] exe[443875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6a39ddab9 cs:33 sp:7f70f0b01858 ax:0 si:55d6a3a37070 di:ffffffffff600000 [21377784.747937] exe[445739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559159380ab9 cs:33 sp:7f8e34e90858 ax:0 si:5591593da070 di:ffffffffff600000 [21377957.487657] exe[447477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbb871cab9 cs:33 sp:7f88bb434858 ax:0 si:55dbb8776070 di:ffffffffff600000 [21378031.356459] exe[450360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f553609ab9 cs:33 sp:7fdf7da3c858 ax:0 si:55f553663070 di:ffffffffff600000 [21378070.717109] exe[435220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3df385ab9 cs:33 sp:7eb4d39fe858 ax:0 si:55b3df3df070 di:ffffffffff600000 [21378320.151361] exe[387300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6db50a5d1 cs:33 sp:7f6957f9b4c8 ax:8 si:1 di:7f6957f9b5c0 [21378322.284516] exe[449394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1b449b5d1 cs:33 sp:7fc65f1304c8 ax:8 si:1 di:7fc65f1305c0 [21378451.603401] potentially unexpected fatal signal 11. [21378451.608715] CPU: 58 PID: 428101 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21378451.620718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21378451.630384] RIP: 0033:0x564de2739948 [21378451.634439] Code: 84 e4 74 66 e8 89 04 00 00 41 89 c4 85 c0 0f 84 4e 01 00 00 49 c7 c5 b0 ff ff ff 64 45 8b 75 00 48 89 da 89 ee bf 02 00 00 00 93 09 00 00 45 85 e4 79 05 64 45 89 75 00 48 8b 84 24 c8 00 00 [21378451.653629] RSP: 002b:00007f5abf59f440 EFLAGS: 00010206 [21378451.660643] RAX: 0000000000000412 RBX: 0000000000000000 RCX: 0000564de2739dd3 [21378451.668193] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000002 [21378451.677153] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [21378451.686087] R10: 0000564de339b750 R11: 0000000000000246 R12: 0000000000000412 [21378451.695033] R13: ffffffffffffffb0 R14: 0000000000000002 R15: 0000000000000000 [21378451.703951] FS: 0000564de339b480 GS: 0000000000000000 [21378451.926778] potentially unexpected fatal signal 11. [21378451.932098] CPU: 51 PID: 422519 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21378451.944092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21378451.953743] RIP: 0033:0x564de2739a80 [21378451.957789] Code: 75 d8 4c 89 e7 e8 00 68 fd ff 48 8b 80 88 00 00 00 48 c7 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 <48> 83 05 d8 fc c5 00 04 48 8b 05 59 08 c6 00 66 0f ef c0 48 c7 05 [21378451.978377] RSP: 002b:00007f5abf59f440 EFLAGS: 00010246 [21378451.985406] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000564de2739e0d [21378451.994331] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 0000564de339b760 [21378452.003269] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [21378452.012199] R10: 0000564de339b750 R11: 0000000000000246 R12: 0000000000000000 [21378452.021121] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21378452.030050] FS: 0000564de339b480 GS: 0000000000000000 [21378597.856588] exe[402011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7dc594ab9 cs:33 sp:7f3f291fe858 ax:0 si:55e7dc5ee070 di:ffffffffff600000 [21378598.290747] exe[427688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a09750aab9 cs:33 sp:7f9454dfe858 ax:0 si:55a097564070 di:ffffffffff600000 [21378610.993550] exe[407289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f97611aab9 cs:33 sp:7fc4b8b06ef8 ax:0 si:20002340 di:ffffffffff600000 [21378611.185198] exe[449017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564353b67ab9 cs:33 sp:7fe42cdc0ef8 ax:0 si:20002340 di:ffffffffff600000 [21379140.845005] exe[447597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1097 di:ffffffffff600000 [21379141.000585] exe[455979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1097 di:ffffffffff600000 [21379141.151040] exe[447678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1097 di:ffffffffff600000 [21379141.366307] exe[447587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1097 di:ffffffffff600000 [21379141.533101] exe[447587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1097 di:ffffffffff600000 [21379141.651232] exe[447574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1097 di:ffffffffff600000 [21379141.787482] exe[447587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1097 di:ffffffffff600000 [21379141.910639] exe[447574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1097 di:ffffffffff600000 [21379142.004039] exe[447587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1097 di:ffffffffff600000 [21379142.167774] exe[449036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1097 di:ffffffffff600000 [21379145.901017] warn_bad_vsyscall: 38 callbacks suppressed [21379145.901025] exe[455973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379146.371378] exe[447654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379146.477510] exe[447584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379146.859711] exe[447597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379146.887984] exe[447589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d671858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379147.001031] exe[447589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379147.132493] exe[447574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379147.144646] exe[449036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d692858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379147.268768] exe[448540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379147.388829] exe[447589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379150.944237] warn_bad_vsyscall: 63 callbacks suppressed [21379150.944242] exe[447584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d692858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379150.972198] exe[447584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d692858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379150.992966] exe[475683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d692858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379151.012561] exe[475683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d692858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379151.033246] exe[475683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d692858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379151.053767] exe[475683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d692858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379151.073334] exe[475683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d692858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379151.093589] exe[475683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d692858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379151.113135] exe[475683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d692858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379151.133385] exe[475683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d692858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379156.045407] warn_bad_vsyscall: 172 callbacks suppressed [21379156.045411] exe[447584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379156.173605] exe[447579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379156.308742] exe[447579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b78858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379156.420524] exe[447678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379156.822588] exe[447654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379156.846359] exe[447587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379156.931846] exe[447654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379157.061066] exe[455973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379157.196519] exe[449036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b097 di:ffffffffff600000 [21379157.306795] exe[455973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b097 di:ffffffffff600000 [21379161.120751] warn_bad_vsyscall: 57 callbacks suppressed [21379161.120755] exe[475683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379161.247048] exe[447587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b57858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379161.336327] exe[449036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379161.422659] exe[447654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b78858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379161.500343] exe[447574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379161.598924] exe[448540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379161.601980] exe[447654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b78858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379161.710789] exe[455973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379161.822339] exe[447654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379161.841620] exe[447654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379168.938305] warn_bad_vsyscall: 97 callbacks suppressed [21379168.938309] exe[448540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b097 di:ffffffffff600000 [21379169.255868] exe[448540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379177.991519] exe[475683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379180.546048] exe[447678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379185.248316] exe[455551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b097 di:ffffffffff600000 [21379185.983932] exe[449036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b097 di:ffffffffff600000 [21379189.114563] exe[447574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55564592cab9 cs:33 sp:7f484db4f858 ax:0 si:555645986097 di:ffffffffff600000 [21379198.351165] exe[447583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604e9502ab9 cs:33 sp:7f54c1cc7858 ax:0 si:5604e955c062 di:ffffffffff600000 [21379203.918895] exe[448540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604e9502ab9 cs:33 sp:7f54c1cc7858 ax:0 si:5604e955c062 di:ffffffffff600000 [21379206.818571] exe[447584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604e9502ab9 cs:33 sp:7f54c1cc7858 ax:0 si:5604e955c062 di:ffffffffff600000 [21379226.677866] exe[449036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617ccc1fab9 cs:33 sp:7ff179a7c858 ax:0 si:5617ccc79097 di:ffffffffff600000 [21379233.540956] exe[455979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617ccc1fab9 cs:33 sp:7ff179a7c858 ax:0 si:5617ccc79062 di:ffffffffff600000 [21379236.361396] exe[448530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617ccc1fab9 cs:33 sp:7ff179a7c858 ax:0 si:5617ccc79070 di:ffffffffff600000 [21379239.169240] exe[447679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617ccc1fab9 cs:33 sp:7ff179a7c858 ax:0 si:5617ccc79062 di:ffffffffff600000 [21379239.574949] exe[447679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617ccc1fab9 cs:33 sp:7ff179a7c858 ax:0 si:5617ccc79062 di:ffffffffff600000 [21379239.661193] exe[447590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617ccc1fab9 cs:33 sp:7ff179a7c858 ax:0 si:5617ccc79062 di:ffffffffff600000 [21379245.488330] exe[447678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617ccc1fab9 cs:33 sp:7ff179a7c858 ax:0 si:5617ccc79062 di:ffffffffff600000 [21379254.593587] exe[455979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ead0d3ab9 cs:33 sp:7f415c297858 ax:0 si:560ead12d062 di:ffffffffff600000 [21379254.855090] exe[447678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ead0d3ab9 cs:33 sp:7f415c297858 ax:0 si:560ead12d097 di:ffffffffff600000 [21379257.939764] exe[447679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ead0d3ab9 cs:33 sp:7f415c297858 ax:0 si:560ead12d062 di:ffffffffff600000 [21379262.633028] exe[448540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4fb15dab9 cs:33 sp:7f33c4b1f858 ax:0 si:55b4fb1b7062 di:ffffffffff600000 [21379267.437539] exe[447654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4fb15dab9 cs:33 sp:7f33c4b1f858 ax:0 si:55b4fb1b7062 di:ffffffffff600000 [21379270.392875] exe[455973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4fb15dab9 cs:33 sp:7f33c4b1f858 ax:0 si:55b4fb1b7062 di:ffffffffff600000 [21379277.207508] exe[447590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4fb15dab9 cs:33 sp:7f33c4b1f858 ax:0 si:55b4fb1b7097 di:ffffffffff600000 [21379288.942358] exe[447678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4fb15dab9 cs:33 sp:7f33c4b1f858 ax:0 si:55b4fb1b7062 di:ffffffffff600000 [21379297.602417] exe[447593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4fb15dab9 cs:33 sp:7f33c4b1f858 ax:0 si:55b4fb1b7062 di:ffffffffff600000 [21379306.290757] exe[475683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560cecf2ab9 cs:33 sp:7f76da8d0858 ax:0 si:5560ced4c062 di:ffffffffff600000 [21379307.578678] exe[447590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560cecf2ab9 cs:33 sp:7f76da8d0858 ax:0 si:5560ced4c062 di:ffffffffff600000 [21379314.497699] exe[447574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560cecf2ab9 cs:33 sp:7f76da8d0858 ax:0 si:5560ced4c062 di:ffffffffff600000 [21379316.836454] exe[448530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587debf8ab9 cs:33 sp:7efff87a2858 ax:0 si:5587dec52062 di:ffffffffff600000 [21379319.922528] exe[447571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587debf8ab9 cs:33 sp:7efff87a2858 ax:0 si:5587dec52062 di:ffffffffff600000 [21379319.979986] exe[448530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587debf8ab9 cs:33 sp:7efff87a2858 ax:0 si:5587dec52097 di:ffffffffff600000 [21379325.609380] exe[447583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587debf8ab9 cs:33 sp:7efff87a2858 ax:0 si:5587dec52062 di:ffffffffff600000 [21379332.704986] exe[447575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587debf8ab9 cs:33 sp:7efff87a2858 ax:0 si:5587dec52062 di:ffffffffff600000 [21379336.019742] exe[447654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587debf8ab9 cs:33 sp:7efff87a2858 ax:0 si:5587dec52062 di:ffffffffff600000 [21379338.931367] exe[447574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587debf8ab9 cs:33 sp:7efff87a2858 ax:0 si:5587dec52062 di:ffffffffff600000 [21379339.777089] exe[447575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587debf8ab9 cs:33 sp:7efff87a2858 ax:0 si:5587dec52097 di:ffffffffff600000 [21379341.229212] exe[447597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587debf8ab9 cs:33 sp:7efff87a2858 ax:0 si:5587dec52097 di:ffffffffff600000 [21379342.095186] exe[447678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02062 di:ffffffffff600000 [21379344.490020] exe[447679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02062 di:ffffffffff600000 [21379347.720603] exe[447574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02097 di:ffffffffff600000 [21379348.388533] exe[447574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02062 di:ffffffffff600000 [21379349.693418] exe[449036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02062 di:ffffffffff600000 [21379356.584820] exe[447678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02062 di:ffffffffff600000 [21379365.839053] exe[447575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02062 di:ffffffffff600000 [21379376.304693] exe[447678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02062 di:ffffffffff600000 [21379377.000234] exe[447678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02097 di:ffffffffff600000 [21379378.824760] exe[449036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02062 di:ffffffffff600000 [21379386.648179] exe[447583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02062 di:ffffffffff600000 [21379387.161843] exe[447587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02097 di:ffffffffff600000 [21379388.303953] exe[447571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02062 di:ffffffffff600000 [21379389.359197] exe[448530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02097 di:ffffffffff600000 [21379392.812630] exe[447574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02097 di:ffffffffff600000 [21379398.553564] exe[447654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02097 di:ffffffffff600000 [21379404.076314] exe[448540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02062 di:ffffffffff600000 [21379404.463453] exe[447571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02097 di:ffffffffff600000 [21379406.619323] exe[455973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02097 di:ffffffffff600000 [21379412.745031] exe[447575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02062 di:ffffffffff600000 [21379420.546292] exe[447569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02097 di:ffffffffff600000 [21379424.520495] exe[447569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb0f076ab9 cs:33 sp:7f0fb3a33858 ax:0 si:55cb0f0d0062 di:ffffffffff600000 [21379424.981563] exe[447678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb0f076ab9 cs:33 sp:7f0fb3a33858 ax:0 si:55cb0f0d0062 di:ffffffffff600000 [21379434.893470] exe[449036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb0f076ab9 cs:33 sp:7f0fb3a33858 ax:0 si:55cb0f0d0062 di:ffffffffff600000 [21379435.988149] exe[447571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb0f076ab9 cs:33 sp:7f0fb3a33858 ax:0 si:55cb0f0d0062 di:ffffffffff600000 [21379440.502974] exe[447579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb0f076ab9 cs:33 sp:7f0fb3a33858 ax:0 si:55cb0f0d0097 di:ffffffffff600000 [21379440.783322] exe[447593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb0f076ab9 cs:33 sp:7f0fb3a33858 ax:0 si:55cb0f0d0062 di:ffffffffff600000 [21379443.916261] exe[447589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb0f076ab9 cs:33 sp:7f0fb3a33858 ax:0 si:55cb0f0d0062 di:ffffffffff600000 [21379446.143301] exe[447571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb0f076ab9 cs:33 sp:7f0fb3a33858 ax:0 si:55cb0f0d0097 di:ffffffffff600000 [21379449.120598] exe[447587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb0f076ab9 cs:33 sp:7f0fb3a33858 ax:0 si:55cb0f0d0097 di:ffffffffff600000 [21379449.798334] exe[447587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb0f076ab9 cs:33 sp:7f0fb3a33858 ax:0 si:55cb0f0d0062 di:ffffffffff600000 [21379450.883100] exe[447581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55612edf7ab9 cs:33 sp:7f8e9282b858 ax:0 si:55612ee51097 di:ffffffffff600000 [21379468.398455] exe[447584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55612edf7ab9 cs:33 sp:7f8e9282b858 ax:0 si:55612ee51062 di:ffffffffff600000 [21379486.279935] exe[447584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55612edf7ab9 cs:33 sp:7f8e9282b858 ax:0 si:55612ee51062 di:ffffffffff600000 [21379495.575037] exe[447587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55612edf7ab9 cs:33 sp:7f8e9282b858 ax:0 si:55612ee51062 di:ffffffffff600000 [21379495.694050] exe[447584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55612edf7ab9 cs:33 sp:7f8e9282b858 ax:0 si:55612ee51062 di:ffffffffff600000 [21379497.508936] exe[447678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55612edf7ab9 cs:33 sp:7f8e9282b858 ax:0 si:55612ee51062 di:ffffffffff600000 [21379501.256572] exe[448540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55612edf7ab9 cs:33 sp:7f8e9282b858 ax:0 si:55612ee51062 di:ffffffffff600000 [21379502.391168] exe[447593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55612edf7ab9 cs:33 sp:7f8e9282b858 ax:0 si:55612ee51062 di:ffffffffff600000 [21379503.953441] exe[447587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55612edf7ab9 cs:33 sp:7f8e9282b858 ax:0 si:55612ee51062 di:ffffffffff600000 [21379506.864919] exe[447575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56108710fab9 cs:33 sp:7f320390b858 ax:0 si:561087169097 di:ffffffffff600000 [21379508.911583] exe[447569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56108710fab9 cs:33 sp:7f320390b858 ax:0 si:561087169097 di:ffffffffff600000 [21379510.278884] exe[447678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56108710fab9 cs:33 sp:7f320390b858 ax:0 si:561087169062 di:ffffffffff600000 [21379519.781867] exe[447579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56108710fab9 cs:33 sp:7f320390b858 ax:0 si:561087169062 di:ffffffffff600000 [21379524.672087] exe[447581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633f935aab9 cs:33 sp:7f1bdff76858 ax:0 si:5633f93b4097 di:ffffffffff600000 [21379526.003248] exe[447579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633f935aab9 cs:33 sp:7f1bdff76858 ax:0 si:5633f93b4097 di:ffffffffff600000 [21379528.140072] exe[447571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633f935aab9 cs:33 sp:7f1bdff76858 ax:0 si:5633f93b4062 di:ffffffffff600000 [21379536.118174] exe[447574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633f935aab9 cs:33 sp:7f1bdff76858 ax:0 si:5633f93b4062 di:ffffffffff600000 [21379539.793669] exe[448540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633f935aab9 cs:33 sp:7f1bdff76858 ax:0 si:5633f93b4062 di:ffffffffff600000 [21379544.987882] exe[447589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633f935aab9 cs:33 sp:7f1bdff76858 ax:0 si:5633f93b4062 di:ffffffffff600000 [21379545.961972] exe[447589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633f935aab9 cs:33 sp:7f1bdff76858 ax:0 si:5633f93b4097 di:ffffffffff600000 [21379552.042056] exe[447679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633f935aab9 cs:33 sp:7f1bdff76858 ax:0 si:5633f93b4062 di:ffffffffff600000 [21379553.044991] exe[447598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633f935aab9 cs:33 sp:7f1bdff76858 ax:0 si:5633f93b4070 di:ffffffffff600000 [21379553.172083] exe[447678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633f935aab9 cs:33 sp:7f1bdff76858 ax:0 si:5633f93b4097 di:ffffffffff600000 [21379564.940613] potentially unexpected fatal signal 5. [21379564.945858] CPU: 74 PID: 484166 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21379564.957864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21379564.967488] RIP: 0033:0x7fffffffe062 [21379564.971448] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21379564.990657] RSP: 002b:000000c000527b90 EFLAGS: 00000297 [21379564.996339] RAX: 00007fe615f84000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21379565.005285] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007fe615f84000 [21379565.014197] RBP: 000000c000527c28 R08: 0000000000000009 R09: 000000000c5a6000 [21379565.023126] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000527c18 [21379565.032050] R13: 000000c000548ab0 R14: 000000c000500e00 R15: 0000000000075904 [21379565.040988] FS: 0000000001f6c6b0 GS: 0000000000000000 [21379566.445392] exe[447598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c69759ab9 cs:33 sp:7fbe0bdfe858 ax:0 si:558c697b3062 di:ffffffffff600000 [21379568.520087] exe[448530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c69759ab9 cs:33 sp:7fbe0bdfe858 ax:0 si:558c697b3062 di:ffffffffff600000 [21379571.984504] exe[447589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c69759ab9 cs:33 sp:7fbe0bdfe858 ax:0 si:558c697b3062 di:ffffffffff600000 [21379572.915756] exe[455551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c69759ab9 cs:33 sp:7fbe0bdfe858 ax:0 si:558c697b3097 di:ffffffffff600000 [21379576.625009] exe[448530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c69759ab9 cs:33 sp:7fbe0bdfe858 ax:0 si:558c697b3062 di:ffffffffff600000 [21379587.132692] exe[447678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c321458ab9 cs:33 sp:7f9c3d305858 ax:0 si:55c3214b2062 di:ffffffffff600000 [21379587.329042] exe[455551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c321458ab9 cs:33 sp:7f9c3d305858 ax:0 si:55c3214b2097 di:ffffffffff600000 [21379591.083521] exe[447587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c321458ab9 cs:33 sp:7f9c3d305858 ax:0 si:55c3214b2062 di:ffffffffff600000 [21379591.212801] exe[447654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c321458ab9 cs:33 sp:7f9c3d305858 ax:0 si:55c3214b2062 di:ffffffffff600000 [21379601.967192] exe[447587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c321458ab9 cs:33 sp:7f9c3d305858 ax:0 si:55c3214b2062 di:ffffffffff600000 [21379606.281361] exe[455979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c321458ab9 cs:33 sp:7f9c3d305858 ax:0 si:55c3214b2062 di:ffffffffff600000 [21379615.398734] exe[475683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c321458ab9 cs:33 sp:7f9c3d305858 ax:0 si:55c3214b2062 di:ffffffffff600000 [21379619.808255] exe[447571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c321458ab9 cs:33 sp:7f9c3d305858 ax:0 si:55c3214b2062 di:ffffffffff600000 [21379624.164336] exe[447581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c321458ab9 cs:33 sp:7f9c3d305858 ax:0 si:55c3214b2062 di:ffffffffff600000 [21379624.943480] exe[448530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c321458ab9 cs:33 sp:7f9c3d305858 ax:0 si:55c3214b2062 di:ffffffffff600000 [21379630.641389] exe[447581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c321458ab9 cs:33 sp:7f9c3d305858 ax:0 si:55c3214b2062 di:ffffffffff600000 [21380843.722592] potentially unexpected fatal signal 11. [21380843.727936] CPU: 86 PID: 521331 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21380843.739909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21380843.749623] RIP: 0033:0x55cd2e737d97 [21380843.753612] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [21380843.772817] RSP: 002b:00007fffdd101c90 EFLAGS: 00010206 [21380843.778509] RAX: 00007fffdd102500 RBX: 00007fffdd1021f0 RCX: 0000000000000000 [21380843.786069] RDX: 00007fffdd102370 RSI: 000055cd2e7ba3d8 RDI: 00007fffdd1021f0 [21380843.795107] RBP: 00007fffdd1022e0 R08: 0000000000000000 R09: 0000000000000000 [21380843.804124] R10: 0000000000001000 R11: 0000000000000293 R12: 000055cd2e7ba3d8 [21380843.813058] R13: 00007fffdd102370 R14: 0000000000000000 R15: 00007fffdd1021f0 [21380843.820590] FS: 000055cd2f3cd480 GS: 0000000000000000 [21381428.355028] exe[539718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d7f225ab9 cs:33 sp:7edf525af858 ax:0 si:561d7f27f062 di:ffffffffff600000 [21381428.431369] exe[539720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d7f225ab9 cs:33 sp:7edf525af858 ax:0 si:561d7f27f062 di:ffffffffff600000 [21381428.455621] exe[539688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d7f225ab9 cs:33 sp:7edf525af858 ax:0 si:561d7f27f062 di:ffffffffff600000 [21381713.990623] exe[546532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2f11edab9 cs:33 sp:7ea276324858 ax:0 si:55f2f1247070 di:ffffffffff600000 [21381862.696427] exe[553694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563313522ab9 cs:33 sp:7ec9180ba858 ax:0 si:56331357c062 di:ffffffffff600000 [21382248.638391] exe[563403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2547deab9 cs:33 sp:7f2c6c827858 ax:0 si:55f254838097 di:ffffffffff600000 [21382679.482951] exe[552811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5964bdab9 cs:33 sp:7fda3f742858 ax:0 si:55f596517062 di:ffffffffff600000 [21382679.564005] exe[552692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55576db72ab9 cs:33 sp:7f7b303ef858 ax:0 si:55576dbcc062 di:ffffffffff600000 [21382679.629774] exe[560915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5964bdab9 cs:33 sp:7fda3f742858 ax:0 si:55f596517062 di:ffffffffff600000 [21382679.687692] exe[554217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55576db72ab9 cs:33 sp:7f7b303ef858 ax:0 si:55576dbcc062 di:ffffffffff600000 [21382679.793548] exe[555816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5964bdab9 cs:33 sp:7fda3f742858 ax:0 si:55f596517062 di:ffffffffff600000 [21382680.208204] exe[552832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56235871aab9 cs:33 sp:7f645e5f4858 ax:0 si:562358774062 di:ffffffffff600000 [21382680.237218] exe[548818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560996588ab9 cs:33 sp:7f313d388858 ax:0 si:5609965e2062 di:ffffffffff600000 [21382680.260203] exe[554215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560996588ab9 cs:33 sp:7f313d388858 ax:0 si:5609965e2062 di:ffffffffff600000 [21382680.277717] exe[565973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55576db72ab9 cs:33 sp:7f7b303ef858 ax:0 si:55576dbcc062 di:ffffffffff600000 [21382680.365752] exe[566005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560996588ab9 cs:33 sp:7f313d388858 ax:0 si:5609965e2062 di:ffffffffff600000 [21382881.256717] potentially unexpected fatal signal 5. [21382881.261936] CPU: 35 PID: 560145 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21382881.273958] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21382881.283590] RIP: 0033:0x7fffffffe062 [21382881.287562] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21382881.306739] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21382881.312382] RAX: 0000556ab5d9f000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21382881.319901] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 0000556ab5d9f000 [21382881.327440] RBP: 000000c00004db30 R08: 0000000000000009 R09: 000000000ee00000 [21382881.334973] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00004d9c8 [21382881.342540] R13: 000000c000143808 R14: 000000c000592700 R15: 00000000000885fb [21382881.350135] FS: 00007fc27a89c6c0 GS: 0000000000000000 [21383018.522637] exe[548054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdd7ededb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:900a000 [21383317.110899] potentially unexpected fatal signal 5. [21383317.116121] CPU: 45 PID: 498793 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21383317.128104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21383317.137734] RIP: 0033:0x7fffffffe062 [21383317.141750] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21383317.162339] RSP: 002b:000000c0006a7b90 EFLAGS: 00000297 [21383317.169376] RAX: 000000000008f76b RBX: 0000000000000000 RCX: 00007fffffffe05a [21383317.178317] RDX: 0000000000000000 RSI: 000000c0006a8000 RDI: 0000000000012f00 [21383317.187252] RBP: 000000c0006a7c28 R08: 000000c00061a4c0 R09: 0000000000000000 [21383317.196155] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006a7c18 [21383317.205115] R13: 000000c0006dcab0 R14: 000000c000503a40 R15: 0000000000079c45 [21383317.214066] FS: 000000c000180898 GS: 0000000000000000 [21383500.359230] exe[576772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9bfcfb237 cs:33 sp:7ff3f046aef8 ax:2f700000 si:55b9bfd692f7 di:ffffffffff600000 [21383605.655343] exe[526117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4a2900ab9 cs:33 sp:7eef16efd858 ax:0 si:55b4a295a062 di:ffffffffff600000 [21383655.672803] exe[590668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d827c19ab9 cs:33 sp:7fd65d248858 ax:0 si:55d827c73062 di:ffffffffff600000 [21383935.818137] exe[601580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2975bab9 cs:33 sp:7f3d55bf8858 ax:0 si:556a297b5062 di:ffffffffff600000 [21383957.949911] exe[599236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8bfb08ab9 cs:33 sp:7fec3449c858 ax:0 si:55a8bfb62062 di:ffffffffff600000 [21383970.239346] exe[570274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7964c5ab9 cs:33 sp:7f38478f4858 ax:0 si:55e79651f062 di:ffffffffff600000 [21384072.522156] exe[546975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a2dd3ab9 cs:33 sp:7ed1cd1ad858 ax:0 si:5588a2e2d062 di:ffffffffff600000 [21384073.811415] exe[597998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e60bd43ab9 cs:33 sp:7f9410bfe858 ax:0 si:55e60bd9d062 di:ffffffffff600000 [21384078.110583] exe[583414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c88309ab9 cs:33 sp:7fce576df858 ax:0 si:557c88363062 di:ffffffffff600000 [21384125.015202] exe[607321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a191dfab9 cs:33 sp:7f2916128858 ax:0 si:556a19239062 di:ffffffffff600000 [21384260.203318] exe[574131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c860cdaab9 cs:33 sp:7f69e3359858 ax:0 si:55c860d34062 di:ffffffffff600000 [21384402.446501] exe[565412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594e9305ab9 cs:33 sp:7eb0d06ba858 ax:0 si:5594e935f062 di:ffffffffff600000 [21384460.639677] exe[592099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614dc077ab9 cs:33 sp:7f9871f5e858 ax:0 si:5614dc0d1062 di:ffffffffff600000 [21384521.299113] potentially unexpected fatal signal 5. [21384521.304379] CPU: 46 PID: 531723 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21384521.316375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21384521.326025] RIP: 0033:0x7fffffffe062 [21384521.330103] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21384521.350761] RSP: 002b:000000c000251b90 EFLAGS: 00000297 [21384521.357746] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21384521.366673] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21384521.375560] RBP: 000000c000251c28 R08: 0000000000000000 R09: 0000000000000000 [21384521.383115] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000251c18 [21384521.392059] R13: 000000c000203dd0 R14: 000000c0002e8700 R15: 0000000000080f3b [21384521.400978] FS: 000000c000180098 GS: 0000000000000000 [21384534.096824] exe[589578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d19fca0ab9 cs:33 sp:7f32696d8858 ax:0 si:55d19fcfa062 di:ffffffffff600000 [21384653.944439] exe[572635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfa610eab9 cs:33 sp:7f98feedd858 ax:0 si:55dfa6168062 di:ffffffffff600000 [21385069.822820] exe[622961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb7ea2eab9 cs:33 sp:7eb7de06d858 ax:0 si:55eb7ea88062 di:ffffffffff600000 [21385069.955739] exe[626309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb7ea2eab9 cs:33 sp:7eb7de06d858 ax:0 si:55eb7ea88062 di:ffffffffff600000 [21385086.582981] exe[626529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f19087aab9 cs:33 sp:7ef455a91858 ax:0 si:55f1908d4062 di:ffffffffff600000 [21385175.901687] exe[623248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e38971fab9 cs:33 sp:7ef3dd750858 ax:0 si:55e389779097 di:ffffffffff600000 [21385489.126251] potentially unexpected fatal signal 11. [21385489.131565] CPU: 77 PID: 630773 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21385489.143557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21385489.153184] RIP: 0033:0x55a8b4240a66 [21385489.157177] Code: ff 48 8d 35 6d 56 09 00 48 8b 94 24 c8 03 00 00 48 8d 3d 67 56 09 00 31 c0 e8 96 35 ff ff 66 0f 1f 44 00 00 48 89 fa 48 89 f8 <40> 88 3d 59 0c ca 00 48 d1 ea 80 25 4f 0c ca 00 01 83 e2 01 88 15 [21385489.176380] RSP: 002b:00007ff5aa6cd538 EFLAGS: 00010287 [21385489.182035] RAX: 00000000000007c0 RBX: 00000000ffffffff RCX: 000055a8b4288a0d [21385489.190975] RDX: 00000000000007c0 RSI: 00007ff5aa6cd5a0 RDI: 00000000000007c0 [21385489.199921] RBP: 00007ff5aa6cd59c R08: 000000000000000a R09: 00007ff5aa6cd287 [21385489.208855] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000032 [21385489.217815] R13: 000000000002ffd2 R14: 000000000002ffc1 R15: 0000000000000001 [21385489.226764] FS: 000055a8b4ee8480 GS: 0000000000000000 [21385564.189948] potentially unexpected fatal signal 5. [21385564.195195] CPU: 90 PID: 628260 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21385564.207186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21385564.216818] RIP: 0033:0x7fffffffe062 [21385564.220862] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21385564.241420] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21385564.247043] RAX: 000055b6b9821000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21385564.254583] RDX: 0000000000000001 RSI: 00000000001df000 RDI: 000055b6b9821000 [21385564.262136] RBP: 000000c00004db30 R08: 0000000000000009 R09: 000000000eadc000 [21385564.271043] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21385564.278623] R13: 000000c000143808 R14: 000000c000182fc0 R15: 0000000000096c24 [21385564.287542] FS: 00007f7ace09d6c0 GS: 0000000000000000 [21385673.074007] potentially unexpected fatal signal 5. [21385673.079243] CPU: 50 PID: 640630 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21385673.091236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21385673.100898] RIP: 0033:0x7fffffffe062 [21385673.104928] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21385673.124164] RSP: 002b:000000c00065db90 EFLAGS: 00000297 [21385673.131255] RAX: 000055a9e3123000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21385673.140142] RDX: 0000000000000001 RSI: 00000000000dd000 RDI: 000055a9e3123000 [21385673.149042] RBP: 000000c00065dc28 R08: 0000000000000009 R09: 00000000139e6000 [21385673.158018] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00065dc18 [21385673.166883] R13: 000000c000663f50 R14: 000000c000295180 R15: 000000000009c2c9 [21385673.175785] FS: 000000c000180898 GS: 0000000000000000 [21386610.189335] potentially unexpected fatal signal 11. [21386610.194669] CPU: 19 PID: 678248 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21386610.206661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21386610.216311] RIP: 0033:0x562c56cfc37b [21386610.220381] Code: d0 00 00 00 83 fd 20 0f 84 95 05 00 00 41 80 7c 24 04 00 4d 89 e6 4d 8d 4c 24 0c 75 d2 80 3d 50 e3 c9 00 00 0f 85 55 03 00 00 <41> c6 44 24 04 01 41 89 2c 24 41 c6 44 24 20 00 49 c7 46 08 00 00 [21386610.239578] RSP: 002b:00007f4baf2ee310 EFLAGS: 00010246 [21386610.245223] RAX: 00007f4baf2ee470 RBX: 00007f4baf2ee470 RCX: 0000000000000000 [21386610.252782] RDX: 00007f8cec400078 RSI: 00007f4baf2ee4d0 RDI: 00007f4baf2ee4f0 [21386610.260368] RBP: 0000000000000000 R08: 00007f8cec400078 R09: 0000562c56e70f8c [21386610.269292] R10: 0000000000000004 R11: 00000000861c4aa3 R12: 0000562c56e70f80 [21386610.276853] R13: 0000000000000b0a R14: 0000562c56e70f80 R15: 00007f4baf2ee418 [21386610.285765] FS: 0000562c579a1480 GS: 0000000000000000 [21386764.559102] exe[624506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a58e55ab9 cs:33 sp:7ea55e4c2858 ax:0 si:562a58eaf062 di:ffffffffff600000 [21387173.817368] exe[684977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1d9833ab9 cs:33 sp:7f125834b858 ax:0 si:55d1d988d062 di:ffffffffff600000 [21387565.644772] exe[699915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55599ffcbab9 cs:33 sp:7f09812bd858 ax:0 si:5559a0025062 di:ffffffffff600000 [21387668.256384] potentially unexpected fatal signal 5. [21387668.261613] CPU: 43 PID: 672449 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21387668.273610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21387668.283260] RIP: 0033:0x7fffffffe062 [21387668.287403] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21387668.307976] RSP: 002b:000000c0002dbb90 EFLAGS: 00000297 [21387668.308578] potentially unexpected fatal signal 5. [21387668.315037] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21387668.320220] CPU: 26 PID: 686088 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21387668.320222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21387668.320226] RIP: 0033:0x7fffffffe062 [21387668.320229] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21387668.320230] RSP: 002b:000000c0002dbb90 EFLAGS: 00000297 [21387668.320231] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21387668.320232] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000561ab9200000 [21387668.320235] RBP: 000000c0002dbc28 R08: 0000000000000000 R09: 0000000000000000 [21387668.329132] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21387668.329133] RBP: 000000c0002dbc28 R08: 0000000000000000 R09: 0000000000000000 [21387668.329135] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002dbc18 [21387668.329135] R13: 000000c00051ff20 R14: 000000c000500a80 R15: 00000000000a3dd4 [21387668.329136] FS: 000000c00013b098 GS: 0000000000000000 [21387668.341325] potentially unexpected fatal signal 5. [21387668.342492] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002dbc18 [21387668.352162] CPU: 24 PID: 686835 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21387668.352164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21387668.357494] R13: 000000c00051ff20 R14: 000000c000500a80 R15: 00000000000a3dd4 [21387668.357496] FS: 000000c00013b098 GS: 0000000000000000 [21387668.506097] RIP: 0033:0x7fffffffe062 [21387668.510102] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21387668.530718] RSP: 002b:000000c0002dbb90 EFLAGS: 00000297 [21387668.537737] RAX: 00007f452004c000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21387668.546701] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007f452004c000 [21387668.555636] RBP: 000000c0002dbc28 R08: 0000000000000009 R09: 000000000d028000 [21387668.564585] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0002dbc18 [21387668.573527] R13: 000000c00051ff20 R14: 000000c000500a80 R15: 00000000000a3dd4 [21387668.582465] FS: 000000c00013b098 GS: 0000000000000000 [21387815.755406] exe[691106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55915ad20ab9 cs:33 sp:7f7cbc1feef8 ax:0 si:20004480 di:ffffffffff600000 [21387819.364765] exe[710664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55587b188ab9 cs:33 sp:7f936512bef8 ax:0 si:20004580 di:ffffffffff600000 [21387829.154794] exe[695199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562ec067237 cs:33 sp:7fb8d052def8 ax:2f700000 si:5562ec0d52f7 di:ffffffffff600000 [21387829.311174] exe[695493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564290c08237 cs:33 sp:7f6e5c354ef8 ax:2f700000 si:564290c762f7 di:ffffffffff600000 [21388171.969485] potentially unexpected fatal signal 5. [21388171.974711] CPU: 65 PID: 710168 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21388171.986693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21388171.996312] RIP: 0033:0x7fffffffe062 [21388172.000270] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21388172.019469] RSP: 002b:000000c000671b90 EFLAGS: 00000297 [21388172.025122] RAX: 00007f807aad5000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21388172.032905] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f807aad5000 [21388172.041834] RBP: 000000c000671c28 R08: 0000000000000009 R09: 000000000d63d000 [21388172.050761] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000671c18 [21388172.059674] R13: 000000c00067ab10 R14: 000000c00047ea80 R15: 00000000000ac981 [21388172.069105] FS: 000000c000181098 GS: 0000000000000000 [21389346.387962] exe[693084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e593cdab9 cs:33 sp:7f02faf9f858 ax:0 si:561e59427070 di:ffffffffff600000 [21389346.503808] exe[705178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557135a70ab9 cs:33 sp:7f530fa52858 ax:0 si:557135aca070 di:ffffffffff600000 [21389346.539603] exe[729531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557135a70ab9 cs:33 sp:7f530fa31858 ax:0 si:557135aca070 di:ffffffffff600000 [21389346.568046] exe[692386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ab6822ab9 cs:33 sp:7efed2d51858 ax:0 si:556ab687c070 di:ffffffffff600000 [21389346.745593] exe[705180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557135a70ab9 cs:33 sp:7f530fa52858 ax:0 si:557135aca070 di:ffffffffff600000 [21389346.853475] exe[738441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55712a494ab9 cs:33 sp:7f40a21e6858 ax:0 si:55712a4ee070 di:ffffffffff600000 [21389346.994295] exe[692597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e593cdab9 cs:33 sp:7f02faf9f858 ax:0 si:561e59427070 di:ffffffffff600000 [21389366.797139] exe[744834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55682b60b237 cs:33 sp:7eaf72ecfef8 ax:2f700000 si:55682b6792f7 di:ffffffffff600000 [21389824.624847] exe[695056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568ed48aab9 cs:33 sp:7ecf5d690858 ax:0 si:5568ed4e4097 di:ffffffffff600000 [21389829.776297] exe[695086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a674fe6ab9 cs:33 sp:7eedf40f9858 ax:0 si:55a675040097 di:ffffffffff600000 [21390066.864258] potentially unexpected fatal signal 5. [21390066.869515] CPU: 55 PID: 745494 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21390066.881638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21390066.891438] RIP: 0033:0x7fffffffe062 [21390066.895421] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21390066.914643] RSP: 002b:000000c00062db90 EFLAGS: 00000297 [21390066.920323] RAX: 000055b20b8c2000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21390066.927878] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055b20b8c2000 [21390066.936817] RBP: 000000c00062dc28 R08: 0000000000000009 R09: 0000000006fff000 [21390066.945742] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00062dc18 [21390066.953295] R13: 000000c000018b10 R14: 000000c00048d340 R15: 00000000000b2758 [21390066.962213] FS: 000000c000180098 GS: 0000000000000000 [21390067.021566] potentially unexpected fatal signal 5. [21390067.027222] CPU: 73 PID: 741311 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21390067.040677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21390067.051632] RIP: 0033:0x7fffffffe062 [21390067.056984] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21390067.077621] RSP: 002b:000000c00062db90 EFLAGS: 00000297 [21390067.084666] RAX: 00005645c28d9000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21390067.093594] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 00005645c28d9000 [21390067.102547] RBP: 000000c00062dc28 R08: 0000000000000009 R09: 000000000b9a8000 [21390067.111519] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00062dc18 [21390067.120455] R13: 000000c000018b10 R14: 000000c00048d340 R15: 00000000000b2758 [21390067.128026] FS: 000000c000180098 GS: 0000000000000000 [21390248.993256] exe[761475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4e55f4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:100000 [21390303.914413] exe[710356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642180eaab9 cs:33 sp:7f75db193ef8 ax:0 si:200013c0 di:ffffffffff600000 [21390304.060056] exe[740055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d17bddab9 cs:33 sp:7fb1ea362ef8 ax:0 si:200013c0 di:ffffffffff600000 [21390562.557218] exe[756449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b200bb4ab9 cs:33 sp:7fe9438dc858 ax:0 si:55b200c0e062 di:ffffffffff600000 [21391049.307593] exe[760813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e3a7faab9 cs:33 sp:7f6a4477f858 ax:0 si:555e3a854070 di:ffffffffff600000 [21391514.966789] potentially unexpected fatal signal 5. [21391514.972034] CPU: 55 PID: 776246 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21391514.984014] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21391514.993750] RIP: 0033:0x7fffffffe062 [21391514.997733] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21391515.016976] RSP: 002b:000000c00065db90 EFLAGS: 00000297 [21391515.022662] RAX: 0000557af2c9a000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21391515.031602] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 0000557af2c9a000 [21391515.039128] RBP: 000000c00065dc28 R08: 0000000000000009 R09: 0000000003df4000 [21391515.048173] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00065dc18 [21391515.057067] R13: 000000c000663f50 R14: 000000c0004cd6c0 R15: 00000000000b8ec2 [21391515.066005] FS: 0000000001f6c6b0 GS: 0000000000000000 [21391719.362230] exe[792894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c66f45237 cs:33 sp:7f37d3ef3ef8 ax:2f700000 si:564c66fb32f7 di:ffffffffff600000 [21391719.439260] exe[792894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56479f863237 cs:33 sp:7f31f009bef8 ax:2f700000 si:56479f8d12f7 di:ffffffffff600000 [21392018.321355] exe[784190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56544c01eab9 cs:33 sp:7f74d54a2858 ax:0 si:56544c078062 di:ffffffffff600000 [21392018.791204] exe[784061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a7fe66ab9 cs:33 sp:7f533e1f2858 ax:0 si:555a7fec0062 di:ffffffffff600000 [21392018.817056] exe[784221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56544c01eab9 cs:33 sp:7f74d54a2858 ax:0 si:56544c078062 di:ffffffffff600000 [21392018.850165] exe[784222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556facdc4ab9 cs:33 sp:7f7f382b1858 ax:0 si:556face1e062 di:ffffffffff600000 [21392018.904906] exe[793032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56544c01eab9 cs:33 sp:7f74d54a2858 ax:0 si:56544c078062 di:ffffffffff600000 [21392018.970662] exe[784208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3d89dcab9 cs:33 sp:7fba9f171858 ax:0 si:55b3d8a36062 di:ffffffffff600000 [21392019.038801] exe[783971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56544c01eab9 cs:33 sp:7f74d54a2858 ax:0 si:56544c078062 di:ffffffffff600000 [21392019.106223] exe[784514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556facdc4ab9 cs:33 sp:7f7f382b1858 ax:0 si:556face1e062 di:ffffffffff600000 [21392019.178171] exe[783934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a7fe66ab9 cs:33 sp:7f533e1f2858 ax:0 si:555a7fec0062 di:ffffffffff600000 [21392066.706700] exe[802655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55834744eab9 cs:33 sp:7eaf6b85d858 ax:0 si:5583474a8097 di:ffffffffff600000 [21392335.002223] potentially unexpected fatal signal 11. [21392335.007648] CPU: 12 PID: 787871 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21392335.019699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21392335.029333] RIP: 0033:0x7ff0986c3050 [21392335.033310] Code: Unable to access opcode bytes at RIP 0x7ff0986c3026. [21392335.040275] RSP: 002b:00007f92ddb472d8 EFLAGS: 00010202 [21392335.047296] RAX: 00007ff0986c3050 RBX: 0000000000000003 RCX: 0000001b2c920000 [21392335.056228] RDX: 0000001b2c920004 RSI: 00007f92ddb472f0 RDI: 0000000000000001 [21392335.065175] RBP: 0000000000000001 R08: 0000001b2c960000 R09: 0000000000000000 [21392335.074101] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [21392335.083054] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21392335.091968] FS: 000055f8b06a4480 GS: 0000000000000000 [21392622.682676] potentially unexpected fatal signal 5. [21392622.687907] CPU: 78 PID: 762448 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21392622.699918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21392622.709568] RIP: 0033:0x7fffffffe062 [21392622.713605] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21392622.734178] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21392622.741212] RAX: 000055f2eac00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21392622.750108] RDX: 0000000000000001 RSI: 00000000001eb000 RDI: 000055f2eac00000 [21392622.759039] RBP: 000000c00004db30 R08: 0000000000000009 R09: 00000000169ef000 [21392622.767937] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00004d9c8 [21392622.776856] R13: 000000c000180008 R14: 000000c0001b1dc0 R15: 00000000000b9799 [21392622.785778] FS: 00007f547239c6c0 GS: 0000000000000000 [21393108.665324] exe[790449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c53838ab9 cs:33 sp:7f69d71f9858 ax:0 si:557c53892062 di:ffffffffff600000 [21393108.769743] exe[784612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e7b902ab9 cs:33 sp:7f573c4a5858 ax:0 si:559e7b95c062 di:ffffffffff600000 [21393108.840971] exe[790416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbf5b00ab9 cs:33 sp:7fa19e3b8858 ax:0 si:55dbf5b5a062 di:ffffffffff600000 [21393108.931900] exe[784616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562702ff0ab9 cs:33 sp:7f39641b5858 ax:0 si:56270304a062 di:ffffffffff600000 [21393108.950624] exe[790479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c53838ab9 cs:33 sp:7f69d71f9858 ax:0 si:557c53892062 di:ffffffffff600000 [21393109.009326] exe[789916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e7b902ab9 cs:33 sp:7f573c4a5858 ax:0 si:559e7b95c062 di:ffffffffff600000 [21393109.096902] exe[784410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c53838ab9 cs:33 sp:7f69d71f9858 ax:0 si:557c53892062 di:ffffffffff600000 [21393109.181293] exe[790449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbf5b00ab9 cs:33 sp:7fa19e3b8858 ax:0 si:55dbf5b5a062 di:ffffffffff600000 [21393720.344233] exe[794586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588edbcbab9 cs:33 sp:7f5bebdbe858 ax:0 si:5588edc25062 di:ffffffffff600000 [21393721.579953] exe[784192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bcce66ab9 cs:33 sp:7f690de88858 ax:0 si:557bccec0062 di:ffffffffff600000 [21394201.754301] exe[784493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bf2e2aab9 cs:33 sp:7f9f02329858 ax:0 si:556bf2e84062 di:ffffffffff600000 [21394202.282925] exe[783616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c91233ab9 cs:33 sp:7f8e06272858 ax:0 si:558c9128d062 di:ffffffffff600000 [21394943.776976] exe[838791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a4098dab9 cs:33 sp:7fa919190858 ax:0 si:555a409e7062 di:ffffffffff600000 [21395180.152973] potentially unexpected fatal signal 5. [21395180.158207] CPU: 7 PID: 870003 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21395180.170123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21395180.179796] RIP: 0033:0x7fffffffe062 [21395180.183829] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21395180.204403] RSP: 002b:000000c000173b90 EFLAGS: 00000297 [21395180.211401] RAX: 000055de65c00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21395180.220332] RDX: 0000000000000003 RSI: 0000000000039000 RDI: 000055de65c00000 [21395180.229264] RBP: 000000c000173c28 R08: 0000000000000009 R09: 0000000013066000 [21395180.236879] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000173c18 [21395180.245757] R13: 000000c0001a6150 R14: 000000c000500540 R15: 00000000000d2e96 [21395180.254690] FS: 000000c0004ba098 GS: 0000000000000000 [21395308.916059] exe[811550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c35c5aab9 cs:33 sp:7f342d709858 ax:0 si:564c35cb4097 di:ffffffffff600000 [21395308.976088] exe[809453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55570cfeeab9 cs:33 sp:7fba1aca0858 ax:0 si:55570d048097 di:ffffffffff600000 [21395309.005033] exe[809453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55570cfeeab9 cs:33 sp:7fba1ac7f858 ax:0 si:55570d048097 di:ffffffffff600000 [21395846.546462] exe[874073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560e78db237 cs:33 sp:7fe1493afef8 ax:2f700000 si:5560e79492f7 di:ffffffffff600000 [21396182.524322] potentially unexpected fatal signal 5. [21396182.529540] CPU: 66 PID: 892728 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21396182.541535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21396182.551169] RIP: 0033:0x7fffffffe062 [21396182.555133] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21396182.574388] RSP: 002b:000000c000579b90 EFLAGS: 00000297 [21396182.579995] RAX: 00007f4b2ffd9000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21396182.587543] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007f4b2ffd9000 [21396182.595146] RBP: 000000c000579c28 R08: 0000000000000009 R09: 00000000015f7000 [21396182.602682] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000579c18 [21396182.610207] R13: 000000c00057ff50 R14: 000000c00017f6c0 R15: 00000000000d9244 [21396182.617722] FS: 0000000001f6c6b0 GS: 0000000000000000 [21396187.762548] exe[888176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590e5858237 cs:33 sp:7f3bfb763ef8 ax:2f700000 si:5590e58c62f7 di:ffffffffff600000 [21396187.836975] exe[889115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de21fff237 cs:33 sp:7f3583f7def8 ax:2f700000 si:55de2206d2f7 di:ffffffffff600000 [21396187.896349] exe[889827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590e5858237 cs:33 sp:7f3bfb763ef8 ax:2f700000 si:5590e58c62f7 di:ffffffffff600000 [21396187.915740] exe[887939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559ad412237 cs:33 sp:7fe8eb8a2ef8 ax:2f700000 si:5559ad4802f7 di:ffffffffff600000 [21396187.991342] exe[888047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de21fff237 cs:33 sp:7f3583f7def8 ax:2f700000 si:55de2206d2f7 di:ffffffffff600000 [21396188.180168] exe[888099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de21fff237 cs:33 sp:7f3583f7def8 ax:2f700000 si:55de2206d2f7 di:ffffffffff600000 [21396188.237201] exe[889204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590e5858237 cs:33 sp:7f3bfb763ef8 ax:2f700000 si:5590e58c62f7 di:ffffffffff600000 [21396188.295861] exe[888359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baa5445237 cs:33 sp:7f051b764ef8 ax:2f700000 si:55baa54b32f7 di:ffffffffff600000 [21396188.355156] exe[888240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590e5858237 cs:33 sp:7f3bfb763ef8 ax:2f700000 si:5590e58c62f7 di:ffffffffff600000 [21396188.529014] exe[887914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559ad412237 cs:33 sp:7fe8eb8a2ef8 ax:2f700000 si:5559ad4802f7 di:ffffffffff600000 [21396212.455132] potentially unexpected fatal signal 11. [21396212.460438] CPU: 30 PID: 893660 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21396212.472539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21396212.482193] RIP: 0033:0x564796e652f8 [21396212.486198] Code: ff 48 8d 3d 6a f5 c5 00 e8 45 6a fd ff e9 1f ff ff ff 41 57 89 f1 49 89 d7 41 56 41 89 fe 41 55 41 54 55 53 31 db 48 83 ec 18 <48> 8b 3d 61 f5 c5 00 48 8b 15 6a f5 c5 00 48 85 ff 0f 84 a1 01 00 [21396212.505435] RSP: 002b:00007f209c5653f0 EFLAGS: 00010206 [21396212.512500] RAX: 00000000000001a6 RBX: 0000000000000000 RCX: 0000000000000000 [21396212.521429] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000002 [21396212.530389] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [21396212.539344] R10: 0000564797ac6750 R11: 0000000000000246 R12: 00000000000001a6 [21396212.548272] R13: ffffffffffffffb0 R14: 0000000000000002 R15: 0000000000000000 [21396212.557198] FS: 0000564797ac6480 GS: 0000000000000000 [21396276.012442] warn_bad_vsyscall: 4 callbacks suppressed [21396276.012446] exe[895921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd4c90f237 cs:33 sp:7f0c49cd8ef8 ax:2f700000 si:55bd4c97d2f7 di:ffffffffff600000 [21396276.115012] exe[898132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f281850237 cs:33 sp:7f721f9feef8 ax:2f700000 si:55f2818be2f7 di:ffffffffff600000 [21396284.473687] exe[888357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5ac2e4237 cs:33 sp:7fdc7d0b9ef8 ax:2f700000 si:55a5ac3522f7 di:ffffffffff600000 [21396284.550247] exe[887915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566f4c37237 cs:33 sp:7f49c8523ef8 ax:2f700000 si:5566f4ca52f7 di:ffffffffff600000 [21396334.345202] potentially unexpected fatal signal 5. [21396334.350422] CPU: 1 PID: 875973 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21396334.362322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21396334.371966] RIP: 0033:0x7fffffffe062 [21396334.375954] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21396334.395166] RSP: 002b:000000c00002bb90 EFLAGS: 00000297 [21396334.400841] RAX: 000055942e800000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21396334.408434] RDX: 0000000000000003 RSI: 0000000000032000 RDI: 000055942e800000 [21396334.417393] RBP: 000000c00002bc28 R08: 0000000000000009 R09: 000000000d825000 [21396334.426314] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00002bc18 [21396334.435247] R13: 000000c00016cb10 R14: 000000c000528c40 R15: 00000000000d4db0 [21396334.442816] FS: 0000000001f6c6b0 GS: 0000000000000000 [21396526.195514] potentially unexpected fatal signal 5. [21396526.200774] CPU: 46 PID: 903835 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21396526.212815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21396526.222454] RIP: 0033:0x7fffffffe062 [21396526.226455] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21396526.245736] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21396526.252720] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21396526.261671] RDX: 0000000000000000 RSI: 000000000002b000 RDI: 000055ab26800000 [21396526.270612] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [21396526.279539] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00004d9c8 [21396526.288466] R13: 0000000002883b00 R14: 000000c000007dc0 R15: 00000000000db4f5 [21396526.297409] FS: 00000000042423c0 GS: 0000000000000000 [21396821.589098] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576cde0eab9 cs:33 sp:7f8988f28858 ax:0 si:5576cde68097 di:ffffffffff600000 [21396821.706285] exe[906374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576cde0eab9 cs:33 sp:7f8988f28858 ax:0 si:5576cde68097 di:ffffffffff600000 [21396821.810068] exe[906364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576cde0eab9 cs:33 sp:7f8988f28858 ax:0 si:5576cde68097 di:ffffffffff600000 [21396821.906388] exe[906374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576cde0eab9 cs:33 sp:7f8988f28858 ax:0 si:5576cde68097 di:ffffffffff600000 [21396821.979262] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576cde0eab9 cs:33 sp:7f8988f28858 ax:0 si:5576cde68097 di:ffffffffff600000 [21396822.055847] exe[906364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576cde0eab9 cs:33 sp:7f8988f28858 ax:0 si:5576cde68062 di:ffffffffff600000 [21396822.132411] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576cde0eab9 cs:33 sp:7f8988f28858 ax:0 si:5576cde68062 di:ffffffffff600000 [21396822.199404] exe[909135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576cde0eab9 cs:33 sp:7f8988f28858 ax:0 si:5576cde68062 di:ffffffffff600000 [21396822.276907] exe[906361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576cde0eab9 cs:33 sp:7f8988f28858 ax:0 si:5576cde68062 di:ffffffffff600000 [21396822.360993] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576cde0eab9 cs:33 sp:7f8988f28858 ax:0 si:5576cde68062 di:ffffffffff600000 [21397094.762596] warn_bad_vsyscall: 1 callbacks suppressed [21397094.762599] exe[909135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6097 di:ffffffffff600000 [21397094.849401] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6097 di:ffffffffff600000 [21397094.877754] exe[906652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502eff858 ax:0 si:55745ece6097 di:ffffffffff600000 [21397094.947180] exe[906374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397095.045718] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397095.068322] exe[905303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397095.145867] exe[905303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397095.241481] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397095.672281] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397095.784211] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397099.831803] warn_bad_vsyscall: 24 callbacks suppressed [21397099.831808] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397099.934454] exe[915413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397100.009234] exe[915407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397100.086971] exe[906364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397100.160580] exe[906361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397100.227179] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397100.228319] exe[906361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502eff858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397100.313866] exe[906364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397100.387454] exe[915413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397100.471481] exe[915413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6097 di:ffffffffff600000 [21397104.852135] warn_bad_vsyscall: 196 callbacks suppressed [21397104.852139] exe[906374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502eff858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397104.919676] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397104.986839] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397105.051006] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6097 di:ffffffffff600000 [21397105.127704] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6097 di:ffffffffff600000 [21397105.214494] exe[906374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397105.338978] exe[915402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397105.362740] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397105.459981] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397105.542668] exe[906364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397109.893892] warn_bad_vsyscall: 125 callbacks suppressed [21397109.893896] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397109.985303] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397110.053766] exe[906364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397110.142537] exe[909135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397110.168879] exe[915402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397110.397810] exe[906413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397110.481488] exe[906409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397110.570758] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397110.653198] exe[906409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397110.950514] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397283.626303] warn_bad_vsyscall: 13 callbacks suppressed [21397283.626307] exe[915396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060eed4ab9 cs:33 sp:7f655ed7e858 ax:0 si:56060ef2e062 di:ffffffffff600000 [21397298.198034] exe[906359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060eed4ab9 cs:33 sp:7f655ed7e858 ax:0 si:56060ef2e097 di:ffffffffff600000 [21397298.435463] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060eed4ab9 cs:33 sp:7f655ed7e858 ax:0 si:56060ef2e097 di:ffffffffff600000 [21397304.271342] exe[906652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060eed4ab9 cs:33 sp:7f655ed7e858 ax:0 si:56060ef2e097 di:ffffffffff600000 [21397323.488930] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060eed4ab9 cs:33 sp:7f655ed7e858 ax:0 si:56060ef2e062 di:ffffffffff600000 [21397329.606184] exe[906367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060eed4ab9 cs:33 sp:7f655ed7e858 ax:0 si:56060ef2e062 di:ffffffffff600000 [21397331.171779] exe[915413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060eed4ab9 cs:33 sp:7f655ed7e858 ax:0 si:56060ef2e097 di:ffffffffff600000 [21397333.479599] exe[915413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060eed4ab9 cs:33 sp:7f655ed7e858 ax:0 si:56060ef2e097 di:ffffffffff600000 [21397334.563848] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060eed4ab9 cs:33 sp:7f655ed7e858 ax:0 si:56060ef2e062 di:ffffffffff600000 [21397335.678103] exe[905333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060eed4ab9 cs:33 sp:7f655ed7e858 ax:0 si:56060ef2e062 di:ffffffffff600000 [21397339.957745] exe[906368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561337038ab9 cs:33 sp:7f60ebdfe858 ax:0 si:561337092062 di:ffffffffff600000 [21397341.069256] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561337038ab9 cs:33 sp:7f60ebdfe858 ax:0 si:561337092062 di:ffffffffff600000 [21397342.297754] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561337038ab9 cs:33 sp:7f60ebdfe858 ax:0 si:561337092062 di:ffffffffff600000 [21397342.643798] exe[915402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561337038ab9 cs:33 sp:7f60ebdfe858 ax:0 si:561337092062 di:ffffffffff600000 [21397344.754110] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561337038ab9 cs:33 sp:7f60ebdfe858 ax:0 si:561337092062 di:ffffffffff600000 [21397344.975894] exe[915396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561337038ab9 cs:33 sp:7f60ebdfe858 ax:0 si:561337092097 di:ffffffffff600000 [21397345.122214] exe[909619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561337038ab9 cs:33 sp:7f60ebdfe858 ax:0 si:561337092062 di:ffffffffff600000 [21397345.735612] exe[905333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561337038ab9 cs:33 sp:7f60ebdfe858 ax:0 si:561337092062 di:ffffffffff600000 [21397359.980383] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641171d8ab9 cs:33 sp:7eff82296858 ax:0 si:564117232062 di:ffffffffff600000 [21397361.280075] exe[909619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641171d8ab9 cs:33 sp:7eff82296858 ax:0 si:564117232062 di:ffffffffff600000 [21397363.164778] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641171d8ab9 cs:33 sp:7eff82296858 ax:0 si:564117232062 di:ffffffffff600000 [21397366.896408] exe[915462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641171d8ab9 cs:33 sp:7eff82296858 ax:0 si:564117232062 di:ffffffffff600000 [21397379.745904] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641171d8ab9 cs:33 sp:7eff82296858 ax:0 si:564117232062 di:ffffffffff600000 [21397381.113227] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641171d8ab9 cs:33 sp:7eff82296858 ax:0 si:564117232062 di:ffffffffff600000 [21397388.631320] exe[924859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641171d8ab9 cs:33 sp:7eff82296858 ax:0 si:564117232097 di:ffffffffff600000 [21397388.963169] exe[915469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641171d8ab9 cs:33 sp:7eff82296858 ax:0 si:564117232097 di:ffffffffff600000 [21397389.344571] exe[915443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641171d8ab9 cs:33 sp:7eff82296858 ax:0 si:564117232062 di:ffffffffff600000 [21397389.773215] exe[915604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641171d8ab9 cs:33 sp:7eff82296858 ax:0 si:564117232062 di:ffffffffff600000 [21397390.265759] exe[915487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641171d8ab9 cs:33 sp:7eff82296858 ax:0 si:564117232062 di:ffffffffff600000 [21397393.152086] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641171d8ab9 cs:33 sp:7eff82296858 ax:0 si:564117232062 di:ffffffffff600000 [21397397.103445] exe[915462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641171d8ab9 cs:33 sp:7eff82296858 ax:0 si:564117232062 di:ffffffffff600000 [21397397.548452] exe[915604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641171d8ab9 cs:33 sp:7eff82296858 ax:0 si:564117232062 di:ffffffffff600000 [21397398.425986] exe[915462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641171d8ab9 cs:33 sp:7eff82296858 ax:0 si:564117232097 di:ffffffffff600000 [21397398.534247] exe[924830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641171d8ab9 cs:33 sp:7eff82296858 ax:0 si:564117232062 di:ffffffffff600000 [21397406.294633] exe[915487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b88388ab9 cs:33 sp:7f27fdecf858 ax:0 si:556b883e2097 di:ffffffffff600000 [21397411.546578] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b88388ab9 cs:33 sp:7f27fdecf858 ax:0 si:556b883e2062 di:ffffffffff600000 [21397411.719137] exe[915462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b88388ab9 cs:33 sp:7f27fdecf858 ax:0 si:556b883e2062 di:ffffffffff600000 [21397427.292539] exe[915439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56349d8c6ab9 cs:33 sp:7fcc3d336858 ax:0 si:56349d920062 di:ffffffffff600000 [21397429.554317] exe[915443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56349d8c6ab9 cs:33 sp:7fcc3d336858 ax:0 si:56349d920062 di:ffffffffff600000 [21397435.432609] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56349d8c6ab9 cs:33 sp:7fcc3d336858 ax:0 si:56349d920062 di:ffffffffff600000 [21397435.859168] exe[915445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56349d8c6ab9 cs:33 sp:7fcc3d336858 ax:0 si:56349d920062 di:ffffffffff600000 [21397439.271902] exe[915445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56349d8c6ab9 cs:33 sp:7fcc3d336858 ax:0 si:56349d920062 di:ffffffffff600000 [21397442.631640] exe[915469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56349d8c6ab9 cs:33 sp:7fcc3d336858 ax:0 si:56349d920062 di:ffffffffff600000 [21397442.881894] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56349d8c6ab9 cs:33 sp:7fcc3d336858 ax:0 si:56349d920097 di:ffffffffff600000 [21397448.166521] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56349d8c6ab9 cs:33 sp:7fcc3d336858 ax:0 si:56349d920062 di:ffffffffff600000 [21397455.253153] exe[915462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56349d8c6ab9 cs:33 sp:7fcc3d336858 ax:0 si:56349d920062 di:ffffffffff600000 [21397456.760607] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55695969fab9 cs:33 sp:7f307976e858 ax:0 si:5569596f9097 di:ffffffffff600000 [21397458.836791] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55695969fab9 cs:33 sp:7f307976e858 ax:0 si:5569596f9062 di:ffffffffff600000 [21397459.643793] exe[924830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55695969fab9 cs:33 sp:7f307976e858 ax:0 si:5569596f9062 di:ffffffffff600000 [21397459.762694] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55695969fab9 cs:33 sp:7f307976e858 ax:0 si:5569596f9062 di:ffffffffff600000 [21397461.013446] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55695969fab9 cs:33 sp:7f307976e858 ax:0 si:5569596f9062 di:ffffffffff600000 [21397462.402563] exe[915443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55695969fab9 cs:33 sp:7f307976e858 ax:0 si:5569596f9062 di:ffffffffff600000 [21397465.163337] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55695969fab9 cs:33 sp:7f307976e858 ax:0 si:5569596f9062 di:ffffffffff600000 [21397469.553591] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55695969fab9 cs:33 sp:7f307976e858 ax:0 si:5569596f9097 di:ffffffffff600000 [21397471.534023] exe[924832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55695969fab9 cs:33 sp:7f307976e858 ax:0 si:5569596f9062 di:ffffffffff600000 [21397472.530191] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55695969fab9 cs:33 sp:7f307976e858 ax:0 si:5569596f9062 di:ffffffffff600000 [21397473.899009] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55695969fab9 cs:33 sp:7f307976e858 ax:0 si:5569596f9062 di:ffffffffff600000 [21397479.437931] exe[915445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55695969fab9 cs:33 sp:7f307976e858 ax:0 si:5569596f9097 di:ffffffffff600000 [21397479.715485] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55695969fab9 cs:33 sp:7f307976e858 ax:0 si:5569596f9062 di:ffffffffff600000 [21397480.047658] exe[924832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55695969fab9 cs:33 sp:7f307976e858 ax:0 si:5569596f9062 di:ffffffffff600000 [21397482.179601] exe[915525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dcd386ab9 cs:33 sp:7fdd96865858 ax:0 si:555dcd3e0062 di:ffffffffff600000 [21397484.995688] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dcd386ab9 cs:33 sp:7fdd96865858 ax:0 si:555dcd3e0062 di:ffffffffff600000 [21397486.694881] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dcd386ab9 cs:33 sp:7fdd96865858 ax:0 si:555dcd3e0062 di:ffffffffff600000 [21397490.980154] exe[915604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dcd386ab9 cs:33 sp:7fdd96865858 ax:0 si:555dcd3e0097 di:ffffffffff600000 [21397491.510091] exe[915445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dcd386ab9 cs:33 sp:7fdd96865858 ax:0 si:555dcd3e0062 di:ffffffffff600000 [21397491.820692] exe[915439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dcd386ab9 cs:33 sp:7fdd96865858 ax:0 si:555dcd3e0097 di:ffffffffff600000 [21397494.682713] exe[924832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dcd386ab9 cs:33 sp:7fdd96865858 ax:0 si:555dcd3e0062 di:ffffffffff600000 [21397497.574031] exe[915604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dcd386ab9 cs:33 sp:7fdd96865858 ax:0 si:555dcd3e0062 di:ffffffffff600000 [21397501.137811] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dcd386ab9 cs:33 sp:7fdd96865858 ax:0 si:555dcd3e0062 di:ffffffffff600000 [21397507.574337] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557284f3ab9 cs:33 sp:7fa4173f0858 ax:0 si:55572854d062 di:ffffffffff600000 [21397507.692675] exe[924832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557284f3ab9 cs:33 sp:7fa4173f0858 ax:0 si:55572854d062 di:ffffffffff600000 [21397507.971896] exe[915445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557284f3ab9 cs:33 sp:7fa4173f0858 ax:0 si:55572854d062 di:ffffffffff600000 [21397509.159245] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557284f3ab9 cs:33 sp:7fa4173f0858 ax:0 si:55572854d062 di:ffffffffff600000 [21397510.327810] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557284f3ab9 cs:33 sp:7fa4173f0858 ax:0 si:55572854d062 di:ffffffffff600000 [21397510.819147] exe[915525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557284f3ab9 cs:33 sp:7fa4173f0858 ax:0 si:55572854d062 di:ffffffffff600000 [21397513.530770] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557284f3ab9 cs:33 sp:7fa4173f0858 ax:0 si:55572854d062 di:ffffffffff600000 [21397514.142402] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557284f3ab9 cs:33 sp:7fa4173f0858 ax:0 si:55572854d062 di:ffffffffff600000 [21397514.637373] exe[915445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557284f3ab9 cs:33 sp:7fa4173f0858 ax:0 si:55572854d062 di:ffffffffff600000 [21397515.506797] exe[915604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557284f3ab9 cs:33 sp:7fa4173f0858 ax:0 si:55572854d062 di:ffffffffff600000 [21397516.921129] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557284f3ab9 cs:33 sp:7fa4173f0858 ax:0 si:55572854d062 di:ffffffffff600000 [21397517.922875] exe[905333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e32fa4ab9 cs:33 sp:7f39436e9858 ax:0 si:556e32ffe062 di:ffffffffff600000 [21397519.395875] exe[909619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e32fa4ab9 cs:33 sp:7f39436e9858 ax:0 si:556e32ffe062 di:ffffffffff600000 [21397519.885315] exe[905333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e32fa4ab9 cs:33 sp:7f39436e9858 ax:0 si:556e32ffe062 di:ffffffffff600000 [21397520.226275] exe[906359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e32fa4ab9 cs:33 sp:7f39436e9858 ax:0 si:556e32ffe062 di:ffffffffff600000 [21397523.543679] exe[906367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e32fa4ab9 cs:33 sp:7f39436e9858 ax:0 si:556e32ffe062 di:ffffffffff600000 [21397524.882955] exe[915402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b097 di:ffffffffff600000 [21397529.802763] exe[915396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397530.804519] exe[906377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397535.018470] exe[905333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397536.669690] exe[915412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b097 di:ffffffffff600000 [21397538.900234] exe[909619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397540.482087] exe[906367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397541.993272] exe[908729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397543.232341] exe[906377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b097 di:ffffffffff600000 [21397543.867049] exe[915412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397544.883920] exe[906361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397546.977873] exe[915407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397547.756169] exe[908729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397548.526309] exe[915412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397549.111113] exe[906409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397549.486273] exe[906368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397552.087887] exe[906413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397554.961882] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397556.169020] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b097 di:ffffffffff600000 [21397557.203208] exe[906413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397559.099106] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397559.586906] exe[915407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397560.050761] exe[906409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397562.824354] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397566.115073] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397566.536847] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b097 di:ffffffffff600000 [21397568.568276] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397571.268345] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397571.444754] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397573.483744] exe[905333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397578.888632] exe[906359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397579.961621] exe[908729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b097 di:ffffffffff600000 [21397587.977227] exe[906361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397591.390203] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b097 di:ffffffffff600000 [21397591.874304] exe[905303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397592.896252] exe[906652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397593.097411] exe[915412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397593.626821] exe[906374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397596.607392] exe[915413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397600.356172] exe[906652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397602.364503] exe[908724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397604.181099] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397604.315600] exe[915412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397605.146306] exe[909619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397606.820538] exe[915412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397611.425877] exe[915489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b097 di:ffffffffff600000 [21397623.771139] exe[915478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397629.286452] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397637.830758] exe[915575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56151fddcab9 cs:33 sp:7ff9b8699858 ax:0 si:56151fe36062 di:ffffffffff600000 [21397637.929112] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56151fddcab9 cs:33 sp:7ff9b8699858 ax:0 si:56151fe36062 di:ffffffffff600000 [21397639.788957] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56151fddcab9 cs:33 sp:7ff9b8699858 ax:0 si:56151fe36062 di:ffffffffff600000 [21397640.507899] exe[915441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56151fddcab9 cs:33 sp:7ff9b8699858 ax:0 si:56151fe36062 di:ffffffffff600000 [21397640.892271] exe[915439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56151fddcab9 cs:33 sp:7ff9b8699858 ax:0 si:56151fe36062 di:ffffffffff600000 [21397642.762229] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56151fddcab9 cs:33 sp:7ff9b8699858 ax:0 si:56151fe36097 di:ffffffffff600000 [21397645.742929] exe[915469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56151fddcab9 cs:33 sp:7ff9b8699858 ax:0 si:56151fe36097 di:ffffffffff600000 [21397648.244563] exe[906652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdeca88ab9 cs:33 sp:7fe0ddffe858 ax:0 si:55bdecae2062 di:ffffffffff600000 [21397651.598603] exe[915413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdeca88ab9 cs:33 sp:7fe0ddffe858 ax:0 si:55bdecae2062 di:ffffffffff600000 [21397657.040444] exe[915413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdeca88ab9 cs:33 sp:7fe0ddffe858 ax:0 si:55bdecae2062 di:ffffffffff600000 [21397668.550249] exe[906413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdeca88ab9 cs:33 sp:7fe0ddffe858 ax:0 si:55bdecae2062 di:ffffffffff600000 [21397668.660519] exe[906361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdeca88ab9 cs:33 sp:7fe0ddffe858 ax:0 si:55bdecae2097 di:ffffffffff600000 [21397678.179836] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdeca88ab9 cs:33 sp:7fe0ddffe858 ax:0 si:55bdecae2062 di:ffffffffff600000 [21397681.274615] exe[915413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdeca88ab9 cs:33 sp:7fe0ddffe858 ax:0 si:55bdecae2062 di:ffffffffff600000 [21397687.128722] exe[906409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdeca88ab9 cs:33 sp:7fe0ddffe858 ax:0 si:55bdecae2062 di:ffffffffff600000 [21397688.213632] exe[905333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdeca88ab9 cs:33 sp:7fe0ddffe858 ax:0 si:55bdecae2062 di:ffffffffff600000 [21397688.925474] exe[906377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397695.994190] exe[906364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397697.162891] exe[906409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397699.350228] exe[906364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397706.040931] exe[906364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397708.451138] exe[908729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826097 di:ffffffffff600000 [21397710.196455] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397710.315818] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826070 di:ffffffffff600000 [21397713.012832] exe[906409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397716.241600] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397718.509967] exe[915402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826097 di:ffffffffff600000 [21397720.008496] exe[915402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397721.471218] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397739.482057] exe[928042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397741.801336] exe[915396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397742.215817] exe[915412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397744.960821] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397746.493784] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397749.487420] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397751.903141] exe[915407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397761.006696] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397761.562035] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397762.934328] exe[915412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397763.106263] exe[909345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561194257ab9 cs:33 sp:7f5e8f15f858 ax:0 si:5611942b1062 di:ffffffffff600000 [21397765.351439] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397766.121406] exe[905303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397771.920714] exe[915396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826097 di:ffffffffff600000 [21397776.639037] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b90d3eab9 cs:33 sp:7fe417eee858 ax:0 si:560b90d98062 di:ffffffffff600000 [21397780.822094] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b90d3eab9 cs:33 sp:7fe417eee858 ax:0 si:560b90d98062 di:ffffffffff600000 [21397781.374624] exe[909619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b90d3eab9 cs:33 sp:7fe417eee858 ax:0 si:560b90d98062 di:ffffffffff600000 [21397800.313757] exe[928020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b90d3eab9 cs:33 sp:7fe417eee858 ax:0 si:560b90d98097 di:ffffffffff600000 [21397802.851844] exe[905303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b90d3eab9 cs:33 sp:7fe417eee858 ax:0 si:560b90d98062 di:ffffffffff600000 [21397810.655752] exe[928042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027dbb8ab9 cs:33 sp:7fd923bfe858 ax:0 si:56027dc12062 di:ffffffffff600000 [21397821.019555] exe[906361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027dbb8ab9 cs:33 sp:7fd923bfe858 ax:0 si:56027dc12097 di:ffffffffff600000 [21397831.948269] exe[928042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027dbb8ab9 cs:33 sp:7fd923bfe858 ax:0 si:56027dc12062 di:ffffffffff600000 [21397855.428454] exe[928042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027dbb8ab9 cs:33 sp:7fd923bfe858 ax:0 si:56027dc12062 di:ffffffffff600000 [21397862.965047] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027dbb8ab9 cs:33 sp:7fd923bfe858 ax:0 si:56027dc12062 di:ffffffffff600000 [21397863.030160] exe[928042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027dbb8ab9 cs:33 sp:7fd923bfe858 ax:0 si:56027dc12062 di:ffffffffff600000 [21397865.652612] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027dbb8ab9 cs:33 sp:7fd923bfe858 ax:0 si:56027dc12062 di:ffffffffff600000 [21397865.704976] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027dbb8ab9 cs:33 sp:7fd923bfe858 ax:0 si:56027dc12062 di:ffffffffff600000 [21397866.165339] exe[905333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027dbb8ab9 cs:33 sp:7fd923bfe858 ax:0 si:56027dc12097 di:ffffffffff600000 [21397873.019651] exe[905303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56223b5c0ab9 cs:33 sp:7fe341ccc858 ax:0 si:56223b61a062 di:ffffffffff600000 [21397873.077431] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56223b5c0ab9 cs:33 sp:7fe341ccc858 ax:0 si:56223b61a062 di:ffffffffff600000 [21397873.499066] exe[906363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56223b5c0ab9 cs:33 sp:7fe341ccc858 ax:0 si:56223b61a062 di:ffffffffff600000 [21397873.662074] exe[906361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56223b5c0ab9 cs:33 sp:7fe341ccc858 ax:0 si:56223b61a062 di:ffffffffff600000 [21397876.157394] exe[906652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56223b5c0ab9 cs:33 sp:7fe341ccc858 ax:0 si:56223b61a062 di:ffffffffff600000 [21397877.640542] exe[905303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56223b5c0ab9 cs:33 sp:7fe341ccc858 ax:0 si:56223b61a097 di:ffffffffff600000 [21397878.604339] exe[906652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56223b5c0ab9 cs:33 sp:7fe341ccc858 ax:0 si:56223b61a062 di:ffffffffff600000 [21397880.854365] exe[906363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56223b5c0ab9 cs:33 sp:7fe341ccc858 ax:0 si:56223b61a062 di:ffffffffff600000 [21397890.731469] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56223b5c0ab9 cs:33 sp:7fe341ccc858 ax:0 si:56223b61a097 di:ffffffffff600000 [21397895.207596] exe[906361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56223b5c0ab9 cs:33 sp:7fe341ccc858 ax:0 si:56223b61a062 di:ffffffffff600000 [21397895.394418] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56223b5c0ab9 cs:33 sp:7fe341ccc858 ax:0 si:56223b61a062 di:ffffffffff600000 [21397896.846851] exe[915407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56223b5c0ab9 cs:33 sp:7fe341ccc858 ax:0 si:56223b61a062 di:ffffffffff600000 [21397899.332168] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56223b5c0ab9 cs:33 sp:7fe341ccc858 ax:0 si:56223b61a062 di:ffffffffff600000 [21397904.224804] exe[906361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561260515ab9 cs:33 sp:7f11b1dd9858 ax:0 si:56126056f062 di:ffffffffff600000 [21397909.260467] exe[915413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561260515ab9 cs:33 sp:7f11b1dd9858 ax:0 si:56126056f062 di:ffffffffff600000 [21397912.900116] exe[906367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561260515ab9 cs:33 sp:7f11b1dd9858 ax:0 si:56126056f097 di:ffffffffff600000 [21397914.458931] exe[928020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561260515ab9 cs:33 sp:7f11b1dd9858 ax:0 si:56126056f062 di:ffffffffff600000 [21397918.676248] exe[908729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561260515ab9 cs:33 sp:7f11b1dd9858 ax:0 si:56126056f097 di:ffffffffff600000 [21397926.791966] exe[906652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561260515ab9 cs:33 sp:7f11b1dd9858 ax:0 si:56126056f062 di:ffffffffff600000 [21397929.764076] exe[928020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630ce1a3ab9 cs:33 sp:7f988bb68858 ax:0 si:5630ce1fd062 di:ffffffffff600000 [21397932.691532] exe[905303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630ce1a3ab9 cs:33 sp:7f988bb68858 ax:0 si:5630ce1fd062 di:ffffffffff600000 [21397936.741892] exe[906359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc0c46aab9 cs:33 sp:7fb44efaf858 ax:0 si:55cc0c4c4062 di:ffffffffff600000 [21397959.088116] exe[915412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56112c4cfab9 cs:33 sp:7fb005323858 ax:0 si:56112c529062 di:ffffffffff600000 [21397959.479077] exe[909619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56112c4cfab9 cs:33 sp:7fb005323858 ax:0 si:56112c529097 di:ffffffffff600000 [21397961.092137] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56112c4cfab9 cs:33 sp:7fb005323858 ax:0 si:56112c529062 di:ffffffffff600000 [21397961.141677] exe[915407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56112c4cfab9 cs:33 sp:7fb005323858 ax:0 si:56112c529062 di:ffffffffff600000 [21397965.472293] exe[906374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56112c4cfab9 cs:33 sp:7fb005323858 ax:0 si:56112c529062 di:ffffffffff600000 [21397965.794524] exe[908729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56112c4cfab9 cs:33 sp:7fb005323858 ax:0 si:56112c529062 di:ffffffffff600000 [21397970.316847] exe[928042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56112c4cfab9 cs:33 sp:7fb005323858 ax:0 si:56112c529062 di:ffffffffff600000 [21397977.303954] exe[915407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56112c4cfab9 cs:33 sp:7fb005323858 ax:0 si:56112c529062 di:ffffffffff600000 [21397988.856525] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56112c4cfab9 cs:33 sp:7fb005323858 ax:0 si:56112c529062 di:ffffffffff600000 [21397992.895246] exe[915462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21397993.474018] exe[915462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21397994.672182] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21397995.370586] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21397998.509114] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21397999.097402] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398004.652367] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398005.822769] exe[915441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398010.233407] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b097 di:ffffffffff600000 [21398019.816600] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398024.560947] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398027.082538] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398029.995529] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398031.415068] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeebffe858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398036.504710] exe[915441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398038.692880] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398041.310780] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398042.807549] exe[915489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398050.278331] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b097 di:ffffffffff600000 [21398053.328506] exe[915441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b097 di:ffffffffff600000 [21398056.078518] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398056.591283] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398057.324940] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398059.468670] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398060.452820] exe[915489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398061.122231] exe[915489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398061.422229] exe[915462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398064.120038] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b097 di:ffffffffff600000 [21398065.323679] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398065.568477] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398065.699841] exe[915441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398069.133494] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398069.245468] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398069.611918] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398070.653220] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b097 di:ffffffffff600000 [21398071.929764] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398075.354630] exe[924830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398078.375672] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398084.365188] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398085.503944] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398085.975525] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398089.660740] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398100.814762] exe[915525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398103.149891] exe[924859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398108.126400] exe[915525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398109.727655] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398114.926120] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b097 di:ffffffffff600000 [21398115.326643] exe[915478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398116.464738] exe[915485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398117.363072] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398118.107760] exe[915469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398119.056651] exe[915487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b070 di:ffffffffff600000 [21398122.811183] exe[924859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398126.709936] exe[915487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398128.976124] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398134.017772] exe[915462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398138.986826] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398144.595270] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398147.740445] exe[915489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568abea4ab9 cs:33 sp:7fbf709c7858 ax:0 si:5568abefe062 di:ffffffffff600000 [21398153.836628] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568abea4ab9 cs:33 sp:7fbf709c7858 ax:0 si:5568abefe097 di:ffffffffff600000 [21398154.429724] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568abea4ab9 cs:33 sp:7fbf709c7858 ax:0 si:5568abefe062 di:ffffffffff600000 [21398170.354252] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568abea4ab9 cs:33 sp:7fbf709c7858 ax:0 si:5568abefe062 di:ffffffffff600000 [21398178.833978] exe[924830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555eb8754ab9 cs:33 sp:7ff1d95a2858 ax:0 si:555eb87ae062 di:ffffffffff600000 [21398179.226311] exe[915478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555eb8754ab9 cs:33 sp:7ff1d95a2858 ax:0 si:555eb87ae062 di:ffffffffff600000 [21398194.626602] exe[915462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555eb8754ab9 cs:33 sp:7ff1d95a2858 ax:0 si:555eb87ae097 di:ffffffffff600000 [21398200.237249] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555eb8754ab9 cs:33 sp:7ff1d95a2858 ax:0 si:555eb87ae062 di:ffffffffff600000 [21398201.652049] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555eb8754ab9 cs:33 sp:7ff1d95a2858 ax:0 si:555eb87ae062 di:ffffffffff600000 [21398207.656925] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555eb8754ab9 cs:33 sp:7ff1d95a2858 ax:0 si:555eb87ae062 di:ffffffffff600000 [21398211.429069] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555eb8754ab9 cs:33 sp:7ff1d95a2858 ax:0 si:555eb87ae062 di:ffffffffff600000 [21398211.585670] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555eb8754ab9 cs:33 sp:7ff1d95a2858 ax:0 si:555eb87ae062 di:ffffffffff600000 [21398211.999123] exe[924830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555eb8754ab9 cs:33 sp:7ff1d95a2858 ax:0 si:555eb87ae062 di:ffffffffff600000 [21398213.090744] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555eb8754ab9 cs:33 sp:7ff1d95a2858 ax:0 si:555eb87ae062 di:ffffffffff600000 [21398234.875538] exe[924830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555eb8754ab9 cs:33 sp:7ff1d95a2858 ax:0 si:555eb87ae062 di:ffffffffff600000 [21398236.383763] exe[915478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555eb8754ab9 cs:33 sp:7ff1d95a2858 ax:0 si:555eb87ae062 di:ffffffffff600000 [21398246.310888] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555eb8754ab9 cs:33 sp:7ff1d95a2858 ax:0 si:555eb87ae062 di:ffffffffff600000 [21398246.880938] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555eb8754ab9 cs:33 sp:7ff1d95a2858 ax:0 si:555eb87ae062 di:ffffffffff600000 [21398250.215371] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398250.957948] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398254.226072] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398255.486365] exe[924859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398260.434278] exe[915478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398265.469418] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398269.051341] exe[924830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda097 di:ffffffffff600000 [21398269.513840] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398271.673795] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda097 di:ffffffffff600000 [21398272.616789] exe[924830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398273.924585] exe[924830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398277.831892] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398286.091207] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda097 di:ffffffffff600000 [21398286.137692] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398288.818879] exe[915485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398291.251585] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda097 di:ffffffffff600000 [21398292.528986] exe[915483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398293.177860] exe[924830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398296.876293] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398297.547492] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398303.631253] exe[915575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda097 di:ffffffffff600000 [21398307.056962] exe[915478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398309.191658] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda097 di:ffffffffff600000 [21398309.256834] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398310.586312] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda097 di:ffffffffff600000 [21398316.366362] exe[915445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398317.114740] exe[915575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398318.757589] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda097 di:ffffffffff600000 [21398321.659757] exe[924830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398324.031872] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398324.950021] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398326.802881] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398330.243521] exe[915478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398334.305590] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398334.625216] exe[915445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398336.307442] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398338.072993] exe[934031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398342.348139] exe[915469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398342.998434] exe[934031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398344.165955] exe[915469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda097 di:ffffffffff600000 [21398347.141159] exe[915469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398347.996114] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398350.871793] exe[928051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda097 di:ffffffffff600000 [21398351.358950] exe[906652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398352.559626] exe[928020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398355.862755] exe[906652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda097 di:ffffffffff600000 [21398357.894524] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda097 di:ffffffffff600000 [21398359.037982] exe[928042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398361.795239] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda097 di:ffffffffff600000 [21398365.856348] exe[908729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398369.587949] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398369.853704] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398371.898448] exe[908724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda097 di:ffffffffff600000 [21398372.115864] exe[908724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda097 di:ffffffffff600000 [21398373.950137] exe[906363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398380.153091] exe[915407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aaf45a9ab9 cs:33 sp:7f00730f4858 ax:0 si:55aaf4603062 di:ffffffffff600000 [21398382.247312] exe[928020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aaf45a9ab9 cs:33 sp:7f00730f4858 ax:0 si:55aaf4603062 di:ffffffffff600000 [21398388.417898] exe[937312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576c3d2cab9 cs:33 sp:7fd58e991858 ax:0 si:5576c3d86062 di:ffffffffff600000 [21398390.819601] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576c3d2cab9 cs:33 sp:7fd58e991858 ax:0 si:5576c3d86062 di:ffffffffff600000 [21398391.851429] exe[906368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576c3d2cab9 cs:33 sp:7fd58e991858 ax:0 si:5576c3d86062 di:ffffffffff600000 [21398392.556223] exe[915407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576c3d2cab9 cs:33 sp:7fd58e991858 ax:0 si:5576c3d86062 di:ffffffffff600000 [21398395.937836] exe[909135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576c3d2cab9 cs:33 sp:7fd58e991858 ax:0 si:5576c3d86062 di:ffffffffff600000 [21398397.879860] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576c3d2cab9 cs:33 sp:7fd58e991858 ax:0 si:5576c3d86097 di:ffffffffff600000 [21398410.692769] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576c3d2cab9 cs:33 sp:7fd58e991858 ax:0 si:5576c3d86062 di:ffffffffff600000 [21398410.873139] exe[906368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576c3d2cab9 cs:33 sp:7fd58e991858 ax:0 si:5576c3d86062 di:ffffffffff600000 [21398414.429586] exe[915396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576c3d2cab9 cs:33 sp:7fd58e991858 ax:0 si:5576c3d86062 di:ffffffffff600000 [21398416.832172] exe[908724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d4dae3ab9 cs:33 sp:7fc2c7c6b858 ax:0 si:561d4db3d062 di:ffffffffff600000 [21398417.769695] exe[909135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d4dae3ab9 cs:33 sp:7fc2c7c6b858 ax:0 si:561d4db3d062 di:ffffffffff600000 [21398417.823843] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d4dae3ab9 cs:33 sp:7fc2c7c6b858 ax:0 si:561d4db3d062 di:ffffffffff600000 [21398418.987019] exe[909135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d4dae3ab9 cs:33 sp:7fc2c7c6b858 ax:0 si:561d4db3d097 di:ffffffffff600000 [21398419.473838] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d4dae3ab9 cs:33 sp:7fc2c7c6b858 ax:0 si:561d4db3d097 di:ffffffffff600000 [21398420.029058] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d4dae3ab9 cs:33 sp:7fc2c7c6b858 ax:0 si:561d4db3d062 di:ffffffffff600000 [21398420.590705] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d4dae3ab9 cs:33 sp:7fc2c7c6b858 ax:0 si:561d4db3d062 di:ffffffffff600000 [21398421.664358] exe[928020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d4dae3ab9 cs:33 sp:7fc2c7c6b858 ax:0 si:561d4db3d062 di:ffffffffff600000 [21398422.062997] exe[909135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d4dae3ab9 cs:33 sp:7fc2c7c6b858 ax:0 si:561d4db3d062 di:ffffffffff600000 [21398423.355332] exe[906652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d4dae3ab9 cs:33 sp:7fc2c7c6b858 ax:0 si:561d4db3d070 di:ffffffffff600000 [21398423.399659] exe[906652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d4dae3ab9 cs:33 sp:7fc2c7c6b858 ax:0 si:561d4db3d062 di:ffffffffff600000 [21398435.438023] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7db1e4ab9 cs:33 sp:7f4234316858 ax:0 si:55e7db23e062 di:ffffffffff600000 [21398437.342008] exe[906652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7db1e4ab9 cs:33 sp:7f4234316858 ax:0 si:55e7db23e062 di:ffffffffff600000 [21398437.775508] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7db1e4ab9 cs:33 sp:7f4234316858 ax:0 si:55e7db23e062 di:ffffffffff600000 [21398442.909284] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7db1e4ab9 cs:33 sp:7f4234316858 ax:0 si:55e7db23e062 di:ffffffffff600000 [21398447.142962] exe[915396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7db1e4ab9 cs:33 sp:7f4234316858 ax:0 si:55e7db23e062 di:ffffffffff600000 [21398449.414905] exe[915396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907d287ab9 cs:33 sp:7f0941e37858 ax:0 si:55907d2e1062 di:ffffffffff600000 [21398449.675703] exe[909135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907d287ab9 cs:33 sp:7f0941e37858 ax:0 si:55907d2e1062 di:ffffffffff600000 [21398452.943792] exe[915396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907d287ab9 cs:33 sp:7f0941e37858 ax:0 si:55907d2e1097 di:ffffffffff600000 [21398457.970324] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907d287ab9 cs:33 sp:7f0941e37858 ax:0 si:55907d2e1062 di:ffffffffff600000 [21398458.895332] exe[928042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907d287ab9 cs:33 sp:7f0941e37858 ax:0 si:55907d2e1062 di:ffffffffff600000 [21398459.102871] exe[908724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907d287ab9 cs:33 sp:7f0941e37858 ax:0 si:55907d2e1097 di:ffffffffff600000 [21398460.653358] exe[906363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907d287ab9 cs:33 sp:7f0941e37858 ax:0 si:55907d2e1062 di:ffffffffff600000 [21398461.032711] exe[908729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907d287ab9 cs:33 sp:7f0941e37858 ax:0 si:55907d2e1062 di:ffffffffff600000 [21398469.852084] exe[906363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907d287ab9 cs:33 sp:7f0941e37858 ax:0 si:55907d2e1097 di:ffffffffff600000 [21398470.306389] exe[906363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907d287ab9 cs:33 sp:7f0941e37858 ax:0 si:55907d2e1062 di:ffffffffff600000 [21398471.635083] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907d287ab9 cs:33 sp:7f0941e37858 ax:0 si:55907d2e1062 di:ffffffffff600000 [21398473.905666] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907d287ab9 cs:33 sp:7f0941e37858 ax:0 si:55907d2e1062 di:ffffffffff600000 [21398482.377237] exe[915407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a358614ab9 cs:33 sp:7f61d22e8858 ax:0 si:55a35866e062 di:ffffffffff600000 [21398483.473645] exe[928042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a358614ab9 cs:33 sp:7f61d22e8858 ax:0 si:55a35866e062 di:ffffffffff600000 [21398490.798263] exe[905333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c824d1ab9 cs:33 sp:7f9a08e89858 ax:0 si:564c8252b062 di:ffffffffff600000 [21398491.655735] exe[928020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c824d1ab9 cs:33 sp:7f9a08e89858 ax:0 si:564c8252b062 di:ffffffffff600000 [21398493.644298] exe[906368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c824d1ab9 cs:33 sp:7f9a08e89858 ax:0 si:564c8252b097 di:ffffffffff600000 [21398495.354436] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398495.575138] exe[908724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398496.144003] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398496.384895] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398498.502754] exe[906363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398506.566138] exe[908729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398506.792158] exe[906363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d097 di:ffffffffff600000 [21398512.025224] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398531.302715] exe[906368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398534.970820] exe[906368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398535.280932] exe[928051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398543.585555] exe[928042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398545.214698] exe[906368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398546.360752] exe[928051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398560.002814] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398561.384622] exe[908724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398566.765734] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398568.382722] exe[908724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398573.910780] exe[908729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398578.592856] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398578.729631] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398585.216202] exe[928042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c070 di:ffffffffff600000 [21398585.367089] exe[928042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c062 di:ffffffffff600000 [21398587.445412] exe[937312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c097 di:ffffffffff600000 [21398592.713622] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c062 di:ffffffffff600000 [21398595.091456] exe[906368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c062 di:ffffffffff600000 [21398596.476278] exe[906413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c062 di:ffffffffff600000 [21398597.609836] exe[937312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c097 di:ffffffffff600000 [21398598.430066] exe[928042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c062 di:ffffffffff600000 [21398605.961078] exe[915407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c062 di:ffffffffff600000 [21398607.712645] exe[906363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c070 di:ffffffffff600000 [21398609.806570] exe[915396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c097 di:ffffffffff600000 [21398610.415356] exe[908729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c062 di:ffffffffff600000 [21398610.477826] exe[906413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c062 di:ffffffffff600000 [21398610.705753] exe[908724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c062 di:ffffffffff600000 [21398615.445433] exe[928020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c062 di:ffffffffff600000 [21398615.690695] exe[906363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c062 di:ffffffffff600000 [21398621.232556] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c062 di:ffffffffff600000 [21398626.661156] exe[906363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df1f57fab9 cs:33 sp:7f8da8a50858 ax:0 si:55df1f5d9062 di:ffffffffff600000 [21398630.483392] exe[909135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560023c42ab9 cs:33 sp:7f853823e858 ax:0 si:560023c9c062 di:ffffffffff600000 [21398630.892451] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560023c42ab9 cs:33 sp:7f853823e858 ax:0 si:560023c9c062 di:ffffffffff600000 [21398639.672951] exe[928051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560023c42ab9 cs:33 sp:7f853823e858 ax:0 si:560023c9c062 di:ffffffffff600000 [21398641.355657] exe[906374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560023c42ab9 cs:33 sp:7f853823e858 ax:0 si:560023c9c062 di:ffffffffff600000 [21398642.977955] exe[906361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560023c42ab9 cs:33 sp:7f853823e858 ax:0 si:560023c9c062 di:ffffffffff600000 [21398649.503938] exe[906652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560023c42ab9 cs:33 sp:7f853823e858 ax:0 si:560023c9c097 di:ffffffffff600000 [21398654.613690] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560023c42ab9 cs:33 sp:7f853823e858 ax:0 si:560023c9c062 di:ffffffffff600000 [21398656.518746] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560023c42ab9 cs:33 sp:7f853823e858 ax:0 si:560023c9c062 di:ffffffffff600000 [21398666.979397] exe[915575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560023c42ab9 cs:33 sp:7f853823e858 ax:0 si:560023c9c062 di:ffffffffff600000 [21398672.940849] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560023c42ab9 cs:33 sp:7f853823e858 ax:0 si:560023c9c062 di:ffffffffff600000 [21398673.373469] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560023c42ab9 cs:33 sp:7f853823e858 ax:0 si:560023c9c062 di:ffffffffff600000 [21398681.792107] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564701ea5ab9 cs:33 sp:7f8aaa8b5858 ax:0 si:564701eff062 di:ffffffffff600000 [21398682.106959] potentially unexpected fatal signal 11. [21398682.112304] CPU: 28 PID: 909380 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21398682.124303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21398682.133947] RIP: 0033:0x55681398537b [21398682.137962] Code: d0 00 00 00 83 fd 20 0f 84 95 05 00 00 41 80 7c 24 04 00 4d 89 e6 4d 8d 4c 24 0c 75 d2 80 3d 50 e3 c9 00 00 0f 85 55 03 00 00 <41> c6 44 24 04 01 41 89 2c 24 41 c6 44 24 20 00 49 c7 46 08 00 00 [21398682.158516] RSP: 002b:00007f8b97ad7310 EFLAGS: 00010246 [21398682.165529] RAX: 00007f8b97ad7470 RBX: 00007f8b97ad7470 RCX: 0000000000000000 [21398682.174464] RDX: 00007f8036200060 RSI: 00007f8b97ad74c8 RDI: 00007f8b97ad74f0 [21398682.183403] RBP: 0000000000000000 R08: 00007f8036200060 R09: 0000556813af9f8c [21398682.192347] R10: 0000000000000003 R11: 00000000861c4acb R12: 0000556813af9f80 [21398682.201251] R13: 0000000000000fb1 R14: 0000556813af9f80 R15: 00007f8b97ad7418 [21398682.208818] FS: 000055681462a480 GS: 0000000000000000 [21398688.469808] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561074e95ab9 cs:33 sp:7f018c76a858 ax:0 si:561074eef062 di:ffffffffff600000 [21398693.037605] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561074e95ab9 cs:33 sp:7f018c76a858 ax:0 si:561074eef062 di:ffffffffff600000 [21398702.194713] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561074e95ab9 cs:33 sp:7f018c76a858 ax:0 si:561074eef062 di:ffffffffff600000 [21398710.043239] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398720.138552] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398726.118726] exe[924859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398726.189979] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398726.646165] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398727.364473] exe[924859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398730.909567] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398732.822003] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398738.484195] exe[924859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398753.504467] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398755.454272] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398759.693842] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398759.876725] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c070 di:ffffffffff600000 [21398761.144052] exe[924859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398766.354293] exe[915478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c097 di:ffffffffff600000 [21398766.948637] exe[915575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c097 di:ffffffffff600000 [21398770.526159] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398772.258971] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398775.267631] exe[915478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398775.936585] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398777.605674] exe[915478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398785.006056] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398787.272278] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c097 di:ffffffffff600000 [21398790.315248] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398795.006207] exe[915483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604d5644ab9 cs:33 sp:7fe75e101858 ax:0 si:5604d569e097 di:ffffffffff600000 [21398802.709150] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604d5644ab9 cs:33 sp:7fe75e101858 ax:0 si:5604d569e062 di:ffffffffff600000 [21398803.152280] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604d5644ab9 cs:33 sp:7fe75e101858 ax:0 si:5604d569e062 di:ffffffffff600000 [21398806.960399] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604d5644ab9 cs:33 sp:7fe75e101858 ax:0 si:5604d569e062 di:ffffffffff600000 [21398813.442765] exe[924859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604d5644ab9 cs:33 sp:7fe75e101858 ax:0 si:5604d569e097 di:ffffffffff600000 [21398813.543113] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604d5644ab9 cs:33 sp:7fe75e101858 ax:0 si:5604d569e062 di:ffffffffff600000 [21398813.588291] exe[915489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604d5644ab9 cs:33 sp:7fe75e101858 ax:0 si:5604d569e097 di:ffffffffff600000 [21398816.108351] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604d5644ab9 cs:33 sp:7fe75e101858 ax:0 si:5604d569e070 di:ffffffffff600000 [21398819.510701] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398822.086794] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398825.279353] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398827.875294] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398833.471502] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398834.007493] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398838.257933] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398841.568493] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398841.736517] exe[915489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398844.289394] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d097 di:ffffffffff600000 [21398844.478750] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398845.084800] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d097 di:ffffffffff600000 [21398847.776510] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398852.854948] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398853.662208] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398855.796453] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398858.306851] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398858.992590] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398860.047102] exe[924859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398867.837647] exe[915483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398868.157084] exe[915483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398869.159569] exe[915483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398872.276511] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398872.516084] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d097 di:ffffffffff600000 [21398872.871370] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398880.544066] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad93f858 ax:0 si:56036391d062 di:ffffffffff600000 [21398882.615843] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398889.278068] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398891.327216] exe[934031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d070 di:ffffffffff600000 [21398898.351531] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44097 di:ffffffffff600000 [21398899.643748] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398900.387933] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398905.131201] exe[924859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398906.568340] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398907.062596] exe[915489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398908.887368] exe[915575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398910.039620] exe[924859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398918.651580] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398922.763615] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398926.051639] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44097 di:ffffffffff600000 [21398926.965741] exe[915489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398931.233754] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398933.516824] exe[934031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398938.282766] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44097 di:ffffffffff600000 [21398938.510930] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398941.718603] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398951.421801] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398955.367753] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44097 di:ffffffffff600000 [21398964.774783] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398965.270411] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398965.793308] exe[915469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398971.486799] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398971.748600] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398973.815991] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44097 di:ffffffffff600000 [21398973.974935] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398977.339076] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398981.906985] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398987.076348] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21398989.808064] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21398998.778280] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21398999.038186] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21398999.609367] exe[915483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399007.952091] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399014.293434] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399017.195113] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9dd858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399017.993219] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399022.538759] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d097 di:ffffffffff600000 [21399023.539016] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d070 di:ffffffffff600000 [21399024.064283] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399032.398231] exe[924859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399038.736236] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399040.711896] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399043.141077] exe[924859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399043.320658] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399053.365757] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9dd858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399053.528291] exe[915469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399054.209238] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399057.839233] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399059.242500] exe[915469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d097 di:ffffffffff600000 [21399059.305399] exe[924859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399059.835945] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399060.302776] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd097 di:ffffffffff600000 [21399062.273940] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399062.412432] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399065.348920] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399065.836985] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399068.992600] exe[934031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399069.248037] exe[952773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399077.389152] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399086.551390] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399087.302079] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399089.269778] exe[915483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399090.747161] exe[952773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399093.678934] exe[952773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399104.558244] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd097 di:ffffffffff600000 [21399105.486050] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399107.430062] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399110.506404] exe[915483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399130.767649] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd097 di:ffffffffff600000 [21399134.325405] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399134.630746] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd097 di:ffffffffff600000 [21399136.972718] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd097 di:ffffffffff600000 [21399137.143270] exe[915483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399139.500776] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399147.308162] exe[906364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399147.436491] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399149.607720] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399151.351347] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399153.803069] exe[906363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399154.225697] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399155.047011] exe[909135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399155.833942] exe[928020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399165.845832] exe[906374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399173.464281] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399177.155108] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399180.613675] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55726d113ab9 cs:33 sp:7f101baae858 ax:0 si:55726d16d062 di:ffffffffff600000 [21399186.980096] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55726d113ab9 cs:33 sp:7f101baae858 ax:0 si:55726d16d062 di:ffffffffff600000 [21399189.987004] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55726d113ab9 cs:33 sp:7f101baae858 ax:0 si:55726d16d097 di:ffffffffff600000 [21399190.754030] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55726d113ab9 cs:33 sp:7f101baae858 ax:0 si:55726d16d097 di:ffffffffff600000 [21399191.095139] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55726d113ab9 cs:33 sp:7f101baae858 ax:0 si:55726d16d062 di:ffffffffff600000 [21399192.116478] exe[906361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55726d113ab9 cs:33 sp:7f101baae858 ax:0 si:55726d16d062 di:ffffffffff600000 [21399196.294677] potentially unexpected fatal signal 5. [21399196.299912] CPU: 28 PID: 885408 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21399196.311911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21399196.321541] RIP: 0033:0x7fffffffe062 [21399196.325616] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21399196.345046] RSP: 002b:000000c00079fb90 EFLAGS: 00000297 [21399196.350665] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21399196.358215] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21399196.365800] RBP: 000000c00079fc28 R08: 0000000000000000 R09: 0000000000000000 [21399196.374738] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00079fc18 [21399196.383691] R13: 000000c0006b5f20 R14: 000000c000183dc0 R15: 00000000000d5f38 [21399196.392621] FS: 000000c00013b098 GS: 0000000000000000 [21399200.924914] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55726d113ab9 cs:33 sp:7f101baae858 ax:0 si:55726d16d062 di:ffffffffff600000 [21399201.041167] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55726d113ab9 cs:33 sp:7f101baae858 ax:0 si:55726d16d062 di:ffffffffff600000 [21399203.423036] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55726d113ab9 cs:33 sp:7f101baae858 ax:0 si:55726d16d062 di:ffffffffff600000 [21399212.866385] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2f168ab9 cs:33 sp:7f3a9f477858 ax:0 si:556f2f1c2062 di:ffffffffff600000 [21399217.630931] exe[908729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2f168ab9 cs:33 sp:7f3a9f477858 ax:0 si:556f2f1c2062 di:ffffffffff600000 [21399218.390790] exe[906652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2f168ab9 cs:33 sp:7f3a9f477858 ax:0 si:556f2f1c2062 di:ffffffffff600000 [21399220.650383] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2f168ab9 cs:33 sp:7f3a9f477858 ax:0 si:556f2f1c2062 di:ffffffffff600000 [21399220.915711] exe[937312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2f168ab9 cs:33 sp:7f3a9f477858 ax:0 si:556f2f1c2062 di:ffffffffff600000 [21399221.518377] exe[937312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2f168ab9 cs:33 sp:7f3a9f477858 ax:0 si:556f2f1c2062 di:ffffffffff600000 [21399223.339394] exe[937312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2f168ab9 cs:33 sp:7f3a9f477858 ax:0 si:556f2f1c2062 di:ffffffffff600000 [21399224.488421] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2f168ab9 cs:33 sp:7f3a9f456858 ax:0 si:556f2f1c2062 di:ffffffffff600000 [21399224.998793] exe[906363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2f168ab9 cs:33 sp:7f3a9f477858 ax:0 si:556f2f1c2062 di:ffffffffff600000 [21399227.546945] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2f168ab9 cs:33 sp:7f3a9f477858 ax:0 si:556f2f1c2097 di:ffffffffff600000 [21399229.460700] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2f168ab9 cs:33 sp:7f3a9f477858 ax:0 si:556f2f1c2062 di:ffffffffff600000 [21399234.888808] exe[915412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2f168ab9 cs:33 sp:7f3a9f477858 ax:0 si:556f2f1c2062 di:ffffffffff600000 [21399236.072167] exe[937312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2f168ab9 cs:33 sp:7f3a9f477858 ax:0 si:556f2f1c2062 di:ffffffffff600000 [21399240.012586] exe[956779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9966f4ab9 cs:33 sp:7ea3b8555858 ax:0 si:55c99674e062 di:ffffffffff600000 [21399240.663828] exe[915407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2f168ab9 cs:33 sp:7f3a9f477858 ax:0 si:556f2f1c2062 di:ffffffffff600000 [21399249.645510] exe[928020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399253.931457] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399254.731181] exe[928020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399260.717195] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3097 di:ffffffffff600000 [21399261.115293] exe[908729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399268.721351] exe[906364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399270.122457] potentially unexpected fatal signal 11. [21399270.127758] CPU: 26 PID: 951648 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21399270.139748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21399270.149372] RIP: 0033:0x5557bcd52a80 [21399270.153350] Code: 75 d8 4c 89 e7 e8 00 68 fd ff 48 8b 80 88 00 00 00 48 c7 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 <48> 83 05 d8 fc c5 00 04 48 8b 05 59 08 c6 00 66 0f ef c0 48 c7 05 [21399270.172558] RSP: 002b:00007f8d9e0d4440 EFLAGS: 00010246 [21399270.178223] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00005557bcd52e0d [21399270.185811] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 00005557bd9b4760 [21399270.194743] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [21399270.203702] R10: 00005557bd9b4750 R11: 0000000000000246 R12: 0000000000000000 [21399270.212626] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21399270.221553] FS: 00005557bd9b4480 GS: 0000000000000000 [21399276.420819] exe[928051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399278.667253] exe[906377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399279.685345] exe[905333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399279.851553] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3097 di:ffffffffff600000 [21399280.137711] exe[928020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399296.695975] exe[908729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399296.940461] exe[956578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399297.616527] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399297.667318] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3097 di:ffffffffff600000 [21399302.127576] exe[928020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399302.964924] exe[956578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399306.096773] exe[915407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3097 di:ffffffffff600000 [21399307.520031] exe[928042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399308.341015] exe[928020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399317.260377] exe[908729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399319.791665] exe[908729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399321.164678] exe[928042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3097 di:ffffffffff600000 [21399322.882547] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399323.140915] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3070 di:ffffffffff600000 [21399323.875742] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399324.072451] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399325.346682] exe[905333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3097 di:ffffffffff600000 [21399329.463261] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399335.923837] exe[928042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399336.311887] exe[906364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebdb858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399344.961236] exe[928051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ba0e36ab9 cs:33 sp:7f50f7f81858 ax:0 si:560ba0e90062 di:ffffffffff600000 [21399347.269115] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ba0e36ab9 cs:33 sp:7f50f7f81858 ax:0 si:560ba0e90062 di:ffffffffff600000 [21399349.967714] exe[906409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ba0e36ab9 cs:33 sp:7f50f7f81858 ax:0 si:560ba0e90097 di:ffffffffff600000 [21399355.310746] exe[906652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ba0e36ab9 cs:33 sp:7f50f7f81858 ax:0 si:560ba0e90097 di:ffffffffff600000 [21399370.633200] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ba0e36ab9 cs:33 sp:7f50f7f81858 ax:0 si:560ba0e90097 di:ffffffffff600000 [21399372.575499] exe[928051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ba0e36ab9 cs:33 sp:7f50f7f81858 ax:0 si:560ba0e90062 di:ffffffffff600000 [21399393.829970] exe[905508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6a067ab9 cs:33 sp:7f183fdfc858 ax:0 si:557e6a0c1062 di:ffffffffff600000 [21399394.009671] exe[905356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6a067ab9 cs:33 sp:7f183fdfc858 ax:0 si:557e6a0c1097 di:ffffffffff600000 [21399395.887831] exe[928043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6a067ab9 cs:33 sp:7f183fdfc858 ax:0 si:557e6a0c1062 di:ffffffffff600000 [21399410.451276] exe[905508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6a067ab9 cs:33 sp:7f183fdfc858 ax:0 si:557e6a0c1062 di:ffffffffff600000 [21399417.878270] exe[952772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6a067ab9 cs:33 sp:7f183fdfc858 ax:0 si:557e6a0c1062 di:ffffffffff600000 [21399418.189927] exe[952772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6a067ab9 cs:33 sp:7f183fdfc858 ax:0 si:557e6a0c1062 di:ffffffffff600000 [21399428.562115] exe[952772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6a067ab9 cs:33 sp:7f183fdfc858 ax:0 si:557e6a0c1062 di:ffffffffff600000 [21399431.170662] exe[915411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6a067ab9 cs:33 sp:7f183fdfc858 ax:0 si:557e6a0c1097 di:ffffffffff600000 [21399431.903956] exe[905597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6a067ab9 cs:33 sp:7f183fdfc858 ax:0 si:557e6a0c1062 di:ffffffffff600000 [21399435.570559] exe[905565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6a067ab9 cs:33 sp:7f183fdfc858 ax:0 si:557e6a0c1062 di:ffffffffff600000 [21399445.928136] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6a067ab9 cs:33 sp:7f183fdfc858 ax:0 si:557e6a0c1062 di:ffffffffff600000 [21399447.329820] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6a067ab9 cs:33 sp:7f183fdfc858 ax:0 si:557e6a0c1062 di:ffffffffff600000 [21399457.831724] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6a067ab9 cs:33 sp:7f183fdfc858 ax:0 si:557e6a0c1062 di:ffffffffff600000 [21399460.681308] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6a067ab9 cs:33 sp:7f183fdfc858 ax:0 si:557e6a0c1062 di:ffffffffff600000 [21399465.454483] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6a067ab9 cs:33 sp:7f183fdfc858 ax:0 si:557e6a0c1097 di:ffffffffff600000 [21399471.470256] exe[915469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd3d33ab9 cs:33 sp:7ff9c8b45858 ax:0 si:556fd3d8d062 di:ffffffffff600000 [21399471.957576] exe[915483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd3d33ab9 cs:33 sp:7ff9c8b45858 ax:0 si:556fd3d8d062 di:ffffffffff600000 [21399481.118974] exe[915445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399482.331198] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399484.263582] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399488.709041] exe[915445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d097 di:ffffffffff600000 [21399491.094927] exe[915469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399494.307349] exe[915604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399495.569879] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399501.295848] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399508.951979] exe[915489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399511.721391] exe[915483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399517.796815] exe[915445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399519.663252] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d070 di:ffffffffff600000 [21399524.464590] exe[915604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399525.817562] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399531.992311] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399534.946173] exe[915483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399535.794097] exe[915445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399538.995823] exe[952773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399541.298332] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399542.939719] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399543.525277] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399547.064117] exe[952773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399547.611028] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399549.323477] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399552.156071] exe[915469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399559.043889] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399569.932242] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399580.245121] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbcc760ab9 cs:33 sp:7f79b3af4858 ax:0 si:55fbcc7ba062 di:ffffffffff600000 [21399582.416356] exe[915483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbcc760ab9 cs:33 sp:7f79b3af4858 ax:0 si:55fbcc7ba097 di:ffffffffff600000 [21399582.692839] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbcc760ab9 cs:33 sp:7f79b3af4858 ax:0 si:55fbcc7ba062 di:ffffffffff600000 [21399585.863069] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbcc760ab9 cs:33 sp:7f79b3af4858 ax:0 si:55fbcc7ba062 di:ffffffffff600000 [21399595.342932] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbcc760ab9 cs:33 sp:7f79b3af4858 ax:0 si:55fbcc7ba062 di:ffffffffff600000 [21399601.139307] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c06d3ab9 cs:33 sp:7f86a29bb858 ax:0 si:55b9c072d062 di:ffffffffff600000 [21399603.729357] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c06d3ab9 cs:33 sp:7f86a29bb858 ax:0 si:55b9c072d062 di:ffffffffff600000 [21399611.049638] exe[915489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af062 di:ffffffffff600000 [21399613.219724] exe[915604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af062 di:ffffffffff600000 [21399616.521352] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af062 di:ffffffffff600000 [21399625.870233] exe[915483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af062 di:ffffffffff600000 [21399627.339355] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af062 di:ffffffffff600000 [21399628.622866] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af062 di:ffffffffff600000 [21399629.820018] exe[915604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af097 di:ffffffffff600000 [21399630.096202] exe[915604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af097 di:ffffffffff600000 [21399633.755013] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af062 di:ffffffffff600000 [21399638.321565] exe[952773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af062 di:ffffffffff600000 [21399639.606616] exe[915489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af062 di:ffffffffff600000 [21399642.078994] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af062 di:ffffffffff600000 [21399645.440263] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af097 di:ffffffffff600000 [21399648.464012] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af062 di:ffffffffff600000 [21399653.127322] exe[915489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af097 di:ffffffffff600000 [21399661.414583] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af097 di:ffffffffff600000 [21399665.892639] exe[915483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af062 di:ffffffffff600000 [21399667.731240] potentially unexpected fatal signal 5. [21399667.736591] CPU: 48 PID: 943669 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21399667.748584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21399667.758195] RIP: 0033:0x7fffffffe062 [21399667.762158] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21399667.781400] RSP: 002b:000000c0001dfb90 EFLAGS: 00000297 [21399667.787068] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21399667.796019] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21399667.804946] RBP: 000000c0001dfc28 R08: 0000000000000000 R09: 0000000000000000 [21399667.813874] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001dfc18 [21399667.822803] R13: 000000c0001cdf20 R14: 000000c0002d2540 R15: 00000000000e602b [21399667.830365] FS: 000000c000580098 GS: 0000000000000000 [21399670.736599] exe[915469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560494209ab9 cs:33 sp:7f8b558a9858 ax:0 si:560494263062 di:ffffffffff600000 [21399672.299353] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560494209ab9 cs:33 sp:7f8b55888858 ax:0 si:560494263097 di:ffffffffff600000 [21399677.175869] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560494209ab9 cs:33 sp:7f8b558a9858 ax:0 si:560494263097 di:ffffffffff600000 [21399677.338143] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560494209ab9 cs:33 sp:7f8b558a9858 ax:0 si:560494263097 di:ffffffffff600000 [21399680.790774] exe[915604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560494209ab9 cs:33 sp:7f8b558a9858 ax:0 si:560494263062 di:ffffffffff600000 [21399682.258589] exe[915575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560494209ab9 cs:33 sp:7f8b558a9858 ax:0 si:560494263062 di:ffffffffff600000 [21399682.695687] exe[915575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560494209ab9 cs:33 sp:7f8b558a9858 ax:0 si:560494263062 di:ffffffffff600000 [21399696.346278] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5cfd6cab9 cs:33 sp:7fd9175f4858 ax:0 si:55c5cfdc6062 di:ffffffffff600000 [21399696.424588] exe[915604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5cfd6cab9 cs:33 sp:7fd9175f4858 ax:0 si:55c5cfdc6062 di:ffffffffff600000 [21399697.722008] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5cfd6cab9 cs:33 sp:7fd9175f4858 ax:0 si:55c5cfdc6062 di:ffffffffff600000 [21399699.115785] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5cfd6cab9 cs:33 sp:7fd9175f4858 ax:0 si:55c5cfdc6097 di:ffffffffff600000 [21399700.269625] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5cfd6cab9 cs:33 sp:7fd9175f4858 ax:0 si:55c5cfdc6062 di:ffffffffff600000 [21399709.360394] exe[952773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399711.609643] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399714.276681] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399717.935817] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399725.258943] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399725.913226] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399730.481543] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399731.830888] exe[915469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399734.760199] exe[915575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399737.828482] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399737.877164] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399738.159386] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399747.593790] exe[915478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399748.864602] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399749.389031] exe[915575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399755.306022] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399760.273045] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399761.678984] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399762.194726] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399769.639869] exe[915575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399774.176304] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399774.568845] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399775.876698] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399780.700260] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560057bcfab9 cs:33 sp:7f57dfbfe858 ax:0 si:560057c29062 di:ffffffffff600000 [21399781.439600] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560057bcfab9 cs:33 sp:7f57dfbfe858 ax:0 si:560057c29070 di:ffffffffff600000 [21399781.574301] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560057bcfab9 cs:33 sp:7f57dfbfe858 ax:0 si:560057c29097 di:ffffffffff600000 [21399781.889933] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560057bcfab9 cs:33 sp:7f57dfbfe858 ax:0 si:560057c29062 di:ffffffffff600000 [21399784.328506] exe[915575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560057bcfab9 cs:33 sp:7f57dfbfe858 ax:0 si:560057c29097 di:ffffffffff600000 [21399788.282433] exe[952773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560057bcfab9 cs:33 sp:7f57dfbfe858 ax:0 si:560057c29062 di:ffffffffff600000 [21399800.444940] exe[915604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560057bcfab9 cs:33 sp:7f57dfbfe858 ax:0 si:560057c29097 di:ffffffffff600000 [21399810.764150] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621726cdab9 cs:33 sp:7efe46793858 ax:0 si:562172727062 di:ffffffffff600000 [21399810.872863] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621726cdab9 cs:33 sp:7efe46793858 ax:0 si:562172727062 di:ffffffffff600000 [21399811.258678] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621726cdab9 cs:33 sp:7efe46793858 ax:0 si:562172727062 di:ffffffffff600000 [21399813.396152] exe[915445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621726cdab9 cs:33 sp:7efe46793858 ax:0 si:562172727062 di:ffffffffff600000 [21399823.666158] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621726cdab9 cs:33 sp:7efe46793858 ax:0 si:562172727062 di:ffffffffff600000 [21399824.943269] exe[915575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621726cdab9 cs:33 sp:7efe46793858 ax:0 si:562172727062 di:ffffffffff600000 [21399825.002685] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621726cdab9 cs:33 sp:7efe46793858 ax:0 si:562172727097 di:ffffffffff600000 [21399825.785587] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621726cdab9 cs:33 sp:7efe46793858 ax:0 si:562172727062 di:ffffffffff600000 [21399827.998037] exe[915445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621726cdab9 cs:33 sp:7efe46793858 ax:0 si:562172727062 di:ffffffffff600000 [21399831.811778] exe[915445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55776e6dcab9 cs:33 sp:7f52ee702858 ax:0 si:55776e736062 di:ffffffffff600000 [21399832.496978] exe[915575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55776e6dcab9 cs:33 sp:7f52ee702858 ax:0 si:55776e736097 di:ffffffffff600000 [21399833.890697] exe[915489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55776e6dcab9 cs:33 sp:7f52ee702858 ax:0 si:55776e736062 di:ffffffffff600000 [21399841.854827] exe[915469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25062 di:ffffffffff600000 [21399842.557399] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25062 di:ffffffffff600000 [21399847.198660] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25062 di:ffffffffff600000 [21399848.680239] exe[915604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25097 di:ffffffffff600000 [21399849.719862] exe[915604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25097 di:ffffffffff600000 [21399850.761088] exe[924859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25062 di:ffffffffff600000 [21399852.118759] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25097 di:ffffffffff600000 [21399852.869143] exe[915478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25062 di:ffffffffff600000 [21399854.091810] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25097 di:ffffffffff600000 [21399855.394587] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25062 di:ffffffffff600000 [21399857.283340] exe[915445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25062 di:ffffffffff600000 [21399860.654064] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25097 di:ffffffffff600000 [21399867.652385] exe[952773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25097 di:ffffffffff600000 [21399868.959124] exe[952773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25097 di:ffffffffff600000 [21399871.210482] exe[915478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25062 di:ffffffffff600000 [21399879.120138] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25062 di:ffffffffff600000 [21399882.745559] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25062 di:ffffffffff600000 [21399886.157885] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25062 di:ffffffffff600000 [21399891.386825] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25062 di:ffffffffff600000 [21399902.067359] exe[915478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25097 di:ffffffffff600000 [21399912.170315] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6d0257ab9 cs:33 sp:7efeceafc858 ax:0 si:55d6d02b1062 di:ffffffffff600000 [21399912.238663] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6d0257ab9 cs:33 sp:7efeceafc858 ax:0 si:55d6d02b1062 di:ffffffffff600000 [21399915.103314] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6d0257ab9 cs:33 sp:7efeceafc858 ax:0 si:55d6d02b1062 di:ffffffffff600000 [21399915.209832] exe[915441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6d0257ab9 cs:33 sp:7efeceafc858 ax:0 si:55d6d02b1062 di:ffffffffff600000 [21399929.912955] exe[924830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a87a1fab9 cs:33 sp:7f8d088aa858 ax:0 si:560a87a79062 di:ffffffffff600000 [21399929.968328] exe[952773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a87a1fab9 cs:33 sp:7f8d088aa858 ax:0 si:560a87a79062 di:ffffffffff600000 [21399931.265499] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a87a1fab9 cs:33 sp:7f8d088aa858 ax:0 si:560a87a79062 di:ffffffffff600000 [21399934.705360] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a87a1fab9 cs:33 sp:7f8d088aa858 ax:0 si:560a87a79062 di:ffffffffff600000 [21399935.210167] exe[915439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a87a1fab9 cs:33 sp:7f8d088aa858 ax:0 si:560a87a79062 di:ffffffffff600000 [21399944.679296] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a87a1fab9 cs:33 sp:7f8d088aa858 ax:0 si:560a87a79097 di:ffffffffff600000 [21399945.836845] exe[934031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a87a1fab9 cs:33 sp:7f8d088aa858 ax:0 si:560a87a79062 di:ffffffffff600000 [21399949.510426] exe[924830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a87a1fab9 cs:33 sp:7f8d088aa858 ax:0 si:560a87a79097 di:ffffffffff600000 [21399949.617116] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a87a1fab9 cs:33 sp:7f8d088aa858 ax:0 si:560a87a79062 di:ffffffffff600000 [21399952.777859] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a87a1fab9 cs:33 sp:7f8d088aa858 ax:0 si:560a87a79062 di:ffffffffff600000 [21399953.117078] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a87a1fab9 cs:33 sp:7f8d088aa858 ax:0 si:560a87a79062 di:ffffffffff600000 [21399955.580339] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a87a1fab9 cs:33 sp:7f8d088aa858 ax:0 si:560a87a79062 di:ffffffffff600000 [21399955.976693] exe[915441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfdd55bab9 cs:33 sp:7fba9267a858 ax:0 si:55cfdd5b5062 di:ffffffffff600000 [21399956.757684] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfdd55bab9 cs:33 sp:7fba9267a858 ax:0 si:55cfdd5b5062 di:ffffffffff600000 [21399956.846057] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfdd55bab9 cs:33 sp:7fba9267a858 ax:0 si:55cfdd5b5062 di:ffffffffff600000 [21399958.660140] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfdd55bab9 cs:33 sp:7fba9267a858 ax:0 si:55cfdd5b5097 di:ffffffffff600000 [21399961.334210] exe[915575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfdd55bab9 cs:33 sp:7fba9267a858 ax:0 si:55cfdd5b5062 di:ffffffffff600000 [21399962.566470] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfdd55bab9 cs:33 sp:7fba9267a858 ax:0 si:55cfdd5b5062 di:ffffffffff600000 [21399963.181402] exe[915439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfdd55bab9 cs:33 sp:7fba9267a858 ax:0 si:55cfdd5b5062 di:ffffffffff600000 [21399968.101729] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c23875ab9 cs:33 sp:7f1e55ecd858 ax:0 si:556c238cf062 di:ffffffffff600000 [21399969.550254] exe[924832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c23875ab9 cs:33 sp:7f1e55ecd858 ax:0 si:556c238cf062 di:ffffffffff600000 [21399971.611650] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c23875ab9 cs:33 sp:7f1e55ecd858 ax:0 si:556c238cf062 di:ffffffffff600000 [21399976.495031] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558be86b7ab9 cs:33 sp:7f6d565a3858 ax:0 si:558be8711062 di:ffffffffff600000 [21399978.395878] exe[924830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558be86b7ab9 cs:33 sp:7f6d565a3858 ax:0 si:558be8711062 di:ffffffffff600000 [21399980.162700] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558be86b7ab9 cs:33 sp:7f6d565a3858 ax:0 si:558be8711062 di:ffffffffff600000 [21399983.441542] exe[934031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558be86b7ab9 cs:33 sp:7f6d565a3858 ax:0 si:558be8711062 di:ffffffffff600000 [21399984.490085] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558be86b7ab9 cs:33 sp:7f6d565a3858 ax:0 si:558be8711062 di:ffffffffff600000 [21399984.918294] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558be86b7ab9 cs:33 sp:7f6d565a3858 ax:0 si:558be8711062 di:ffffffffff600000 [21399992.365538] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558be86b7ab9 cs:33 sp:7f6d565a3858 ax:0 si:558be8711062 di:ffffffffff600000 [21399996.829233] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558be86b7ab9 cs:33 sp:7f6d565a3858 ax:0 si:558be8711062 di:ffffffffff600000 [21400006.028020] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab60ed6ab9 cs:33 sp:7fa3fdc91858 ax:0 si:55ab60f30097 di:ffffffffff600000 [21400006.386534] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab60ed6ab9 cs:33 sp:7fa3fdc91858 ax:0 si:55ab60f30062 di:ffffffffff600000 [21400006.436553] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab60ed6ab9 cs:33 sp:7fa3fdc91858 ax:0 si:55ab60f30062 di:ffffffffff600000 [21400010.090497] exe[934031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab60ed6ab9 cs:33 sp:7fa3fdc91858 ax:0 si:55ab60f30062 di:ffffffffff600000 [21400011.048368] exe[915575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab60ed6ab9 cs:33 sp:7fa3fdc91858 ax:0 si:55ab60f30062 di:ffffffffff600000 [21400011.682588] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab60ed6ab9 cs:33 sp:7fa3fdc91858 ax:0 si:55ab60f30062 di:ffffffffff600000 [21400016.049570] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab60ed6ab9 cs:33 sp:7fa3fdc91858 ax:0 si:55ab60f30062 di:ffffffffff600000 [21400016.367599] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab60ed6ab9 cs:33 sp:7fa3fdc91858 ax:0 si:55ab60f30062 di:ffffffffff600000 [21400016.497971] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab60ed6ab9 cs:33 sp:7fa3fdc91858 ax:0 si:55ab60f30062 di:ffffffffff600000 [21400025.498886] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab60ed6ab9 cs:33 sp:7fa3fdc91858 ax:0 si:55ab60f30062 di:ffffffffff600000 [21400027.014174] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab60ed6ab9 cs:33 sp:7fa3fdc91858 ax:0 si:55ab60f30062 di:ffffffffff600000 [21400030.553012] exe[934031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab60ed6ab9 cs:33 sp:7fa3fdc91858 ax:0 si:55ab60f30062 di:ffffffffff600000 [21400030.944828] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab60ed6ab9 cs:33 sp:7fa3fdc91858 ax:0 si:55ab60f30062 di:ffffffffff600000 [21400034.182832] exe[934031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab60ed6ab9 cs:33 sp:7fa3fdc91858 ax:0 si:55ab60f30062 di:ffffffffff600000 [21400036.973661] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab60ed6ab9 cs:33 sp:7fa3fdc91858 ax:0 si:55ab60f30062 di:ffffffffff600000 [21400039.319684] exe[915478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab60ed6ab9 cs:33 sp:7fa3fdc91858 ax:0 si:55ab60f30062 di:ffffffffff600000 [21400107.653737] exe[959279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce0cacb237 cs:33 sp:7edbf24d5ef8 ax:2f700000 si:55ce0cb392f7 di:ffffffffff600000 [21400267.948866] potentially unexpected fatal signal 11. [21400267.954192] CPU: 82 PID: 980016 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21400267.966192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21400267.975839] RIP: 0033:0x55fa6b33e0e9 [21400267.979819] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [21400267.999085] RSP: 002b:00007f894adaf448 EFLAGS: 00010213 [21400268.004733] RAX: 0000000000000016 RBX: 000055fa6b3883b9 RCX: 000055fa6b33e0d7 [21400268.012291] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f894adb05c0 [21400268.019860] RBP: 00007f894adb059c R08: 0000000027927554 R09: 00000000000000c8 [21400268.029415] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f894adb05c0 [21400268.038331] R13: 000055fa6b3883b9 R14: 0000000000018912 R15: 0000000000000002 [21400268.045910] FS: 000055fa6bf9b480 GS: 0000000000000000 [21400358.896744] exe[963136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558de269ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:10900000 [21400359.036532] exe[961057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c262addb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:10900000 [21400919.035079] potentially unexpected fatal signal 5. [21400919.040305] CPU: 48 PID: 995945 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21400919.052327] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21400919.061978] RIP: 0033:0x7fffffffe062 [21400919.066018] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21400919.086641] RSP: 002b:000000c0004cdb90 EFLAGS: 00000297 [21400919.093604] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21400919.102531] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000555d07c00000 [21400919.111559] RBP: 000000c0004cdc28 R08: 0000000000000000 R09: 0000000000000000 [21400919.120474] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004cdc18 [21400919.129433] R13: 000000c0004f2ab0 R14: 000000c0004ada40 R15: 00000000000f2a59 [21400919.138346] FS: 000000c000180098 GS: 0000000000000000 [21401651.886459] exe[988289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589e64d9ab9 cs:33 sp:7f53882d6858 ax:0 si:5589e6533062 di:ffffffffff600000 [21401950.865701] potentially unexpected fatal signal 5. [21401950.870946] CPU: 30 PID: 948115 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21401950.882962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21401950.892637] RIP: 0033:0x7fffffffe062 [21401950.896637] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21401950.917247] RSP: 002b:000000c0005c9b90 EFLAGS: 00000297 [21401950.924235] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21401950.933191] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21401950.942095] RBP: 000000c0005c9c28 R08: 0000000000000000 R09: 0000000000000000 [21401950.951037] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005c9c18 [21401950.959929] R13: 000000c0005d3f50 R14: 000000c0001656c0 R15: 00000000000e4c60 [21401950.968874] FS: 000000c00013b098 GS: 0000000000000000 [21402267.266628] exe[928606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6abc2aab9 cs:33 sp:7f011d6f7ef8 ax:0 si:20000100 di:ffffffffff600000 [21402894.686778] exe[30428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b014ec1ab9 cs:33 sp:7fabd77fe858 ax:0 si:55b014f1b062 di:ffffffffff600000 [21402979.388559] exe[30319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5e4e10db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80800000 [21403385.838442] exe[40126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fc43c9ab9 cs:33 sp:7f88a3b75858 ax:0 si:560fc4423062 di:ffffffffff600000 [21404179.602119] exe[981064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563962c30ab9 cs:33 sp:7f8e9e0baef8 ax:0 si:20000100 di:ffffffffff600000 [21404468.042989] potentially unexpected fatal signal 11. [21404468.048308] CPU: 11 PID: 39799 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21404468.060392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21404468.070041] RIP: 0033:0x56451ecab0d0 [21404468.074091] Code: 68 05 00 00 00 e9 70 ff ff ff ff 25 8a 3f 15 00 68 18 00 00 00 e9 60 ff ff ff ff 25 82 3f 15 00 68 04 00 00 00 e9 50 ff ff ff 25 7a 3f 15 00 68 03 00 00 00 e9 40 ff ff ff ff 25 72 3f 15 00 [21404468.093328] RSP: 002b:00007feeb4061d78 EFLAGS: 00010246 [21404468.100893] RAX: 00007feeb4062480 RBX: 00007feeb40622e0 RCX: 0000000000000000 [21404468.109813] RDX: 00007feeb4062460 RSI: 0000000000000025 RDI: 000056451ed50390 [21404468.118817] RBP: 00000000fbad8001 R08: 0000000000000000 R09: 0000000000000000 [21404468.127801] R10: 0000000000000000 R11: 0000000000000246 R12: 000056451ed50390 [21404468.137074] R13: 00007feeb4062460 R14: 0000000000000000 R15: 00007feeb40622e0 [21404468.145984] FS: 000056451f962480 GS: 0000000000000000 [21404468.166362] potentially unexpected fatal signal 11. [21404468.173256] CPU: 75 PID: 46770 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21404468.186581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21404468.197641] RIP: 0033:0x55dd5d726a1f [21404468.203080] Code: 66 2e 0f 1f 84 00 00 00 00 00 90 c5 f9 6e c6 89 f8 25 ff 0f 00 00 c4 e2 7d 78 c0 c5 f1 ef c9 3d e0 0f 00 00 0f 87 91 01 00 00 fe 6f 17 c5 fd 74 da c5 f5 74 d2 c5 ed eb db c5 fd d7 c3 85 c0 [21404468.223654] RSP: 002b:00007f96ce12ed78 EFLAGS: 00010283 [21404468.230713] RAX: 0000000000000390 RBX: 00007f96ce12f2e0 RCX: 0000000000000000 [21404468.239683] RDX: 00007f96ce12f460 RSI: 0000000000000025 RDI: 000055dd5d786390 [21404468.248621] RBP: 00000000fbad8001 R08: 0000000000000000 R09: 0000000000000000 [21404468.257566] R10: 0000000000000000 R11: 0000000000000246 R12: 000055dd5d786390 [21404468.266491] R13: 00007f96ce12f460 R14: 0000000000000000 R15: 00007f96ce12f2e0 [21404468.275462] FS: 000055dd5e398480 GS: 0000000000000000 [21404584.235595] potentially unexpected fatal signal 5. [21404584.240865] CPU: 82 PID: 66986 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21404584.252794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21404584.262434] RIP: 0033:0x7fffffffe062 [21404584.266472] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21404584.285669] RSP: 002b:000000c0004a7b90 EFLAGS: 00000297 [21404584.291344] RAX: 0000563b2a8f9000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21404584.300259] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 0000563b2a8f9000 [21404584.309268] RBP: 000000c0004a7c28 R08: 0000000000000009 R09: 000000000d2a5000 [21404584.318194] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0004a7c18 [21404584.327116] R13: 000000c000300f60 R14: 000000c000516540 R15: 000000000000ff63 [21404584.336066] FS: 000000c0004da098 GS: 0000000000000000 [21405224.403174] exe[72601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1d1dbaab9 cs:33 sp:7f81d8c3fef8 ax:0 si:200013c0 di:ffffffffff600000 [21405505.198744] exe[71092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d08da72ab9 cs:33 sp:7f0a7dda8858 ax:0 si:55d08dacc062 di:ffffffffff600000 [21405505.350332] exe[72807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611059d9ab9 cs:33 sp:7fab31223858 ax:0 si:561105a33062 di:ffffffffff600000 [21405505.430998] exe[70529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae59accab9 cs:33 sp:7fe3377fe858 ax:0 si:55ae59b26062 di:ffffffffff600000 [21405505.467104] exe[71643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae59accab9 cs:33 sp:7fe3377bc858 ax:0 si:55ae59b26062 di:ffffffffff600000 [21405505.470001] exe[70642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d08da72ab9 cs:33 sp:7f0a7dda8858 ax:0 si:55d08dacc062 di:ffffffffff600000 [21405505.590081] exe[72792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611059d9ab9 cs:33 sp:7fab31223858 ax:0 si:561105a33062 di:ffffffffff600000 [21405505.695080] exe[72807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae59accab9 cs:33 sp:7fe3377fe858 ax:0 si:55ae59b26062 di:ffffffffff600000 [21405505.910677] exe[72607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611059d9ab9 cs:33 sp:7fab31223858 ax:0 si:561105a33062 di:ffffffffff600000 [21405505.994240] exe[70639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae59accab9 cs:33 sp:7fe3377fe858 ax:0 si:55ae59b26062 di:ffffffffff600000 [21405506.075811] exe[70772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d08da72ab9 cs:33 sp:7f0a7dda8858 ax:0 si:55d08dacc062 di:ffffffffff600000 [21405671.605990] potentially unexpected fatal signal 5. [21405671.611224] CPU: 20 PID: 71114 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21405671.623132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21405671.632781] RIP: 0033:0x7fffffffe062 [21405671.636809] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21405671.656007] RSP: 002b:000000c000021b90 EFLAGS: 00000297 [21405671.663037] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21405671.670588] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21405671.678139] RBP: 000000c000021c28 R08: 0000000000000000 R09: 0000000000000000 [21405671.685678] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000021c18 [21405671.693331] R13: 000000c00002ab10 R14: 000000c000165a40 R15: 00000000000112ac [21405671.702265] FS: 000000c000180098 GS: 0000000000000000 [21406247.479852] warn_bad_vsyscall: 1 callbacks suppressed [21406247.479857] exe[61396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a0d745db1 cs:33 sp:ffffffffff600010 ax:0 si:ffffffffff600010 di:0 [21406672.952160] exe[109753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5927a6db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:e8902000 [21406828.467490] exe[80436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a2365237 cs:33 sp:7ea7c4160ef8 ax:2f700000 si:55e2a23d32f7 di:ffffffffff600000 [21406828.550975] exe[74205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fc2c8a237 cs:33 sp:7ec91270aef8 ax:2f700000 si:557fc2cf82f7 di:ffffffffff600000 [21407145.638672] potentially unexpected fatal signal 5. [21407145.643918] CPU: 20 PID: 117093 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21407145.655893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21407145.665526] RIP: 0033:0x7fffffffe062 [21407145.669556] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21407145.690119] RSP: 002b:000000c0005fbb90 EFLAGS: 00000297 [21407145.697155] RAX: 000055b7f414a000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21407145.706062] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055b7f414a000 [21407145.714973] RBP: 000000c0005fbc28 R08: 0000000000000009 R09: 000000000b0da000 [21407145.723881] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0005fbc18 [21407145.732799] R13: 000000c00063ff50 R14: 000000c0004ae700 R15: 000000000001bf17 [21407145.741700] FS: 0000000001f6c6b0 GS: 0000000000000000 [21407309.151218] exe[93818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631cc65bab9 cs:33 sp:7f56ce496858 ax:0 si:5631cc6b5097 di:ffffffffff600000 [21407504.435163] exe[80267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5b9755237 cs:33 sp:7fe0fc55eef8 ax:2f700000 si:55c5b97c32f7 di:ffffffffff600000 [21407609.119472] exe[74196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56169a068ab9 cs:33 sp:7eb34fbfe858 ax:0 si:56169a0c2097 di:ffffffffff600000 [21407609.185560] exe[79066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f03a21cab9 cs:33 sp:7ecb9a4ae858 ax:0 si:55f03a276097 di:ffffffffff600000 [21408173.940746] exe[144391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abfdfe2ab9 cs:33 sp:7ebf70245ef8 ax:0 si:20006dc0 di:ffffffffff600000 [21408233.874309] exe[108817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623a41c6ab9 cs:33 sp:7f76f606e858 ax:0 si:5623a4220062 di:ffffffffff600000 [21408238.236050] exe[152198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581b2b6fab9 cs:33 sp:7fe655250858 ax:0 si:5581b2bc9062 di:ffffffffff600000 [21409098.156763] potentially unexpected fatal signal 5. [21409098.161987] CPU: 11 PID: 163726 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21409098.173956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21409098.183568] RIP: 0033:0x7fffffffe062 [21409098.187566] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21409098.206771] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21409098.213816] RAX: 000055b2570a1000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21409098.222708] RDX: 0000000000000003 RSI: 000000000015f000 RDI: 000055b2570a1000 [21409098.231691] RBP: 000000c00004db30 R08: 0000000000000009 R09: 000000000e258000 [21409098.240563] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21409098.249493] R13: 000000c000181008 R14: 000000c00058a380 R15: 00000000000152f5 [21409098.258406] FS: 00007f44d4ff96c0 GS: 0000000000000000 [21409098.366349] potentially unexpected fatal signal 11. [21409098.372055] CPU: 55 PID: 87102 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21409098.385354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21409098.396356] RIP: 0033:0x55a52f4900e9 [21409098.401710] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [21409098.422284] RSP: 002b:00007f4b50abd448 EFLAGS: 00010213 [21409098.429359] RAX: 0000000000000016 RBX: 000055a52f4da3b9 RCX: 000055a52f4900d7 [21409098.438345] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f4b50abe5c0 [21409098.447262] RBP: 00007f4b50abe59c R08: 0000000028f1e7f8 R09: 0000000000001ab4 [21409098.456179] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4b50abe5c0 [21409098.465161] R13: 000055a52f4da3b9 R14: 000000000036ed1d R15: 0000000000000002 [21409098.474045] FS: 000055a5300ed480 GS: 0000000000000000 [21409178.283661] potentially unexpected fatal signal 5. [21409178.288914] CPU: 72 PID: 129276 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21409178.300910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21409178.310532] RIP: 0033:0x7fffffffe062 [21409178.314511] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21409178.333725] RSP: 002b:000000c000567b90 EFLAGS: 00000297 [21409178.339364] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21409178.346909] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21409178.354503] RBP: 000000c000567c28 R08: 0000000000000000 R09: 0000000000000000 [21409178.362046] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000567c18 [21409178.369606] R13: 000000c0005703c0 R14: 000000c0001c36c0 R15: 0000000000015df7 [21409178.377190] FS: 0000000001f6c6b0 GS: 0000000000000000 [21410695.578703] exe[209437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b195ebcab9 cs:33 sp:7f844f463ef8 ax:0 si:20000140 di:ffffffffff600000 [21410745.179272] exe[215759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8ef29fab9 cs:33 sp:7f7ddc9feef8 ax:0 si:20000140 di:ffffffffff600000 [21410847.804242] exe[217676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d5cdb6ab9 cs:33 sp:7ea0051ecef8 ax:0 si:20000140 di:ffffffffff600000 [21410918.586677] exe[225895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b67ec8bab9 cs:33 sp:7ff69cdfeef8 ax:0 si:20000140 di:ffffffffff600000 [21410939.443332] exe[231251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f94bdab9 cs:33 sp:7f6dcbd44ef8 ax:0 si:20000140 di:ffffffffff600000 [21410963.291288] exe[228003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616e0399ab9 cs:33 sp:7ee7e0fa2ef8 ax:0 si:20000140 di:ffffffffff600000 [21410977.914153] exe[234939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4ada35ab9 cs:33 sp:7ff625524ef8 ax:0 si:20000140 di:ffffffffff600000 [21411015.800054] exe[231292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639d0a9aab9 cs:33 sp:7fec5dc80ef8 ax:0 si:20000140 di:ffffffffff600000 [21411079.323173] exe[236966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e4282ab9 cs:33 sp:7fce88b80ef8 ax:0 si:20000140 di:ffffffffff600000 [21412580.277588] exe[237259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629192e4237 cs:33 sp:7eac6eea6ef8 ax:2f700000 si:5629193522f7 di:ffffffffff600000 [21413091.444697] exe[271381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e8a450ab9 cs:33 sp:7effb33feef8 ax:0 si:20000140 di:ffffffffff600000 [21413094.547093] exe[272360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f3a9a1ab9 cs:33 sp:7f26beb25858 ax:0 si:558f3a9fb062 di:ffffffffff600000 [21413677.566332] potentially unexpected fatal signal 5. [21413677.571569] CPU: 27 PID: 283136 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21413677.583551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21413677.593215] RIP: 0033:0x7fffffffe062 [21413677.597206] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21413677.616461] RSP: 002b:000000c000605b90 EFLAGS: 00000297 [21413677.622093] RAX: 000055f510639000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21413677.629653] RDX: 0000000000000001 RSI: 00000000001c7000 RDI: 000055f510639000 [21413677.638585] RBP: 000000c000605c28 R08: 0000000000000009 R09: 0000000014b94000 [21413677.647527] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000605c18 [21413677.656441] R13: 000000c0005fe150 R14: 000000c00017c8c0 R15: 0000000000043406 [21413677.664021] FS: 0000000001f6c6b0 GS: 0000000000000000 [21413874.031603] exe[227076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a7c081237 cs:33 sp:7ed56a10eef8 ax:2f700000 si:563a7c0ef2f7 di:ffffffffff600000 [21414181.873992] potentially unexpected fatal signal 5. [21414181.879201] CPU: 93 PID: 230861 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21414181.891197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21414181.900818] RIP: 0033:0x7fffffffe062 [21414181.904788] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21414181.923967] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21414181.929583] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21414181.937128] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000056252a200000 [21414181.944723] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [21414181.953634] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00004d9c8 [21414181.961221] R13: 000000c00017c008 R14: 000000c000588540 R15: 0000000000037ab8 [21414181.970154] FS: 00007feeb4b5a6c0 GS: 0000000000000000 [21414226.844684] exe[234963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563733e07237 cs:33 sp:7f69d93faef8 ax:2f700000 si:563733e752f7 di:ffffffffff600000 [21414374.531922] exe[290459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3e9963ab9 cs:33 sp:7fb827593ef8 ax:0 si:20000140 di:ffffffffff600000 [21414467.498144] exe[300889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a855fa8ab9 cs:33 sp:7f4a31072858 ax:0 si:55a856002062 di:ffffffffff600000 [21414819.731107] exe[313252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572b4bc0ab9 cs:33 sp:7eeb93c37ef8 ax:0 si:20000040 di:ffffffffff600000 [21415079.281734] exe[327751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bcaae4ab9 cs:33 sp:7f9e03a34858 ax:0 si:555bcab3e097 di:ffffffffff600000 [21415470.366210] exe[299675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56495b2e3237 cs:33 sp:7eca0fe3def8 ax:2f700000 si:56495b3512f7 di:ffffffffff600000 [21415688.076592] exe[311738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564057a6fab9 cs:33 sp:7ec9287feef8 ax:0 si:20000140 di:ffffffffff600000 [21415914.905283] exe[272401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e08999ab9 cs:33 sp:7f4d913c5ef8 ax:0 si:20000140 di:ffffffffff600000 [21416086.539575] exe[343301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d6b353ab9 cs:33 sp:7f361c279858 ax:0 si:558d6b3ad097 di:ffffffffff600000 [21416313.855746] exe[334477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55648d88aab9 cs:33 sp:7fe1398a0ef8 ax:0 si:20000040 di:ffffffffff600000 [21416476.302322] exe[299449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f41ca43ab9 cs:33 sp:7ec7eb74a858 ax:0 si:55f41ca9d070 di:ffffffffff600000 [21416992.346108] exe[343445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b011ad237 cs:33 sp:7fc51cd48ef8 ax:2f700000 si:555b0121b2f7 di:ffffffffff600000 [21416995.013634] exe[289231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef52f3e237 cs:33 sp:7f82bfee5ef8 ax:2f700000 si:55ef52fac2f7 di:ffffffffff600000 [21417004.315615] exe[361033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4a783d237 cs:33 sp:7f9c19decef8 ax:2f700000 si:55e4a78ab2f7 di:ffffffffff600000 [21417052.468372] exe[343142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153fba7ab9 cs:33 sp:7fd13f3ec858 ax:0 si:56153fc01062 di:ffffffffff600000 [21417053.386610] exe[348835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562422cb4ab9 cs:33 sp:7f00818ec858 ax:0 si:562422d0e062 di:ffffffffff600000 [21417279.378515] exe[355136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56319d6c2237 cs:33 sp:7f663831fef8 ax:2f700000 si:56319d7302f7 di:ffffffffff600000 [21417282.068540] exe[359128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56476ba3a237 cs:33 sp:7fc09bddbef8 ax:2f700000 si:56476baa82f7 di:ffffffffff600000 [21417354.242153] exe[309352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564824e0f237 cs:33 sp:7f4641071ef8 ax:2f700000 si:564824e7d2f7 di:ffffffffff600000 [21417358.958207] exe[298270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2506b237 cs:33 sp:7ebc3c70fef8 ax:2f700000 si:564e250d92f7 di:ffffffffff600000 [21417367.533780] exe[343241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc91188237 cs:33 sp:7f31d5a32ef8 ax:2f700000 si:55fc911f62f7 di:ffffffffff600000 [21417378.708841] exe[323581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a631963237 cs:33 sp:7ff60a738ef8 ax:2f700000 si:55a6319d12f7 di:ffffffffff600000 [21417394.174444] exe[343585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af4d139237 cs:33 sp:7ed3ddde9ef8 ax:2f700000 si:55af4d1a72f7 di:ffffffffff600000 [21417446.157077] exe[317577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626fb3d9237 cs:33 sp:7ec69d503ef8 ax:2f700000 si:5626fb4472f7 di:ffffffffff600000 [21417645.408545] exe[337956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56547af11ab9 cs:33 sp:7f414cd6e858 ax:0 si:56547af6b062 di:ffffffffff600000 [21417665.879520] potentially unexpected fatal signal 5. [21417665.884749] CPU: 41 PID: 355852 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21417665.896750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21417665.906417] RIP: 0033:0x7fffffffe062 [21417665.910395] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21417665.929576] RSP: 002b:000000c0005cdb90 EFLAGS: 00000297 [21417665.935249] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21417665.944151] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21417665.951861] RBP: 000000c0005cdc28 R08: 0000000000000000 R09: 0000000000000000 [21417665.960783] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005cdc18 [21417665.968364] R13: 000000c0005e23c0 R14: 000000c000164a80 R15: 0000000000056cc2 [21417665.977303] FS: 0000000001f6c6b0 GS: 0000000000000000 [21417672.128457] potentially unexpected fatal signal 5. [21417672.133695] CPU: 94 PID: 356651 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21417672.145678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21417672.155405] RIP: 0033:0x7fffffffe062 [21417672.159470] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21417672.180022] RSP: 002b:000000c000029b90 EFLAGS: 00000297 [21417672.187098] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21417672.194717] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21417672.203644] RBP: 000000c000029c28 R08: 0000000000000000 R09: 0000000000000000 [21417672.212532] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000029c18 [21417672.221459] R13: 000000c000030b10 R14: 000000c0004cddc0 R15: 0000000000056cc3 [21417672.230396] FS: 000000c000580098 GS: 0000000000000000 [21417795.857646] exe[372952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0c1b74237 cs:33 sp:7fa71c89bef8 ax:2f700000 si:55e0c1be22f7 di:ffffffffff600000 [21417811.018308] exe[322365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1a13dd237 cs:33 sp:7fd4ed19aef8 ax:2f700000 si:55d1a144b2f7 di:ffffffffff600000 [21418869.563407] potentially unexpected fatal signal 5. [21418869.568635] CPU: 84 PID: 400098 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21418869.580633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21418869.590266] RIP: 0033:0x7fffffffe062 [21418869.594253] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21418869.613440] RSP: 002b:000000c000029b90 EFLAGS: 00000297 [21418869.619084] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21418869.626670] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21418869.635703] RBP: 000000c000029c28 R08: 0000000000000000 R09: 0000000000000000 [21418869.644638] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000029c18 [21418869.653678] R13: 000000c000030b10 R14: 000000c000492380 R15: 000000000005aaaa [21418869.662619] FS: 0000000001f6c6b0 GS: 0000000000000000 [21418882.881935] potentially unexpected fatal signal 11. [21418882.887258] CPU: 72 PID: 375225 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21418882.899263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21418882.908973] RIP: 0033:0x556abcfd4d97 [21418882.913013] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [21418882.933675] RSP: 002b:00007fd6c974bc90 EFLAGS: 00010206 [21418882.935443] potentially unexpected fatal signal 5. [21418882.939296] RAX: 00007fd6c974c500 RBX: 00007fd6c974c1f0 RCX: 0000000000000000 [21418882.945894] CPU: 6 PID: 372495 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21418882.945897] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21418882.945905] RIP: 0033:0x7fffffffe062 [21418882.945908] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21418882.945909] RSP: 002b:000000c0005f9b90 EFLAGS: 00000297 [21418882.945911] RAX: 000000000006311e RBX: 0000000000000000 RCX: 00007fffffffe05a [21418882.945912] RDX: 0000000000000000 RSI: 000000c0005fa000 RDI: 0000000000012f00 [21418882.945913] RBP: 000000c0005f9c28 R08: 000000c000609a50 R09: 0000000000000000 [21418882.945914] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005f9c18 [21418882.945915] R13: 000000c000601f50 R14: 000000c0004c6a80 R15: 000000000005aab0 [21418882.945920] FS: 000000c000180098 GS: 0000000000000000 [21418882.954792] RDX: 00007fd6c974c370 RSI: 0000556abd0573d8 RDI: 00007fd6c974c1f0 [21418882.954794] RBP: 00007fd6c974c2e0 R08: 0000000000000000 R09: 0000000000000000 [21418882.954795] R10: 0000000000001000 R11: 0000000000000293 R12: 0000556abd0573d8 [21418882.954796] R13: 00007fd6c974c370 R14: 0000000000000000 R15: 00007fd6c974c1f0 [21418882.954798] FS: 0000556abdc6a480 GS: 0000000000000000 [21418920.255201] exe[387465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639567da237 cs:33 sp:7fe1f9554ef8 ax:2f700000 si:5639568482f7 di:ffffffffff600000 [21419227.581174] exe[413105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f6c104ab9 cs:33 sp:7f64497afef8 ax:0 si:20000040 di:ffffffffff600000 [21419227.714228] exe[390319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c763cbab9 cs:33 sp:7fd90e2feef8 ax:0 si:20000040 di:ffffffffff600000 [21419496.098609] exe[399043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563659024ab9 cs:33 sp:7fe944867858 ax:0 si:56365907e097 di:ffffffffff600000 [21419627.711405] exe[410343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651cffdc237 cs:33 sp:7f98a7d88ef8 ax:2f700000 si:5651d004a2f7 di:ffffffffff600000 [21419952.928000] exe[382306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560619adc237 cs:33 sp:7f801e926ef8 ax:2f700000 si:560619b4a2f7 di:ffffffffff600000 [21420135.989010] exe[379783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ee7e53ab9 cs:33 sp:7ff75390d858 ax:0 si:560ee7ead062 di:ffffffffff600000 [21420149.162911] exe[428734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8d5b17ab9 cs:33 sp:7f0de753a858 ax:0 si:55f8d5b71062 di:ffffffffff600000 [21420165.434399] exe[392340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557601ea6ab9 cs:33 sp:7fb25bd89858 ax:0 si:557601f00062 di:ffffffffff600000 [21420182.749924] exe[439583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56311a977ab9 cs:33 sp:7f629cdf6858 ax:0 si:56311a9d1062 di:ffffffffff600000 [21420186.574670] exe[272414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56146968cab9 cs:33 sp:7f365b6e1858 ax:0 si:5614696e6062 di:ffffffffff600000 [21420196.519938] exe[405618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583eed66ab9 cs:33 sp:7f60ca22a858 ax:0 si:5583eedc0062 di:ffffffffff600000 [21420204.480305] exe[399868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608e9f55ab9 cs:33 sp:7ed736ce9858 ax:0 si:5608e9faf062 di:ffffffffff600000 [21420232.163961] exe[432620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd834f9ab9 cs:33 sp:7eada6122858 ax:0 si:55bd83553062 di:ffffffffff600000 [21420329.551403] exe[429279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da7f475ab9 cs:33 sp:7f354a725858 ax:0 si:55da7f4cf062 di:ffffffffff600000 [21420329.964186] exe[375874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557189982ab9 cs:33 sp:7fd2faada858 ax:0 si:5571899dc062 di:ffffffffff600000 [21420334.991102] exe[427890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563048d35ab9 cs:33 sp:7fd4a2c88858 ax:0 si:563048d8f062 di:ffffffffff600000 [21420349.544016] potentially unexpected fatal signal 5. [21420349.549265] CPU: 66 PID: 441220 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21420349.561260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21420349.570947] RIP: 0033:0x7fffffffe062 [21420349.574942] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21420349.595512] RSP: 002b:000000c000609b90 EFLAGS: 00000297 [21420349.602546] RAX: 0000557bf2c00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21420349.611481] RDX: 0000000000000001 RSI: 00000000000ef000 RDI: 0000557bf2c00000 [21420349.620409] RBP: 000000c000609c28 R08: 0000000000000009 R09: 0000000015b46000 [21420349.629368] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000609c18 [21420349.638329] R13: 000000c00040ee10 R14: 000000c000228540 R15: 000000000006a54e [21420349.645870] FS: 000000c00013a898 GS: 0000000000000000 [21420406.153110] exe[431787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565476397ab9 cs:33 sp:7ebd7759d858 ax:0 si:5654763f1062 di:ffffffffff600000 [21420479.492378] exe[443288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55805818aab9 cs:33 sp:7ef02d731858 ax:0 si:5580581e4062 di:ffffffffff600000 [21420659.373746] exe[442359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564a0308ab9 cs:33 sp:7ef018e96858 ax:0 si:5564a0362070 di:ffffffffff600000 [21421168.683021] exe[456523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56442ee92ab9 cs:33 sp:7f2a5a725ef8 ax:0 si:20000040 di:ffffffffff600000 [21421168.836524] exe[455536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b73da1ab9 cs:33 sp:7fc06c3c4ef8 ax:0 si:20000040 di:ffffffffff600000 [21421168.878803] exe[455534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b73da1ab9 cs:33 sp:7fc06c3c4ef8 ax:0 si:20000040 di:ffffffffff600000 [21421667.104325] exe[472591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615d9d47ab9 cs:33 sp:7f627e1f7858 ax:0 si:5615d9da1062 di:ffffffffff600000 [21421935.874941] exe[473074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563eec7bcab9 cs:33 sp:7fa9107a7858 ax:0 si:563eec816062 di:ffffffffff600000 [21422389.181534] potentially unexpected fatal signal 5. [21422389.186781] CPU: 75 PID: 476143 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21422389.198767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21422389.208385] RIP: 0033:0x7fffffffe062 [21422389.212380] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21422389.231586] RSP: 002b:000000c0005f1b90 EFLAGS: 00000297 [21422389.237305] RAX: 00007fb37088a000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21422389.244877] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007fb37088a000 [21422389.253818] RBP: 000000c0005f1c28 R08: 0000000000000009 R09: 00000000045e0000 [21422389.262744] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0005f1c18 [21422389.271675] R13: 000000c0005f9f50 R14: 000000c000521dc0 R15: 0000000000070eab [21422389.280603] FS: 000000c000180098 GS: 0000000000000000 [21422714.122087] potentially unexpected fatal signal 5. [21422714.127525] CPU: 46 PID: 475747 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21422714.139553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21422714.149183] RIP: 0033:0x7fffffffe062 [21422714.153174] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21422714.172440] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21422714.179472] RAX: 0000563cb8b07000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21422714.188406] RDX: 0000000000000003 RSI: 0000000000065000 RDI: 0000563cb8b07000 [21422714.195965] RBP: 000000c00004db30 R08: 0000000000000009 R09: 000000000c6ff000 [21422714.204894] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00004d9c8 [21422714.213825] R13: 0000000002883b00 R14: 000000c000478700 R15: 0000000000072300 [21422714.222794] FS: 0000000003ce43c0 GS: 0000000000000000 [21422781.815126] exe[480206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cca865fab9 cs:33 sp:7fa5b5798ef8 ax:0 si:20000100 di:ffffffffff600000 [21422781.862979] exe[473398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559370016ab9 cs:33 sp:7fea99afcef8 ax:0 si:20000100 di:ffffffffff600000 [21422782.432156] exe[501469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555858d47ab9 cs:33 sp:7f9ef4501ef8 ax:0 si:20000100 di:ffffffffff600000 [21422798.792530] exe[495270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d155300ab9 cs:33 sp:7f3b4d1feef8 ax:0 si:20000100 di:ffffffffff600000 [21422800.168510] exe[501598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e93e360ab9 cs:33 sp:7ee4e6dfeef8 ax:0 si:20000100 di:ffffffffff600000 [21422886.598314] exe[492672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561375d88ab9 cs:33 sp:7f8c0c350858 ax:0 si:561375de2097 di:ffffffffff600000 [21423064.075030] exe[500036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580178e6ab9 cs:33 sp:7eab8c981ef8 ax:0 si:20000100 di:ffffffffff600000 [21423115.423770] exe[507029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56125d61bab9 cs:33 sp:7fda9b15def8 ax:0 si:20000100 di:ffffffffff600000 [21423245.610238] exe[492162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfa9c9bab9 cs:33 sp:7f8f23e9eef8 ax:0 si:20000100 di:ffffffffff600000 [21423253.973916] exe[503545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af6c256ab9 cs:33 sp:7ead26e64ef8 ax:0 si:20000100 di:ffffffffff600000 [21423257.872556] exe[515379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e5fe17ab9 cs:33 sp:7f96765bcef8 ax:0 si:20000100 di:ffffffffff600000 [21423259.150903] exe[494752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f579554ab9 cs:33 sp:7f04f1882ef8 ax:0 si:20000100 di:ffffffffff600000 [21423260.857545] exe[515178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556ba768ab9 cs:33 sp:7f7be64ceef8 ax:0 si:20000100 di:ffffffffff600000 [21423774.494340] exe[533990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561211dc1ab9 cs:33 sp:7ff80f9feef8 ax:0 si:20000100 di:ffffffffff600000 [21423788.333423] exe[453563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1b1d8ab9 cs:33 sp:7fb2138ab858 ax:0 si:558d1b232097 di:ffffffffff600000 [21424176.137134] exe[543495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d064b99237 cs:33 sp:7eac176f5ef8 ax:2f700000 si:55d064c072f7 di:ffffffffff600000 [21424359.943496] exe[539219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6f9d14ab9 cs:33 sp:7ef3b70ff858 ax:0 si:55b6f9d6e062 di:ffffffffff600000 [21424737.360543] potentially unexpected fatal signal 11. [21424737.365844] CPU: 50 PID: 535063 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21424737.371332] potentially unexpected fatal signal 11. [21424737.377836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21424737.383129] CPU: 15 PID: 531887 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21424737.383131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21424737.383136] RIP: 0033:0x55821dacb37b [21424737.383139] Code: d0 00 00 00 83 fd 20 0f 84 95 05 00 00 41 80 7c 24 04 00 4d 89 e6 4d 8d 4c 24 0c 75 d2 80 3d 50 e3 c9 00 00 0f 85 55 03 00 00 <41> c6 44 24 04 01 41 89 2c 24 41 c6 44 24 20 00 49 c7 46 08 00 00 [21424737.383140] RSP: 002b:00007fa94f4d0310 EFLAGS: 00010246 [21424737.383141] RAX: 00007fa94f4d0470 RBX: 00007fa94f4d0470 RCX: 0000000000000000 [21424737.383142] RDX: 00007f7d64c000a8 RSI: 00007fa94f4d04d0 RDI: 00007fa94f4d04f0 [21424737.383142] RBP: 0000000000000000 R08: 00007f7d64c000a8 R09: 000055821dc3ff8c [21424737.383143] R10: 0000000000000004 R11: 00000000861c4adb R12: 000055821dc3ff80 [21424737.383144] R13: 0000000000000af9 R14: 000055821dc3ff80 R15: 00007fa94f4d0418 [21424737.383144] FS: 000055821e770480 GS: 0000000000000000 [21424737.494775] RIP: 0033:0x556cd89cc6ac [21424737.500170] Code: 7c 10 8a 0e 74 0a 0f b7 74 16 fe 66 89 74 17 fe 88 0f c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 c3 c5 fa 6f 06 c5 fa 6f 4c 16 f0 fa 7f 07 c5 fa 7f 4c 17 f0 c3 66 0f 1f 84 00 00 00 00 00 48 8b [21424737.520729] RSP: 002b:00007f7d130ae308 EFLAGS: 00010206 [21424737.527710] RAX: 0000000020000100 RBX: 00007f7d130ae418 RCX: 00007fad42400000 [21424737.536646] RDX: 0000000000000013 RSI: 00007fad42400020 RDI: 0000000020000100 [21424737.545567] RBP: 0000000000000001 R08: 00007fad42800000 R09: 000000000000083c [21424737.553101] R10: 00ab42c8fa2b88ab R11: 00000000861c4adb R12: 00007fad42400000 [21424737.562021] R13: fffffffffffffffe R14: 00007fad42400000 R15: 00007fad42400008 [21424737.570958] FS: 0000556cd964a480 GS: 0000000000000000 [21424814.428219] exe[484275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c97c069ab9 cs:33 sp:7f7e21294858 ax:0 si:55c97c0c3097 di:ffffffffff600000 [21424879.096426] exe[553983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e3d8b0ab9 cs:33 sp:7ed196e35ef8 ax:0 si:20000100 di:ffffffffff600000 [21424909.191034] exe[533584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e069feab9 cs:33 sp:7f71852b9858 ax:0 si:555e06a58062 di:ffffffffff600000 [21424977.742936] exe[554425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ce7185ab9 cs:33 sp:7f3da09bbef8 ax:0 si:20000100 di:ffffffffff600000 [21425077.834799] potentially unexpected fatal signal 5. [21425077.840013] CPU: 46 PID: 472772 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21425077.851998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21425077.861649] RIP: 0033:0x7fffffffe062 [21425077.865630] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21425077.884864] RSP: 002b:000000c0007b7b90 EFLAGS: 00000297 [21425077.891873] RAX: 000056453acd9000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21425077.900803] RDX: 0000000000000003 RSI: 0000000000127000 RDI: 000056453acd9000 [21425077.909718] RBP: 000000c0007b7c28 R08: 0000000000000009 R09: 00000000104bc000 [21425077.918695] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0007b7c18 [21425077.927568] R13: 000000c0007c0b10 R14: 000000c0001b16c0 R15: 00000000000727c8 [21425077.936467] FS: 000000c000180098 GS: 0000000000000000 [21425179.152800] exe[481605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf37d5ab9 cs:33 sp:7fd617363ef8 ax:0 si:20001080 di:ffffffffff600000 [21425260.659314] exe[565057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602369a4ab9 cs:33 sp:7ee53a0d2858 ax:0 si:5602369fe062 di:ffffffffff600000 [21425510.766958] potentially unexpected fatal signal 5. [21425510.772176] CPU: 26 PID: 569353 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21425510.784159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21425510.793829] RIP: 0033:0x7fffffffe062 [21425510.797817] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21425510.817044] RSP: 002b:000000c0007fbbe8 EFLAGS: 00000297 [21425510.822738] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21425510.831649] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21425510.839189] RBP: 000000c0007fbc80 R08: 0000000000000000 R09: 0000000000000000 [21425510.848259] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007fbc70 [21425510.857207] R13: 000000c00043b000 R14: 000000c000496fc0 R15: 0000000000074fc4 [21425510.866111] FS: 000000c00013a898 GS: 0000000000000000 [21425669.438140] exe[538951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561713bc3ab9 cs:33 sp:7f5319eb5858 ax:0 si:561713c1d062 di:ffffffffff600000 [21425672.977026] exe[539103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561713bc3ab9 cs:33 sp:7f5319eb5858 ax:0 si:561713c1d062 di:ffffffffff600000 [21425673.088074] exe[539103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561713bc3ab9 cs:33 sp:7f5319e94858 ax:0 si:561713c1d062 di:ffffffffff600000 [21426112.590278] potentially unexpected fatal signal 5. [21426112.595488] CPU: 95 PID: 544897 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21426112.607494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21426112.617283] RIP: 0033:0x7fffffffe062 [21426112.621259] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21426112.640544] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21426112.646224] RAX: 00007f81ef359000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21426112.655140] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f81ef359000 [21426112.664066] RBP: 000000c00004db30 R08: 0000000000000009 R09: 000000000baec000 [21426112.673030] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21426112.681944] R13: 0000000002883b00 R14: 000000c000582700 R15: 0000000000081dfa [21426112.690890] FS: 00000000052e33c0 GS: 0000000000000000 [21426378.945349] exe[589220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5f9c41db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:30020000 [21426378.996648] exe[586911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec54de8db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:30020000 [21426379.008138] exe[589115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec54de8db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:30020000 [21426828.608820] exe[581221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579927f3ab9 cs:33 sp:7f1bb05d1858 ax:0 si:55799284d062 di:ffffffffff600000 [21427735.979112] exe[594404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55739392bab9 cs:33 sp:7ec64745f858 ax:0 si:557393985097 di:ffffffffff600000 [21427737.253852] potentially unexpected fatal signal 5. [21427737.259095] CPU: 90 PID: 542877 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21427737.271095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21427737.280736] RIP: 0033:0x7fffffffe062 [21427737.284763] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21427737.304013] RSP: 002b:000000c000209b90 EFLAGS: 00000297 [21427737.311022] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21427737.319957] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21427737.328889] RBP: 000000c000209c28 R08: 0000000000000000 R09: 0000000000000000 [21427737.338169] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000209c18 [21427737.347110] R13: 000000c0001b0b10 R14: 000000c00015ea80 R15: 0000000000084622 [21427737.356043] FS: 000000c00013b098 GS: 0000000000000000 [21428569.550553] potentially unexpected fatal signal 11. [21428569.555874] CPU: 25 PID: 608073 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21428569.567878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21428569.577520] RIP: 0033:0x564960a78a1f [21428569.581521] Code: 66 2e 0f 1f 84 00 00 00 00 00 90 c5 f9 6e c6 89 f8 25 ff 0f 00 00 c4 e2 7d 78 c0 c5 f1 ef c9 3d e0 0f 00 00 0f 87 91 01 00 00 fe 6f 17 c5 fd 74 da c5 f5 74 d2 c5 ed eb db c5 fd d7 c3 85 c0 [21428569.600827] RSP: 002b:00007f7d1eb7dd78 EFLAGS: 00010283 [21428569.606476] RAX: 0000000000000390 RBX: 00007f7d1eb7e2e0 RCX: 0000000000000000 [21428569.614075] RDX: 00007f7d1eb7e460 RSI: 0000000000000025 RDI: 0000564960ad8390 [21428569.623087] RBP: 00000000fbad8001 R08: 0000000000000000 R09: 0000000000000000 [21428569.630629] R10: 0000000000000000 R11: 0000000000000246 R12: 0000564960ad8390 [21428569.639573] R13: 00007f7d1eb7e460 R14: 0000000000000000 R15: 00007f7d1eb7e2e0 [21428569.648536] FS: 00005649616ea480 GS: 0000000000000000 [21428694.433657] potentially unexpected fatal signal 5. [21428694.439009] CPU: 24 PID: 629512 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21428694.447321] potentially unexpected fatal signal 11. [21428694.450994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21428694.456298] CPU: 42 PID: 625503 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21428694.456300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21428694.456305] RIP: 0033:0x7fadfe9ed20b [21428694.456308] Code: 48 89 16 48 69 d2 00 ca 9a 3b 49 29 d0 4c 89 46 08 c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 53 48 89 fe 48 8d 0d f5 dd ff ff <48> 8b 39 83 e7 fe 48 8b 59 08 4c 8b 41 18 4c 8b 51 10 4c 8b 59 20 [21428694.456310] RSP: 002b:00007f7e572fb2d0 EFLAGS: 00010202 [21428694.456312] RAX: 0000000000000002 RBX: 0000000000000003 RCX: 00007fadfe9eb000 [21428694.456313] RDX: 0000001b2c220004 RSI: 00007f7e572fb2f0 RDI: 00007f7e572fb2f0 [21428694.456314] RBP: 0000000000000001 R08: 0000001b2c260000 R09: 0000000000000000 [21428694.456315] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [21428694.456316] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21428694.456317] FS: 00005584115ea480 GS: 0000000000000000 [21428694.561033] RIP: 0033:0x7fffffffe062 [21428694.565046] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21428694.585621] RSP: 002b:000000c0005dbb90 EFLAGS: 00000297 [21428694.592643] RAX: 00007f438d0b5000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21428694.601586] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007f438d0b5000 [21428694.610508] RBP: 000000c0005dbc28 R08: 0000000000000009 R09: 0000000006df9000 [21428694.619458] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0005dbc18 [21428694.628371] R13: 000000c0005e5f50 R14: 000000c000160fc0 R15: 00000000000988da [21428694.637276] FS: 0000000001f6c6b0 GS: 0000000000000000 [21429188.677114] exe[642538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfcc3aeab9 cs:33 sp:7f67de227ef8 ax:0 si:20000080 di:ffffffffff600000 [21429191.785521] exe[649721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfcc3aeab9 cs:33 sp:7f67dd5feef8 ax:0 si:20000080 di:ffffffffff600000 [21429191.805062] exe[649721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfcc3aeab9 cs:33 sp:7f67dd5feef8 ax:0 si:20000080 di:ffffffffff600000 [21429191.824531] exe[649721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfcc3aeab9 cs:33 sp:7f67dd5feef8 ax:0 si:20000080 di:ffffffffff600000 [21429191.844626] exe[649721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfcc3aeab9 cs:33 sp:7f67dd5feef8 ax:0 si:20000080 di:ffffffffff600000 [21429191.864681] exe[649721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfcc3aeab9 cs:33 sp:7f67dd5feef8 ax:0 si:20000080 di:ffffffffff600000 [21429191.886689] exe[649721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfcc3aeab9 cs:33 sp:7f67dd5feef8 ax:0 si:20000080 di:ffffffffff600000 [21429191.910230] exe[649721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfcc3aeab9 cs:33 sp:7f67dd5feef8 ax:0 si:20000080 di:ffffffffff600000 [21429191.931177] exe[649721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfcc3aeab9 cs:33 sp:7f67dd5feef8 ax:0 si:20000080 di:ffffffffff600000 [21429191.951547] exe[649721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfcc3aeab9 cs:33 sp:7f67dd5feef8 ax:0 si:20000080 di:ffffffffff600000 [21429933.425603] warn_bad_vsyscall: 24 callbacks suppressed [21429933.425607] exe[640758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a86f9cab9 cs:33 sp:7edce0bd4ef8 ax:0 si:20010000 di:ffffffffff600000 [21431590.769269] exe[680470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db8d4a9ab9 cs:33 sp:7f1740045ef8 ax:0 si:200001c0 di:ffffffffff600000 [21431751.762947] potentially unexpected fatal signal 5. [21431751.768195] CPU: 86 PID: 699136 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21431751.780200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21431751.789870] RIP: 0033:0x7fffffffe062 [21431751.793870] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21431751.814493] RSP: 002b:000000c0005e3b90 EFLAGS: 00000297 [21431751.821453] RAX: 00007fb2af491000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21431751.830398] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007fb2af491000 [21431751.839336] RBP: 000000c0005e3c28 R08: 0000000000000009 R09: 000000000b5db000 [21431751.848256] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0005e3c18 [21431751.857184] R13: 000000c0003b1f50 R14: 000000c0001a7a40 R15: 00000000000a8b80 [21431751.866089] FS: 000000c00013a898 GS: 0000000000000000 [21431964.683880] potentially unexpected fatal signal 5. [21431964.689105] CPU: 29 PID: 676257 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21431964.701096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21431964.710759] RIP: 0033:0x7fffffffe062 [21431964.714818] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21431964.735345] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21431964.742402] RAX: 0000001b31e20000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21431964.751341] RDX: 0000000000000003 RSI: 0000000000040000 RDI: 0000001b31e20000 [21431964.760268] RBP: 000000c00004db30 R08: 0000000000000009 R09: 000000001ea00000 [21431964.769209] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21431964.778148] R13: 000000c000143808 R14: 000000c0002f08c0 R15: 0000000000099f66 [21431964.787118] FS: 00007fd3a4f9d6c0 GS: 0000000000000000 [21432163.247809] exe[710159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557031b55ab9 cs:33 sp:7fbcd7b06858 ax:0 si:557031baf062 di:ffffffffff600000 [21432389.667880] exe[710626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647dc726ab9 cs:33 sp:7f7cf6f92858 ax:0 si:5647dc780062 di:ffffffffff600000 [21432428.881541] exe[710485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d10d695ab9 cs:33 sp:7eba9e059858 ax:0 si:55d10d6ef062 di:ffffffffff600000 [21432428.949789] exe[710485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d10d695ab9 cs:33 sp:7eba9e059858 ax:0 si:55d10d6ef062 di:ffffffffff600000 [21432439.221265] exe[710668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558368e0aab9 cs:33 sp:7fd6c8fc7ef8 ax:0 si:20002f00 di:ffffffffff600000 [21432899.802297] exe[720179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3083bdab9 cs:33 sp:7ebf2be27858 ax:0 si:55a308417062 di:ffffffffff600000 [21434471.207008] potentially unexpected fatal signal 5. [21434471.212251] CPU: 9 PID: 743711 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21434471.224157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21434471.233797] RIP: 0033:0x7fffffffe062 [21434471.237783] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21434471.257076] RSP: 002b:000000c000177b90 EFLAGS: 00000297 [21434471.264011] RAX: 00000000000baa3d RBX: 0000000000000000 RCX: 00007fffffffe05a [21434471.272922] RDX: 0000000000000000 RSI: 000000c000178000 RDI: 0000000000012f00 [21434471.281823] RBP: 000000c000177c28 R08: 000000c000612100 R09: 0000000000000000 [21434471.289447] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000177c18 [21434471.298355] R13: 000000c000154b10 R14: 000000c000520fc0 R15: 00000000000b590e [21434471.307349] FS: 000000c00013a898 GS: 0000000000000000 [21434898.249079] exe[754112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ca1540ab9 cs:33 sp:7f896d102858 ax:0 si:563ca159a062 di:ffffffffff600000 [21434912.779819] exe[729417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f57e2fab9 cs:33 sp:7ea2e2d84858 ax:0 si:564f57e89097 di:ffffffffff600000 [21435018.256422] exe[742742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e86f8f237 cs:33 sp:7fc1a6660ef8 ax:2f700000 si:562e86ffd2f7 di:ffffffffff600000 [21435027.261075] exe[752755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e522a1e237 cs:33 sp:7fb6dc3feef8 ax:2f700000 si:55e522a8c2f7 di:ffffffffff600000 [21435058.934676] exe[712756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fad20c237 cs:33 sp:7f7970d92ef8 ax:2f700000 si:560fad27a2f7 di:ffffffffff600000 [21435061.086039] exe[759052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613f4023237 cs:33 sp:7f3491affef8 ax:2f700000 si:5613f40912f7 di:ffffffffff600000 [21435062.680374] exe[733013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f219d4237 cs:33 sp:7fa7a8352ef8 ax:2f700000 si:562f21a422f7 di:ffffffffff600000 [21435070.802628] exe[738348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab78188237 cs:33 sp:7f4913b50ef8 ax:2f700000 si:55ab781f62f7 di:ffffffffff600000 [21435089.543566] exe[738731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581275bf237 cs:33 sp:7ff20788fef8 ax:2f700000 si:55812762d2f7 di:ffffffffff600000 [21435101.538703] exe[758396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c200e3a237 cs:33 sp:7eb1e4e94ef8 ax:2f700000 si:55c200ea82f7 di:ffffffffff600000 [21435117.794990] exe[768312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558126b73237 cs:33 sp:7f7090944ef8 ax:2f700000 si:558126be12f7 di:ffffffffff600000 [21435141.841988] exe[717389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55919af3ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [21435141.990599] exe[733100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56055e446db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [21435178.642760] exe[735334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628a58b4ab9 cs:33 sp:7fed11b93858 ax:0 si:5628a590e062 di:ffffffffff600000 [21435556.812886] exe[757440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9c8779ab9 cs:33 sp:7ff0bd9fe858 ax:0 si:55a9c87d3062 di:ffffffffff600000 [21435636.093884] exe[737891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625376f9237 cs:33 sp:7fbca8296ef8 ax:2f700000 si:5625377672f7 di:ffffffffff600000 [21435658.773234] exe[739338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55768aea1ab9 cs:33 sp:7fe8f7c66ef8 ax:0 si:20000b40 di:ffffffffff600000 [21435720.148295] exe[782278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab177aaab9 cs:33 sp:7ebf11d06ef8 ax:0 si:20000b40 di:ffffffffff600000 [21435725.082334] exe[780474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f95af03ab9 cs:33 sp:7fa4e8ffeef8 ax:0 si:20000b40 di:ffffffffff600000 [21435726.709609] exe[719358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acf2e9dab9 cs:33 sp:7f17766f3ef8 ax:0 si:20000b40 di:ffffffffff600000 [21435733.259669] exe[750485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572632aaab9 cs:33 sp:7f7dc6b41ef8 ax:0 si:20000b40 di:ffffffffff600000 [21435735.097883] exe[776852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b02ff2ab9 cs:33 sp:7f0c19acbef8 ax:0 si:20000b40 di:ffffffffff600000 [21435757.531361] exe[783013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633c9154ab9 cs:33 sp:7ed5913a0ef8 ax:0 si:20000b40 di:ffffffffff600000 [21435766.395683] exe[778549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fb0f1fab9 cs:33 sp:7f1783447ef8 ax:0 si:20000b40 di:ffffffffff600000 [21435815.586089] exe[783059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633c9150237 cs:33 sp:7ed5913a0ef8 ax:2f700000 si:5633c91be2f7 di:ffffffffff600000 [21435994.083734] exe[787496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561230c35ab9 cs:33 sp:7feca3d04ef8 ax:0 si:20000b40 di:ffffffffff600000 [21436134.849853] exe[759518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d82a08ab9 cs:33 sp:7effd1f0bef8 ax:0 si:20000b40 di:ffffffffff600000 [21436227.287630] exe[776519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562427370ab9 cs:33 sp:7fabb3144ef8 ax:0 si:20000b40 di:ffffffffff600000 [21436347.050890] potentially unexpected fatal signal 5. [21436347.056127] CPU: 7 PID: 726699 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21436347.068133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21436347.077789] RIP: 0033:0x7fffffffe062 [21436347.081792] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21436347.101013] RSP: 002b:000000c0007b5be8 EFLAGS: 00000297 [21436347.106656] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21436347.115605] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21436347.124497] RBP: 000000c0007b5c80 R08: 0000000000000000 R09: 0000000000000000 [21436347.133407] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007b5c70 [21436347.142309] R13: 000000c0007c0000 R14: 000000c00058ca80 R15: 00000000000b152f [21436347.151227] FS: 000000c000180898 GS: 0000000000000000 [21436452.039827] exe[797561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55decff2dab9 cs:33 sp:7f6ff9e2def8 ax:0 si:20000b40 di:ffffffffff600000 [21436462.866410] exe[785171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55decff29237 cs:33 sp:7f6ff9e2def8 ax:2f700000 si:55decff972f7 di:ffffffffff600000 [21436596.434022] exe[786694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bade2b9ab9 cs:33 sp:7ecdf30e7ef8 ax:0 si:20000b40 di:ffffffffff600000 [21436862.244475] exe[807416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3dfd9d237 cs:33 sp:7ef2ceda4ef8 ax:2f700000 si:55b3dfe0b2f7 di:ffffffffff600000 [21437376.184571] potentially unexpected fatal signal 5. [21437376.189790] CPU: 81 PID: 776579 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21437376.201754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21437376.211389] RIP: 0033:0x7fffffffe062 [21437376.215405] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21437376.234642] RSP: 002b:000000c000775be8 EFLAGS: 00000297 [21437376.240324] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21437376.247900] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21437376.255445] RBP: 000000c000775c80 R08: 0000000000000000 R09: 0000000000000000 [21437376.264405] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000775c70 [21437376.273314] R13: 000000c0004cd800 R14: 000000c00037d6c0 R15: 00000000000b823c [21437376.282282] FS: 000000c00048c098 GS: 0000000000000000 [21437433.745115] exe[815747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aebb92dab9 cs:33 sp:7ea1ac068ef8 ax:0 si:20000b40 di:ffffffffff600000 [21437448.265841] exe[815707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1c79ad237 cs:33 sp:7ecdade21ef8 ax:2f700000 si:55a1c7a1b2f7 di:ffffffffff600000 [21438032.466280] potentially unexpected fatal signal 11. [21438032.471576] CPU: 23 PID: 825418 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21438032.483821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21438032.493479] RIP: 0033:0x5591a892669b [21438032.497482] Code: fa 10 73 2d 83 fa 08 73 46 83 fa 04 73 16 83 fa 01 7c 10 8a 0e 74 0a 0f b7 74 16 fe 66 89 74 17 fe 88 0f c3 8b 4c 16 fc 8b 36 <89> 4c 17 fc 89 37 c3 c5 fa 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 c5 [21438032.518074] RSP: 002b:00007f725b6fc308 EFLAGS: 00010202 [21438032.523716] RAX: 00000000200001c0 RBX: 00007f725b6fc418 RCX: 00000000aaaaaaaa [21438032.531283] RDX: 0000000000000005 RSI: 00000000aaaaaaaa RDI: 00000000200001c0 [21438032.540193] RBP: 0000000000000001 R08: 00007f714ca00000 R09: 0000000000000660 [21438032.547761] R10: 00ab5dfe1fe97b85 R11: 00000000861c4ac9 R12: 00007f714c600000 [21438032.555334] R13: fffffffffffffffe R14: 00007f714c600000 R15: 00007f714c600008 [21438032.562987] FS: 00005591a95a4480 GS: 0000000000000000