I0719 19:57:45.530166 135465 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0719 19:57:45.530294 135465 calibrated_clock.go:74] CalibratedClock(Realtime): ready I0719 19:57:45.920000 135582 main.go:196] **************** gVisor **************** I0719 19:57:45.920069 135582 main.go:197] Version 0.0.0, go1.22.0 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 135582, PPID 562791, UID 0, GID 0 D0719 19:57:45.920081 135582 main.go:198] Page size: 0x1000 (4096 bytes) I0719 19:57:45.920088 135582 main.go:199] Args: [/syzkaller/managers/ci-gvisor-ptrace-3/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-0 /syz-executor2984896290] I0719 19:57:45.920109 135582 config.go:413] Platform: ptrace I0719 19:57:45.920162 135582 config.go:414] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root I0719 19:57:45.920165 135582 config.go:415] FileAccess: exclusive / Directfs: true / Overlay: all:self I0719 19:57:45.920175 135582 config.go:416] Network: host I0719 19:57:45.920181 135582 config.go:418] Debug: true. Strace: false, max size: 1024, syscalls: D0719 19:57:45.920186 135582 config.go:436] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root D0719 19:57:45.920192 135582 config.go:436] Config.Traceback (--traceback): system D0719 19:57:45.920196 135582 config.go:436] Config.Debug (--debug): true D0719 19:57:45.920199 135582 config.go:436] Config.LogFilename (--log): (empty) D0719 19:57:45.920202 135582 config.go:436] Config.LogFormat (--log-format): text D0719 19:57:45.920204 135582 config.go:436] Config.DebugLog (--debug-log): /dev/stderr D0719 19:57:45.920207 135582 config.go:436] Config.DebugToUserLog (--debug-to-user-log): false D0719 19:57:45.920209 135582 config.go:436] Config.DebugCommand (--debug-command): (empty) D0719 19:57:45.920211 135582 config.go:436] Config.PanicLog (--panic-log): (empty) D0719 19:57:45.920214 135582 config.go:436] Config.CoverageReport (--coverage-report): (empty) D0719 19:57:45.920216 135582 config.go:436] Config.DebugLogFormat (--debug-log-format): text D0719 19:57:45.920218 135582 config.go:436] Config.FileAccess (--file-access): exclusive D0719 19:57:45.920221 135582 config.go:436] Config.FileAccessMounts (--file-access-mounts): shared D0719 19:57:45.920223 135582 config.go:436] Config.Overlay (--overlay): false D0719 19:57:45.920227 135582 config.go:436] Config.Overlay2 (--overlay2): all:self D0719 19:57:45.920233 135582 config.go:436] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0719 19:57:45.920239 135582 config.go:436] Config.HostUDS (--host-uds): none D0719 19:57:45.920246 135582 config.go:436] Config.HostFifo (--host-fifo): none D0719 19:57:45.920253 135582 config.go:436] Config.Network (--network): host D0719 19:57:45.920264 135582 config.go:436] Config.EnableRaw (--net-raw): true D0719 19:57:45.920271 135582 config.go:436] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D0719 19:57:45.920276 135582 config.go:436] Config.HostGSO (--gso): true D0719 19:57:45.920280 135582 config.go:436] Config.GVisorGSO (--software-gso): true D0719 19:57:45.920284 135582 config.go:436] Config.GVisorGRO (--gvisor-gro): false D0719 19:57:45.920288 135582 config.go:436] Config.TXChecksumOffload (--tx-checksum-offload): false D0719 19:57:45.920292 135582 config.go:436] Config.RXChecksumOffload (--rx-checksum-offload): true D0719 19:57:45.920296 135582 config.go:436] Config.QDisc (--qdisc): fifo D0719 19:57:45.920303 135582 config.go:436] Config.LogPackets (--log-packets): false D0719 19:57:45.920309 135582 config.go:436] Config.PCAP (--pcap-log): (empty) D0719 19:57:45.920313 135582 config.go:436] Config.Platform (--platform): ptrace D0719 19:57:45.920320 135582 config.go:436] Config.PlatformDevicePath (--platform_device_path): (empty) D0719 19:57:45.920326 135582 config.go:436] Config.MetricServer (--metric-server): (empty) D0719 19:57:45.920331 135582 config.go:436] Config.ProfilingMetrics (--profiling-metrics): (empty) D0719 19:57:45.920335 135582 config.go:436] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0719 19:57:45.920340 135582 config.go:436] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0719 19:57:45.920344 135582 config.go:436] Config.Strace (--strace): false D0719 19:57:45.920347 135582 config.go:436] Config.StraceSyscalls (--strace-syscalls): (empty) D0719 19:57:45.920350 135582 config.go:436] Config.StraceLogSize (--strace-log-size): 1024 D0719 19:57:45.920352 135582 config.go:436] Config.StraceEvent (--strace-event): false D0719 19:57:45.920355 135582 config.go:438] Config.DisableSeccomp: false D0719 19:57:45.920359 135582 config.go:436] Config.EnableCoreTags (--enable-core-tags): false D0719 19:57:45.920364 135582 config.go:436] Config.WatchdogAction (--watchdog-action): panic D0719 19:57:45.920373 135582 config.go:436] Config.PanicSignal (--panic-signal): -1 D0719 19:57:45.920376 135582 config.go:436] Config.ProfileEnable (--profile): false D0719 19:57:45.920379 135582 config.go:436] Config.ProfileBlock (--profile-block): (empty) D0719 19:57:45.920381 135582 config.go:436] Config.ProfileCPU (--profile-cpu): (empty) D0719 19:57:45.920391 135582 config.go:436] Config.ProfileHeap (--profile-heap): (empty) D0719 19:57:45.920394 135582 config.go:436] Config.ProfileMutex (--profile-mutex): (empty) D0719 19:57:45.920398 135582 config.go:436] Config.TraceFile (--trace): (empty) D0719 19:57:45.920400 135582 config.go:436] Config.NumNetworkChannels (--num-network-channels): 1 D0719 19:57:45.920404 135582 config.go:436] Config.NetworkProcessorsPerChannel (--network-processors-per-channel): 0 D0719 19:57:45.920407 135582 config.go:436] Config.Rootless (--rootless): false D0719 19:57:45.920410 135582 config.go:436] Config.AlsoLogToStderr (--alsologtostderr): false D0719 19:57:45.920413 135582 config.go:436] Config.ReferenceLeak (--ref-leak-mode): disabled D0719 19:57:45.920417 135582 config.go:436] Config.CPUNumFromQuota (--cpu-num-from-quota): false D0719 19:57:45.920420 135582 config.go:436] Config.AllowFlagOverride (--allow-flag-override): false D0719 19:57:45.920423 135582 config.go:436] Config.OCISeccomp (--oci-seccomp): false D0719 19:57:45.920425 135582 config.go:436] Config.IgnoreCgroups (--ignore-cgroups): false D0719 19:57:45.920427 135582 config.go:436] Config.SystemdCgroup (--systemd-cgroup): false D0719 19:57:45.920429 135582 config.go:436] Config.PodInitConfig (--pod-init-config): (empty) D0719 19:57:45.920432 135582 config.go:436] Config.BufferPooling (--buffer-pooling): true D0719 19:57:45.920434 135582 config.go:436] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0719 19:57:45.920441 135582 config.go:436] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0719 19:57:45.920443 135582 config.go:436] Config.FDLimit (--fdlimit): -1 D0719 19:57:45.920446 135582 config.go:436] Config.DCache (--dcache): -1 D0719 19:57:45.920448 135582 config.go:436] Config.IOUring (--iouring): false D0719 19:57:45.920451 135582 config.go:436] Config.DirectFS (--directfs): true D0719 19:57:45.920454 135582 config.go:436] Config.AppHugePages (--app-huge-pages): true D0719 19:57:45.920456 135582 config.go:436] Config.NVProxy (--nvproxy): false D0719 19:57:45.920459 135582 config.go:436] Config.NVProxyDocker (--nvproxy-docker): false D0719 19:57:45.920461 135582 config.go:436] Config.NVProxyDriverVersion (--nvproxy-driver-version): (empty) D0719 19:57:45.920464 135582 config.go:436] Config.TPUProxy (--tpuproxy): false D0719 19:57:45.920466 135582 config.go:436] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): false D0719 19:57:45.920469 135582 config.go:436] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0719 19:57:45.920472 135582 config.go:436] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0719 19:57:45.920475 135582 config.go:438] Config.explicitlySet: (unexported) D0719 19:57:45.920479 135582 config.go:436] Config.ReproduceNAT (--reproduce-nat): false D0719 19:57:45.920482 135582 config.go:436] Config.ReproduceNftables (--reproduce-nftables): false D0719 19:57:45.920486 135582 config.go:436] Config.NetDisconnectOk (--net-disconnect-ok): false D0719 19:57:45.920489 135582 config.go:436] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) D0719 19:57:45.920492 135582 config.go:436] Config.TestOnlyAutosaveResume (--TESTONLY-autosave-resume): false I0719 19:57:45.920495 135582 main.go:201] **************** gVisor **************** D0719 19:57:45.920566 135582 state_file.go:77] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-0}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D0719 19:57:45.928429 135582 sandbox.go:1891] ContainerRuntimeState, sandbox: "ci-gvisor-ptrace-3-0", cid: "ci-gvisor-ptrace-3-0" D0719 19:57:45.928470 135582 sandbox.go:688] Connecting to sandbox "ci-gvisor-ptrace-3-0" D0719 19:57:45.928617 135582 urpc.go:571] urpc: successfully marshalled 80 bytes. D0719 19:57:45.928933 135465 urpc.go:614] urpc: unmarshal success. D0719 19:57:45.929040 135465 controller.go:918] containerManager.ContainerRuntimeState: cid: ci-gvisor-ptrace-3-0 D0719 19:57:45.929141 135465 urpc.go:571] urpc: successfully marshalled 36 bytes. D0719 19:57:45.929298 135582 urpc.go:614] urpc: unmarshal success. D0719 19:57:45.929403 135582 sandbox.go:1896] ContainerRuntimeState, sandbox: "ci-gvisor-ptrace-3-0", cid: "ci-gvisor-ptrace-3-0", state: 2 D0719 19:57:45.929450 135582 exec.go:129] Exec arguments: /syz-executor2984896290 D0719 19:57:45.929468 135582 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0719 19:57:45.929512 135582 container.go:578] Execute in container, cid: ci-gvisor-ptrace-3-0, args: /syz-executor2984896290 D0719 19:57:45.929533 135582 sandbox.go:637] Executing new process in container "ci-gvisor-ptrace-3-0" in sandbox "ci-gvisor-ptrace-3-0" D0719 19:57:45.929543 135582 sandbox.go:1656] Changing "/dev/stdin" ownership to 0/0 D0719 19:57:45.929570 135582 sandbox.go:1656] Changing "/dev/stdout" ownership to 0/0 D0719 19:57:45.929578 135582 sandbox.go:1656] Changing "/dev/stderr" ownership to 0/0 D0719 19:57:45.929585 135582 sandbox.go:688] Connecting to sandbox "ci-gvisor-ptrace-3-0" D0719 19:57:45.929885 135582 urpc.go:571] urpc: successfully marshalled 456 bytes. D0719 19:57:45.929971 135465 urpc.go:614] urpc: unmarshal success. D0719 19:57:45.930205 135465 controller.go:433] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-3-0, args: /syz-executor2984896290 W0719 19:57:45.930386 135465 proc.go:283] cgroup mount for controller cpu not found W0719 19:57:45.930424 135465 proc.go:283] cgroup mount for controller cpuacct not found W0719 19:57:45.930436 135465 proc.go:283] cgroup mount for controller cpuset not found W0719 19:57:45.930444 135465 proc.go:283] cgroup mount for controller devices not found W0719 19:57:45.930451 135465 proc.go:283] cgroup mount for controller job not found W0719 19:57:45.930457 135465 proc.go:283] cgroup mount for controller memory not found W0719 19:57:45.930463 135465 proc.go:283] cgroup mount for controller pids not found I0719 19:57:45.930468 135465 kernel.go:1043] EXEC: [/syz-executor2984896290] D0719 19:57:45.931146 135465 syscalls.go:262] Allocating stack with size of 8388608 bytes D0719 19:57:45.931328 135465 loader.go:1320] updated processes: map[{ci-gvisor-ptrace-3-0 0}:0xc00034b4a0 {ci-gvisor-ptrace-3-0 7}:0xc0004e0fc0] D0719 19:57:45.931400 135465 urpc.go:571] urpc: successfully marshalled 36 bytes. D0719 19:57:45.931466 135582 urpc.go:614] urpc: unmarshal success. D0719 19:57:45.931551 135582 container.go:649] Wait on process 7 in container, cid: ci-gvisor-ptrace-3-0 D0719 19:57:45.931575 135582 sandbox.go:1269] Waiting for PID 7 in sandbox "ci-gvisor-ptrace-3-0" D0719 19:57:45.931585 135582 sandbox.go:688] Connecting to sandbox "ci-gvisor-ptrace-3-0" D0719 19:57:45.931671 135582 urpc.go:571] urpc: successfully marshalled 82 bytes. D0719 19:57:45.931917 135465 urpc.go:614] urpc: unmarshal success. D0719 19:57:45.931970 135465 controller.go:696] containerManager.Wait, cid: ci-gvisor-ptrace-3-0, pid: 7 I0719 19:57:45.940131 135465 compat.go:120] Unsupported syscall rseq(0x55cea04dcda0,0x20,0x0,0x53053053,0x0,0x55cea04a7e04). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/rseq for more information. executing program D0719 19:57:45.950592 135465 task_run.go:306] [ 7: 8] Unhandled user fault: addr=0 ip=55cea0443bfe access=r-- sig=11 err=bad address D0719 19:57:45.950717 135465 task_log.go:87] [ 7: 8] Registers: D0719 19:57:45.950747 135465 task_log.go:94] [ 7: 8] Cs = 0000000000000033 D0719 19:57:45.950755 135465 task_log.go:94] [ 7: 8] Ds = 0000000000000000 D0719 19:57:45.950761 135465 task_log.go:94] [ 7: 8] Eflags = 0000000000010287 D0719 19:57:45.950768 135465 task_log.go:94] [ 7: 8] Es = 0000000000000000 D0719 19:57:45.950774 135465 task_log.go:94] [ 7: 8] Fs = 0000000000000000 D0719 19:57:45.950779 135465 task_log.go:94] [ 7: 8] Fs_base = 00007f2e38e326c0 D0719 19:57:45.950784 135465 task_log.go:94] [ 7: 8] Gs = 0000000000000000 D0719 19:57:45.950789 135465 task_log.go:94] [ 7: 8] Gs_base = 0000000000000000 D0719 19:57:45.950795 135465 task_log.go:94] [ 7: 8] Orig_rax = ffffffffffffffff D0719 19:57:45.950817 135465 task_log.go:94] [ 7: 8] R10 = 0000000000000008 D0719 19:57:45.950822 135465 task_log.go:94] [ 7: 8] R11 = 0000000000000206 D0719 19:57:45.950826 135465 task_log.go:94] [ 7: 8] R12 = 000055cea04d63cc D0719 19:57:45.950831 135465 task_log.go:94] [ 7: 8] R13 = 0000000000000000 D0719 19:57:45.950836 135465 task_log.go:94] [ 7: 8] R14 = 00007f2fec24d9c0 D0719 19:57:45.950841 135465 task_log.go:94] [ 7: 8] R15 = 00007f2fec24daa8 D0719 19:57:45.950846 135465 task_log.go:94] [ 7: 8] R8 = 00000000000000e0 D0719 19:57:45.950851 135465 task_log.go:94] [ 7: 8] R9 = 00007f2fec24daa7 D0719 19:57:45.950856 135465 task_log.go:94] [ 7: 8] Rax = 00007f2e38e32050 D0719 19:57:45.950861 135465 task_log.go:94] [ 7: 8] Rbp = 0000000000000001 D0719 19:57:45.950867 135465 task_log.go:94] [ 7: 8] Rbx = 00007f2e38e32050 D0719 19:57:45.950872 135465 task_log.go:94] [ 7: 8] Rcx = 0000000000000000 D0719 19:57:45.950877 135465 task_log.go:94] [ 7: 8] Rdi = 00007f2e38e32050 D0719 19:57:45.950882 135465 task_log.go:94] [ 7: 8] Rdx = 00000000000000e0 D0719 19:57:45.950887 135465 task_log.go:94] [ 7: 8] Rip = 000055cea0443bfe D0719 19:57:45.950891 135465 task_log.go:94] [ 7: 8] Rsi = 0000000000000000 D0719 19:57:45.950896 135465 task_log.go:94] [ 7: 8] Rsp = 00007f2e38e32048 D0719 19:57:45.950901 135465 task_log.go:94] [ 7: 8] Ss = 000000000000002b D0719 19:57:45.950905 135465 task_log.go:111] [ 7: 8] Stack: D0719 19:57:45.950914 135465 task_log.go:128] [ 7: 8] 7f2e38e32040: 00 00 00 00 00 00 00 00 b3 0b 41 a0 ce 55 00 00 D0719 19:57:45.950939 135465 task_log.go:128] [ 7: 8] 7f2e38e32050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.950945 135465 task_log.go:128] [ 7: 8] 7f2e38e32060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.950951 135465 task_log.go:128] [ 7: 8] 7f2e38e32070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.950957 135465 task_log.go:128] [ 7: 8] 7f2e38e32080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.950980 135465 task_log.go:128] [ 7: 8] 7f2e38e32090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.950986 135465 task_log.go:128] [ 7: 8] 7f2e38e320a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951004 135465 task_log.go:128] [ 7: 8] 7f2e38e320b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951010 135465 task_log.go:128] [ 7: 8] 7f2e38e320c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951028 135465 task_log.go:128] [ 7: 8] 7f2e38e320d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951033 135465 task_log.go:128] [ 7: 8] 7f2e38e320e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951041 135465 task_log.go:128] [ 7: 8] 7f2e38e320f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951046 135465 task_log.go:128] [ 7: 8] 7f2e38e32100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951051 135465 task_log.go:128] [ 7: 8] 7f2e38e32110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951057 135465 task_log.go:128] [ 7: 8] 7f2e38e32120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951062 135465 task_log.go:128] [ 7: 8] 7f2e38e32130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951067 135465 task_log.go:128] [ 7: 8] 7f2e38e32140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951074 135465 task_log.go:128] [ 7: 8] 7f2e38e32150: 00 00 00 00 00 00 00 00 c8 63 4d a0 ce 55 00 00 D0719 19:57:45.951080 135465 task_log.go:128] [ 7: 8] 7f2e38e32160: c0 63 4d a0 ce 55 00 00 ed 1f 41 a0 ce 55 00 00 D0719 19:57:45.951085 135465 task_log.go:128] [ 7: 8] 7f2e38e32170: 00 00 00 00 00 00 00 00 b6 2b 41 a0 ce 55 00 00 D0719 19:57:45.951090 135465 task_log.go:128] [ 7: 8] 7f2e38e32180: c0 26 e3 38 2e 7f 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951096 135465 task_log.go:128] [ 7: 8] 7f2e38e32190: b0 ff ff ff ff ff ff ff 6e 3c 42 a0 ce 55 00 00 D0719 19:57:45.951101 135465 task_log.go:128] [ 7: 8] 7f2e38e321a0: 00 00 00 00 00 00 00 00 c0 26 e3 38 2e 7f 00 00 D0719 19:57:45.951107 135465 task_log.go:128] [ 7: 8] 7f2e38e321b0: c0 26 e3 38 2e 7f 00 00 b2 03 3e 7e 39 e6 b2 d9 D0719 19:57:45.951113 135465 task_log.go:128] [ 7: 8] 7f2e38e321c0: b0 ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 D0719 19:57:45.951118 135465 task_log.go:128] [ 7: 8] 7f2e38e321d0: c0 d9 24 ec 2f 7f 00 00 a8 da 24 ec 2f 7f 00 00 D0719 19:57:45.951124 135465 task_log.go:128] [ 7: 8] 7f2e38e321e0: b2 03 7e 3d ff 97 ee 27 b2 03 fc 0a bd a6 2f 72 D0719 19:57:45.951130 135465 task_log.go:128] [ 7: 8] 7f2e38e321f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951136 135465 task_log.go:128] [ 7: 8] 7f2e38e32200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951141 135465 task_log.go:128] [ 7: 8] 7f2e38e32210: 00 00 00 00 00 00 00 00 00 c8 f4 28 06 f3 bc a6 D0719 19:57:45.951147 135465 task_log.go:128] [ 7: 8] 7f2e38e32220: 00 00 00 00 00 00 00 00 a0 39 42 a0 ce 55 00 00 D0719 19:57:45.951164 135465 task_log.go:128] [ 7: 8] 7f2e38e32230: 00 00 00 00 00 00 00 00 6c 5d 47 a0 ce 55 00 00 D0719 19:57:45.951170 135465 task_log.go:128] [ 7: 8] 7f2e38e32240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951175 135465 task_log.go:128] [ 7: 8] 7f2e38e32250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951181 135465 task_log.go:128] [ 7: 8] 7f2e38e32260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951187 135465 task_log.go:128] [ 7: 8] 7f2e38e32270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951192 135465 task_log.go:128] [ 7: 8] 7f2e38e32280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951198 135465 task_log.go:128] [ 7: 8] 7f2e38e32290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951204 135465 task_log.go:128] [ 7: 8] 7f2e38e322a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951220 135465 task_log.go:128] [ 7: 8] 7f2e38e322b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951226 135465 task_log.go:128] [ 7: 8] 7f2e38e322c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951231 135465 task_log.go:128] [ 7: 8] 7f2e38e322d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951237 135465 task_log.go:128] [ 7: 8] 7f2e38e322e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951242 135465 task_log.go:128] [ 7: 8] 7f2e38e322f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951248 135465 task_log.go:128] [ 7: 8] 7f2e38e32300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951253 135465 task_log.go:128] [ 7: 8] 7f2e38e32310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951258 135465 task_log.go:128] [ 7: 8] 7f2e38e32320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951263 135465 task_log.go:128] [ 7: 8] 7f2e38e32330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951269 135465 task_log.go:128] [ 7: 8] 7f2e38e32340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951286 135465 task_log.go:128] [ 7: 8] 7f2e38e32350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951292 135465 task_log.go:128] [ 7: 8] 7f2e38e32360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951298 135465 task_log.go:128] [ 7: 8] 7f2e38e32370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951304 135465 task_log.go:128] [ 7: 8] 7f2e38e32380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951326 135465 task_log.go:128] [ 7: 8] 7f2e38e32390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951332 135465 task_log.go:128] [ 7: 8] 7f2e38e323a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951338 135465 task_log.go:128] [ 7: 8] 7f2e38e323b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951344 135465 task_log.go:128] [ 7: 8] 7f2e38e323c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951369 135465 task_log.go:128] [ 7: 8] 7f2e38e323d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951375 135465 task_log.go:128] [ 7: 8] 7f2e38e323e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951381 135465 task_log.go:128] [ 7: 8] 7f2e38e323f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951386 135465 task_log.go:128] [ 7: 8] 7f2e38e32400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951391 135465 task_log.go:128] [ 7: 8] 7f2e38e32410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951397 135465 task_log.go:128] [ 7: 8] 7f2e38e32420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951403 135465 task_log.go:128] [ 7: 8] 7f2e38e32430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0719 19:57:45.951409 135465 task_log.go:149] [ 7: 8] Code: D0719 19:57:45.951416 135465 task_log.go:167] [ 7: 8] 55cea0443bb0: fd 74 cd c5 fd d7 c9 85 c9 0f 85 21 01 00 00 c5 D0719 19:57:45.951424 135465 task_log.go:167] [ 7: 8] 55cea0443bc0: fd 74 ce c5 fd d7 d1 85 d2 0f 85 31 01 00 00 c5 D0719 19:57:45.951429 135465 task_log.go:167] [ 7: 8] 55cea0443bd0: fd 74 cf c5 fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe D0719 19:57:45.951435 135465 task_log.go:167] [ 7: 8] 55cea0443be0: 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 D0719 19:57:45.951441 135465 task_log.go:167] [ 7: 8] 55cea0443bf0: 1f 49 29 d0 48 8d 7c 17 61 e9 c2 04 00 00 c5 fe D0719 19:57:45.951446 135465 task_log.go:167] [ 7: 8] 55cea0443c00: 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 D0719 19:57:45.951452 135465 task_log.go:167] [ 7: 8] 55cea0443c10: 83 f8 21 0f 86 03 02 00 00 85 d2 75 29 c5 fe 7f D0719 19:57:45.951458 135465 task_log.go:167] [ 7: 8] 55cea0443c20: 1f c5 fd 74 ca c5 fd d7 d1 49 83 f8 41 0f 86 dd D0719 19:57:45.951463 135465 task_log.go:71] [ 7: 8] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 55cea0407000-55cea0410000 r--p 00000000 00:11 7 /syz-executor2984896290 55cea0410000-55cea049d000 r-xp 00009000 00:11 7 /syz-executor2984896290 55cea049d000-55cea04d0000 r--p 00096000 00:11 7 /syz-executor2984896290 55cea04d0000-55cea04d4000 r--p 000c8000 00:11 7 /syz-executor2984896290 55cea04d4000-55cea04d7000 rw-p 000cc000 00:11 7 /syz-executor2984896290 55cea04d7000-55cea04dc000 rw-p 00000000 00:00 0 55cea04dc000-55cea04fe000 rw-p 00000000 00:00 0 [heap] 7f2e38e12000-7f2e38e13000 ---p 00000000 00:00 0 7f2e38e13000-7f2e38e33000 rw-p 00000000 00:00 0 7f2e38e33000-7f2e38e34000 r--p 00000000 00:00 0 [vvar] 7f2e38e34000-7f2e38e36000 r-xp 00000000 00:00 0 7f2feba4e000-7f2fec24e000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 048f7000 *pgalloc.MemoryFile 55cea0407000-55cea0410000 r--p 0481e000 *pgalloc.MemoryFile 55cea0410000-55cea049c000 r-xs 00009000 *gofer.dentryPlatformFile 55cea049c000-55cea049d000 r-xp 04827000 *pgalloc.MemoryFile 55cea049d000-55cea04d4000 r--p 04828000 *pgalloc.MemoryFile 55cea04d4000-55cea04d7000 rw-p 0485f000 *pgalloc.MemoryFile 55cea04d7000-55cea04fe000 rw-p 048b0000 *pgalloc.MemoryFile 7f2e38e13000-7f2e38e33000 rw-p 048d7000 *pgalloc.MemoryFile 7f2e38e33000-7f2e38e34000 r--s 00002000 *pgalloc.MemoryFile 7f2e38e34000-7f2e38e36000 r-xs 00000000 *pgalloc.MemoryFile 7f2fec200000-7f2fec24e000 rw-p 04862000 *pgalloc.MemoryFile D0719 19:57:45.951595 135465 task_log.go:73] [ 7: 8] FDTable: fd:0 => name host:[4] fd:1 => name host:[5] fd:2 => name host:[6] D0719 19:57:45.951674 135465 task_signals.go:470] [ 7: 8] Notified of signal 11 D0719 19:57:45.951693 135465 task_signals.go:220] [ 7: 8] Signal 11: delivering to handler panic: No file type specified in 'mode' for InodeAttrs.Init(): mode=00 goroutine 132 gp=0xc0004981c0 m=18 mp=0xc0005d2008 [running]: panic({0x10fa3a0?, 0xc000669c30?}) GOROOT/src/runtime/panic.go:779 +0x158 fp=0xc0005cd278 sp=0xc0005cd1c8 pc=0x43cb78 gvisor.dev/gvisor/pkg/sentry/fsimpl/fuse.(*inode).init(0xc0005cd370?, 0xa13efe?, 0x5cd328?, 0xc0?, 0xc0005cd304?, 0xda3d?, 0x0?) pkg/sentry/fsimpl/fuse/inode.go:185 +0xfc fp=0xc0005cd2c0 sp=0xc0005cd278 pc=0xe6fe5c gvisor.dev/gvisor/pkg/sentry/fsimpl/fuse.(*filesystem).newInode(0xc000330180, {0xc0005cd4e0?, 0x4120e5?}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, ...}}) pkg/sentry/fsimpl/fuse/fusefs.go:311 +0x1b8 fp=0xc0005cd430 sp=0xc0005cd2c0 pc=0xe6f4f8 gvisor.dev/gvisor/pkg/sentry/fsimpl/fuse.(*inode).newEntry(0xc0001c0e08, {0x15b75d8, 0xc0004e2a88}, {0xc000311008?, 0x7fbfa33f93c8?}, 0x0, 0x1, {0x15b3a70, 0xc00051c2d0}) pkg/sentry/fsimpl/fuse/inode.go:568 +0x248 fp=0xc0005cd4f0 sp=0xc0005cd430 pc=0xe72b08 gvisor.dev/gvisor/pkg/sentry/fsimpl/fuse.(*inode).Lookup(0xc0001c0e08, {0x15b75d8, 0xc0004e2a88}, {0xc0002b6008, 0x5}) pkg/sentry/fsimpl/fuse/inode.go:428 +0x87 fp=0xc0005cd540 sp=0xc0005cd4f0 pc=0xe71bc7 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Filesystem).revalidateChildLocked(0xc000330180, {0x15b75d8, 0xc0004e2a88}, 0xc0002111e8, 0xc000642ea0, {0xc0002b6008, 0x5}) pkg/sentry/fsimpl/kernfs/filesystem.go:127 +0x272 fp=0xc0005cd5e0 sp=0xc0005cd540 pc=0x853dd2 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Filesystem).stepExistingLocked(0xc000330180, {0x15b75d8, 0xc0004e2a88}, 0xc0002ac008, 0xc000642ea0) pkg/sentry/fsimpl/kernfs/filesystem.go:74 +0x1e5 fp=0xc0005cd658 sp=0xc0005cd5e0 pc=0x853945 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Filesystem).walkExistingLocked(0xc000330180, {0x15b75d8, 0xc0004e2a88}, 0xc0002ac008) pkg/sentry/fsimpl/kernfs/filesystem.go:189 +0x75 fp=0xc0005cd690 sp=0xc0005cd658 pc=0x8543d5 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Filesystem).GetDentryAt(0xc000330180, {0x15b75d8, 0xc0004e2a88}, 0xc0002ac008, {0x0?}) pkg/sentry/fsimpl/kernfs/filesystem.go:350 +0xfe fp=0xc0005cd738 sp=0xc0005cd690 pc=0x85505e gvisor.dev/gvisor/pkg/sentry/fsimpl/fuse.(*filesystem).GetDentryAt(0xc0002111e8?, {0x15b75d8?, 0xc0004e2a88?}, 0xc0002ac008?, {0x60?}) :1 +0x28 fp=0xc0005cd770 sp=0xc0005cd738 pc=0xe7fee8 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).GetDentryAt(0xc0002111e8, {0x15b75d8, 0xc0004e2a88}, 0xc000409c08?, 0xc0002b6000?, 0xc0005cd85f) pkg/sentry/vfs/vfs.go:267 +0x8b fp=0xc0005cd7d0 sp=0xc0005cd770 pc=0x7db44b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Chdir(0xc0004e2a88, 0x211b2?, {{0x20000100}, {0x27ee97ff3cde03b2}, {0x55cea04491a9}, {0x7f2e38e326c0}, {0x7f2e38e326c0}, {0x0}}) pkg/sentry/syscalls/linux/sys_file.go:336 +0x1a8 fp=0xc0005cd960 sp=0xc0005cd7d0 pc=0xba9528 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0004e2a88, 0x50, {{0x20000100}, {0x27ee97ff3cde03b2}, {0x55cea04491a9}, {0x7f2e38e326c0}, {0x7f2e38e326c0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x673 fp=0xc0005cdca0 sp=0xc0005cd960 pc=0xa35df3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0004e2a88, 0x50, {{0x20000100}, {0x27ee97ff3cde03b2}, {0x55cea04491a9}, {0x7f2e38e326c0}, {0x7f2e38e326c0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x45 fp=0xc0005cdcf8 sp=0xc0005cdca0 pc=0xa36f65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0004e2a88, 0x50, {{0x20000100}, {0x27ee97ff3cde03b2}, {0x55cea04491a9}, {0x7f2e38e326c0}, {0x7f2e38e326c0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x65 fp=0xc0005cdd48 sp=0xc0005cdcf8 pc=0xa36c65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000800dd0?) pkg/sentry/kernel/task_syscall.go:258 +0x2a5 fp=0xc0005cde30 sp=0xc0005cdd48 pc=0xa369e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000642d80?, 0xc0004e2a88) pkg/sentry/kernel/task_run.go:263 +0xef7 fp=0xc0005cdf48 sp=0xc0005cde30 pc=0xa2ad97 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0004e2a88, 0x8) pkg/sentry/kernel/task_run.go:98 +0x1e2 fp=0xc0005cdfc0 sp=0xc0005cdf48 pc=0xa29822 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.gowrap1() pkg/sentry/kernel/task_start.go:393 +0x25 fp=0xc0005cdfe0 sp=0xc0005cdfc0 pc=0xa345c5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0005cdfe8 sp=0xc0005cdfe0 pc=0x478c41 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 46 pkg/sentry/kernel/task_start.go:393 +0xe5 goroutine 1 gp=0xc0000061c0 m=nil [semacquire]: runtime.gopark(0xc0006874f8?, 0xc0002d0240?, 0x60?, 0xaf?, 0xc000423518?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004694c8 sp=0xc0004694a8 pc=0x4405ee runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:408 runtime.semacquire1(0xc0003ef1c0, 0x0, 0x1, 0x0, 0x12) GOROOT/src/runtime/sema.go:160 +0x225 fp=0xc000469530 sp=0xc0004694c8 pc=0x4536e5 sync.runtime_Semacquire(0xc0002e2508?) GOROOT/src/runtime/sema.go:62 +0x25 fp=0xc000469568 sp=0xc000469530 pc=0x474605 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x48 fp=0xc000469590 sp=0xc000469568 pc=0x486268 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1375 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0002e2508) runsc/boot/loader.go:1418 +0x28 fp=0xc0004695a8 sp=0xc000469590 pc=0xf0c368 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00029cb60, {0xc0001be0d0?, 0x10fa3a0?}, 0xc0003eeaf0, {0xc0002c3a00, 0x2, 0x20?}) runsc/cmd/boot.go:533 +0x1c1d fp=0xc000469cc8 sp=0xc0004695a8 pc=0x1027e5d github.com/google/subcommands.(*Commander).Execute(0xc0001f2000, {0x15a8350, 0x2102a60}, {0xc0002c3a00, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x335 fp=0xc000469d60 sp=0xc000469cc8 pc=0x51d8d5 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:217 +0x13d9 fp=0xc000469f40 sp=0xc000469d60 pc=0x105b899 main.main() runsc/main.go:31 +0xf fp=0xc000469f50 sp=0xc000469f40 pc=0x105c6ef runtime.main() GOROOT/src/runtime/proc.go:271 +0x29d fp=0xc000469fe0 sp=0xc000469f50 pc=0x44019d runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000469fe8 sp=0xc000469fe0 pc=0x478c41 goroutine 2 gp=0xc000006700 m=nil [force gc (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000136fa8 sp=0xc000136f88 pc=0x4405ee runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:408 runtime.forcegchelper() GOROOT/src/runtime/proc.go:326 +0xb3 fp=0xc000136fe0 sp=0xc000136fa8 pc=0x440453 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000136fe8 sp=0xc000136fe0 pc=0x478c41 created by runtime.init.6 in goroutine 1 GOROOT/src/runtime/proc.go:314 +0x1a goroutine 17 gp=0xc000182380 m=nil [GC sweep wait]: runtime.gopark(0x1?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000132780 sp=0xc000132760 pc=0x4405ee runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:408 runtime.bgsweep(0xc000194000) GOROOT/src/runtime/mgcsweep.go:318 +0xdf fp=0xc0001327c8 sp=0xc000132780 pc=0x42a15f runtime.gcenable.gowrap1() GOROOT/src/runtime/mgc.go:203 +0x25 fp=0xc0001327e0 sp=0xc0001327c8 pc=0x41ea65 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001327e8 sp=0xc0001327e0 pc=0x478c41 created by runtime.gcenable in goroutine 1 GOROOT/src/runtime/mgc.go:203 +0x66 goroutine 18 gp=0xc000182540 m=nil [GC scavenge wait]: runtime.gopark(0x4bf4ba?, 0x3b9aca00?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000132f78 sp=0xc000132f58 pc=0x4405ee runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:408 runtime.(*scavengerState).park(0x209ec20) GOROOT/src/runtime/mgcscavenge.go:425 +0x49 fp=0xc000132fa8 sp=0xc000132f78 pc=0x427b09 runtime.bgscavenge(0xc000194000) GOROOT/src/runtime/mgcscavenge.go:658 +0x59 fp=0xc000132fc8 sp=0xc000132fa8 pc=0x4280b9 runtime.gcenable.gowrap2() GOROOT/src/runtime/mgc.go:204 +0x25 fp=0xc000132fe0 sp=0xc000132fc8 pc=0x41ea05 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000132fe8 sp=0xc000132fe0 pc=0x478c41 created by runtime.gcenable in goroutine 1 GOROOT/src/runtime/mgc.go:204 +0xa5 goroutine 19 gp=0xc000182700 m=nil [finalizer wait]: runtime.gopark(0xc000136660?, 0x426fdc?, 0x20?, 0x46?, 0x550011?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000136620 sp=0xc000136600 pc=0x4405ee runtime.runfinq() GOROOT/src/runtime/mfinal.go:194 +0x107 fp=0xc0001367e0 sp=0xc000136620 pc=0x41da27 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001367e8 sp=0xc0001367e0 pc=0x478c41 created by runtime.createfing in goroutine 1 GOROOT/src/runtime/mfinal.go:164 +0x3d goroutine 33 gp=0xc00046a000 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000470750 sp=0xc000470730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004707e0 sp=0xc000470750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004707e8 sp=0xc0004707e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 3 gp=0xc000006fc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000137750 sp=0xc000137730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001377e0 sp=0xc000137750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001377e8 sp=0xc0001377e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 20 gp=0xc00024a380 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000133750 sp=0xc000133730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001337e0 sp=0xc000133750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001337e8 sp=0xc0001337e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 34 gp=0xc00046a1c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000470f50 sp=0xc000470f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000470fe0 sp=0xc000470f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000470fe8 sp=0xc000470fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 4 gp=0xc000007180 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000137f50 sp=0xc000137f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000137fe0 sp=0xc000137f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000137fe8 sp=0xc000137fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 21 gp=0xc00024a540 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000133f50 sp=0xc000133f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000133fe0 sp=0xc000133f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000133fe8 sp=0xc000133fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 35 gp=0xc00046a700 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000471750 sp=0xc000471730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004717e0 sp=0xc000471750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004717e8 sp=0xc0004717e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 36 gp=0xc00046a8c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000471f50 sp=0xc000471f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000471fe0 sp=0xc000471f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000471fe8 sp=0xc000471fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 49 gp=0xc000488000 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00046c750 sp=0xc00046c730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00046c7e0 sp=0xc00046c750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00046c7e8 sp=0xc00046c7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 5 gp=0xc000007340 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000138750 sp=0xc000138730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001387e0 sp=0xc000138750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001387e8 sp=0xc0001387e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 6 gp=0xc000007500 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000138f50 sp=0xc000138f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000138fe0 sp=0xc000138f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000138fe8 sp=0xc000138fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 50 gp=0xc0004881c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00046cf50 sp=0xc00046cf30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00046cfe0 sp=0xc00046cf50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00046cfe8 sp=0xc00046cfe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 7 gp=0xc0000076c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000139750 sp=0xc000139730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001397e0 sp=0xc000139750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001397e8 sp=0xc0001397e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 51 gp=0xc000488380 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00046d750 sp=0xc00046d730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00046d7e0 sp=0xc00046d750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00046d7e8 sp=0xc00046d7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 52 gp=0xc000488540 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00046df50 sp=0xc00046df30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00046dfe0 sp=0xc00046df50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00046dfe8 sp=0xc00046dfe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 53 gp=0xc000488700 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00046e750 sp=0xc00046e730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00046e7e0 sp=0xc00046e750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00046e7e8 sp=0xc00046e7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 37 gp=0xc00046aa80 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000472750 sp=0xc000472730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004727e0 sp=0xc000472750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004727e8 sp=0xc0004727e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 54 gp=0xc0004888c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00046ef50 sp=0xc00046ef30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00046efe0 sp=0xc00046ef50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00046efe8 sp=0xc00046efe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 8 gp=0xc000007880 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000139f50 sp=0xc000139f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000139fe0 sp=0xc000139f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000139fe8 sp=0xc000139fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 38 gp=0xc00046ac40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000472f50 sp=0xc000472f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000472fe0 sp=0xc000472f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000472fe8 sp=0xc000472fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 9 gp=0xc000007a40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000162750 sp=0xc000162730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001627e0 sp=0xc000162750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001627e8 sp=0xc0001627e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 39 gp=0xc00046ae00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000473750 sp=0xc000473730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004737e0 sp=0xc000473750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004737e8 sp=0xc0004737e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 40 gp=0xc00046afc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000473f50 sp=0xc000473f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000473fe0 sp=0xc000473f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000473fe8 sp=0xc000473fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 10 gp=0xc000007c00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000162f50 sp=0xc000162f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000162fe0 sp=0xc000162f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000162fe8 sp=0xc000162fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 22 gp=0xc00024a700 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000134750 sp=0xc000134730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001347e0 sp=0xc000134750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001347e8 sp=0xc0001347e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 23 gp=0xc00024a8c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000134f50 sp=0xc000134f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000134fe0 sp=0xc000134f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000134fe8 sp=0xc000134fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 11 gp=0xc000007dc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000163750 sp=0xc000163730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001637e0 sp=0xc000163750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001637e8 sp=0xc0001637e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 41 gp=0xc00046b180 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00015e750 sp=0xc00015e730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00015e7e0 sp=0xc00015e750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00015e7e8 sp=0xc00015e7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 42 gp=0xc00046b340 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00015ef50 sp=0xc00015ef30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00015efe0 sp=0xc00015ef50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00015efe8 sp=0xc00015efe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 55 gp=0xc000488a80 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00046f750 sp=0xc00046f730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00046f7e0 sp=0xc00046f750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00046f7e8 sp=0xc00046f7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 65 gp=0xc000500000 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000506750 sp=0xc000506730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0005067e0 sp=0xc000506750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0005067e8 sp=0xc0005067e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 66 gp=0xc0005001c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000506f50 sp=0xc000506f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000506fe0 sp=0xc000506f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000506fe8 sp=0xc000506fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 12 gp=0xc000166000 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000163f50 sp=0xc000163f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000163fe0 sp=0xc000163f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000163fe8 sp=0xc000163fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 67 gp=0xc000500380 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000507750 sp=0xc000507730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0005077e0 sp=0xc000507750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0005077e8 sp=0xc0005077e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 56 gp=0xc000488c40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00046ff50 sp=0xc00046ff30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00046ffe0 sp=0xc00046ff50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00046ffe8 sp=0xc00046ffe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 57 gp=0xc000488e00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000502750 sp=0xc000502730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0005027e0 sp=0xc000502750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0005027e8 sp=0xc0005027e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 13 gp=0xc0001661c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000164750 sp=0xc000164730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001647e0 sp=0xc000164750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001647e8 sp=0xc0001647e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 68 gp=0xc000500540 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000507f50 sp=0xc000507f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000507fe0 sp=0xc000507f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000507fe8 sp=0xc000507fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 69 gp=0xc000500700 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000508750 sp=0xc000508730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0005087e0 sp=0xc000508750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0005087e8 sp=0xc0005087e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 70 gp=0xc0005008c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000508f50 sp=0xc000508f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000508fe0 sp=0xc000508f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000508fe8 sp=0xc000508fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 71 gp=0xc000500a80 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000509750 sp=0xc000509730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0005097e0 sp=0xc000509750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0005097e8 sp=0xc0005097e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 72 gp=0xc000500c40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000509f50 sp=0xc000509f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000509fe0 sp=0xc000509f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000509fe8 sp=0xc000509fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 58 gp=0xc000488fc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000502f50 sp=0xc000502f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000502fe0 sp=0xc000502f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000502fe8 sp=0xc000502fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 59 gp=0xc000489180 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000503750 sp=0xc000503730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0005037e0 sp=0xc000503750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0005037e8 sp=0xc0005037e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 73 gp=0xc000500e00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000510750 sp=0xc000510730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0005107e0 sp=0xc000510750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0005107e8 sp=0xc0005107e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 14 gp=0xc000166380 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000164f50 sp=0xc000164f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000164fe0 sp=0xc000164f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000164fe8 sp=0xc000164fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 24 gp=0xc00024aa80 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000135750 sp=0xc000135730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001357e0 sp=0xc000135750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001357e8 sp=0xc0001357e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 25 gp=0xc00024ac40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000135f50 sp=0xc000135f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000135fe0 sp=0xc000135f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000135fe8 sp=0xc000135fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 60 gp=0xc000489340 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000503f50 sp=0xc000503f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000503fe0 sp=0xc000503f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000503fe8 sp=0xc000503fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 15 gp=0xc000166540 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000165750 sp=0xc000165730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001657e0 sp=0xc000165750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001657e8 sp=0xc0001657e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 74 gp=0xc000500fc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000510f50 sp=0xc000510f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000510fe0 sp=0xc000510f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000510fe8 sp=0xc000510fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 16 gp=0xc000166700 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000165f50 sp=0xc000165f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000165fe0 sp=0xc000165f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000165fe8 sp=0xc000165fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 26 gp=0xc00024ae00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00050c750 sp=0xc00050c730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00050c7e0 sp=0xc00050c750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00050c7e8 sp=0xc00050c7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 81 gp=0xc0001668c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00016c750 sp=0xc00016c730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00016c7e0 sp=0xc00016c750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00016c7e8 sp=0xc00016c7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 61 gp=0xc000489500 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000504750 sp=0xc000504730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0005047e0 sp=0xc000504750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0005047e8 sp=0xc0005047e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 27 gp=0xc00024afc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00050cf50 sp=0xc00050cf30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00050cfe0 sp=0xc00050cf50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00050cfe8 sp=0xc00050cfe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 82 gp=0xc000166a80 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00016cf50 sp=0xc00016cf30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00016cfe0 sp=0xc00016cf50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00016cfe8 sp=0xc00016cfe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 83 gp=0xc000166c40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00016d750 sp=0xc00016d730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00016d7e0 sp=0xc00016d750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00016d7e8 sp=0xc00016d7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 28 gp=0xc00024b180 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00050d750 sp=0xc00050d730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00050d7e0 sp=0xc00050d750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00050d7e8 sp=0xc00050d7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 84 gp=0xc000166e00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00016df50 sp=0xc00016df30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00016dfe0 sp=0xc00016df50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00016dfe8 sp=0xc00016dfe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 75 gp=0xc000501180 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000511750 sp=0xc000511730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0005117e0 sp=0xc000511750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0005117e8 sp=0xc0005117e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 85 gp=0xc000166fc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00016e750 sp=0xc00016e730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00016e7e0 sp=0xc00016e750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00016e7e8 sp=0xc00016e7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 86 gp=0xc000167180 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00016ef50 sp=0xc00016ef30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00016efe0 sp=0xc00016ef50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00016efe8 sp=0xc00016efe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 29 gp=0xc00024b340 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00050df50 sp=0xc00050df30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00050dfe0 sp=0xc00050df50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00050dfe8 sp=0xc00050dfe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 62 gp=0xc0004896c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000504f50 sp=0xc000504f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000504fe0 sp=0xc000504f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000504fe8 sp=0xc000504fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 76 gp=0xc000501340 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000511f50 sp=0xc000511f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000511fe0 sp=0xc000511f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000511fe8 sp=0xc000511fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 87 gp=0xc000167340 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00016f750 sp=0xc00016f730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00016f7e0 sp=0xc00016f750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00016f7e8 sp=0xc00016f7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 63 gp=0xc000489880 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000505750 sp=0xc000505730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0005057e0 sp=0xc000505750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0005057e8 sp=0xc0005057e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 77 gp=0xc000501500 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000512750 sp=0xc000512730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0005127e0 sp=0xc000512750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0005127e8 sp=0xc0005127e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 78 gp=0xc0005016c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000512f50 sp=0xc000512f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000512fe0 sp=0xc000512f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000512fe8 sp=0xc000512fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 30 gp=0xc00024b500 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00050e750 sp=0xc00050e730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00050e7e0 sp=0xc00050e750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00050e7e8 sp=0xc00050e7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 79 gp=0xc000501880 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000513750 sp=0xc000513730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0005137e0 sp=0xc000513750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0005137e8 sp=0xc0005137e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 31 gp=0xc00024b6c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00050ef50 sp=0xc00050ef30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00050efe0 sp=0xc00050ef50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00050efe8 sp=0xc00050efe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 64 gp=0xc000489a40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000505f50 sp=0xc000505f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000505fe0 sp=0xc000505f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000505fe8 sp=0xc000505fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 97 gp=0xc000489c00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000168750 sp=0xc000168730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001687e0 sp=0xc000168750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001687e8 sp=0xc0001687e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 80 gp=0xc000501a40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000513f50 sp=0xc000513f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000513fe0 sp=0xc000513f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000513fe8 sp=0xc000513fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 98 gp=0xc000489dc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000168f50 sp=0xc000168f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000168fe0 sp=0xc000168f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000168fe8 sp=0xc000168fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 88 gp=0xc000167500 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00016ff50 sp=0xc00016ff30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00016ffe0 sp=0xc00016ff50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00016ffe8 sp=0xc00016ffe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 43 gp=0xc00046b880 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00015f750 sp=0xc00015f730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00015f7e0 sp=0xc00015f750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00015f7e8 sp=0xc00015f7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 113 gp=0xc000501c00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000518750 sp=0xc000518730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0005187e0 sp=0xc000518750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0005187e8 sp=0xc0005187e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 114 gp=0xc000501dc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000518f50 sp=0xc000518f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000518fe0 sp=0xc000518f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000518fe8 sp=0xc000518fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 99 gp=0xc00048e000 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000169750 sp=0xc000169730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001697e0 sp=0xc000169750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001697e8 sp=0xc0001697e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 100 gp=0xc00048e1c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000169f50 sp=0xc000169f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000169fe0 sp=0xc000169f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000169fe8 sp=0xc000169fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 101 gp=0xc00048e380 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00016a750 sp=0xc00016a730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00016a7e0 sp=0xc00016a750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00016a7e8 sp=0xc00016a7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 102 gp=0xc00048e540 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00016af50 sp=0xc00016af30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00016afe0 sp=0xc00016af50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00016afe8 sp=0xc00016afe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 103 gp=0xc00048e700 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00016b750 sp=0xc00016b730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00016b7e0 sp=0xc00016b750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00016b7e8 sp=0xc00016b7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 104 gp=0xc00048e8c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00016bf50 sp=0xc00016bf30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00016bfe0 sp=0xc00016bf50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00016bfe8 sp=0xc00016bfe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 105 gp=0xc00048ea80 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000514750 sp=0xc000514730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0005147e0 sp=0xc000514750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0005147e8 sp=0xc0005147e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 106 gp=0xc00048ec40 m=nil [GC worker (idle)]: runtime.gopark(0x2104620?, 0x1?, 0x26?, 0x74?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000514f50 sp=0xc000514f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000514fe0 sp=0xc000514f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000514fe8 sp=0xc000514fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 107 gp=0xc00048ee00 m=nil [GC worker (idle)]: runtime.gopark(0x722eebb5ad57ea?, 0x1?, 0x88?, 0x51?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000515750 sp=0xc000515730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0005157e0 sp=0xc000515750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0005157e8 sp=0xc0005157e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 108 gp=0xc00048efc0 m=nil [GC worker (idle)]: runtime.gopark(0x722eebb5abdcbc?, 0x1?, 0x28?, 0xdc?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000515f50 sp=0xc000515f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000515fe0 sp=0xc000515f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000515fe8 sp=0xc000515fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 109 gp=0xc00048f180 m=nil [GC worker (idle)]: runtime.gopark(0x2104620?, 0x1?, 0x27?, 0x73?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000516750 sp=0xc000516730 pc=0x4405ee VM DIAGNOSIS: I0719 19:57:46.084525 135605 main.go:196] **************** gVisor **************** I0719 19:57:46.084603 135605 main.go:197] Version 0.0.0, go1.22.0 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 135605, PPID 562791, UID 0, GID 0 D0719 19:57:46.084613 135605 main.go:198] Page size: 0x1000 (4096 bytes) I0719 19:57:46.084620 135605 main.go:199] Args: [/syzkaller/managers/ci-gvisor-ptrace-3/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-ptrace-3-0] I0719 19:57:46.084633 135605 config.go:413] Platform: ptrace I0719 19:57:46.084680 135605 config.go:414] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root I0719 19:57:46.084684 135605 config.go:415] FileAccess: exclusive / Directfs: true / Overlay: all:self I0719 19:57:46.084691 135605 config.go:416] Network: host I0719 19:57:46.084698 135605 config.go:418] Debug: true. Strace: false, max size: 1024, syscalls: D0719 19:57:46.084703 135605 config.go:436] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root D0719 19:57:46.084710 135605 config.go:436] Config.Traceback (--traceback): system D0719 19:57:46.084716 135605 config.go:436] Config.Debug (--debug): true D0719 19:57:46.084721 135605 config.go:436] Config.LogFilename (--log): (empty) D0719 19:57:46.084725 135605 config.go:436] Config.LogFormat (--log-format): text D0719 19:57:46.084729 135605 config.go:436] Config.DebugLog (--debug-log): /dev/stderr D0719 19:57:46.084732 135605 config.go:436] Config.DebugToUserLog (--debug-to-user-log): false D0719 19:57:46.084735 135605 config.go:436] Config.DebugCommand (--debug-command): (empty) D0719 19:57:46.084738 135605 config.go:436] Config.PanicLog (--panic-log): (empty) D0719 19:57:46.084743 135605 config.go:436] Config.CoverageReport (--coverage-report): (empty) D0719 19:57:46.084746 135605 config.go:436] Config.DebugLogFormat (--debug-log-format): text D0719 19:57:46.084750 135605 config.go:436] Config.FileAccess (--file-access): exclusive D0719 19:57:46.084753 135605 config.go:436] Config.FileAccessMounts (--file-access-mounts): shared D0719 19:57:46.084756 135605 config.go:436] Config.Overlay (--overlay): false D0719 19:57:46.084759 135605 config.go:436] Config.Overlay2 (--overlay2): all:self D0719 19:57:46.084762 135605 config.go:436] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0719 19:57:46.084765 135605 config.go:436] Config.HostUDS (--host-uds): none D0719 19:57:46.084772 135605 config.go:436] Config.HostFifo (--host-fifo): none D0719 19:57:46.084777 135605 config.go:436] Config.Network (--network): host D0719 19:57:46.084780 135605 config.go:436] Config.EnableRaw (--net-raw): true D0719 19:57:46.084784 135605 config.go:436] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D0719 19:57:46.084787 135605 config.go:436] Config.HostGSO (--gso): true D0719 19:57:46.084827 135605 config.go:436] Config.GVisorGSO (--software-gso): true D0719 19:57:46.084833 135605 config.go:436] Config.GVisorGRO (--gvisor-gro): false D0719 19:57:46.084838 135605 config.go:436] Config.TXChecksumOffload (--tx-checksum-offload): false D0719 19:57:46.084843 135605 config.go:436] Config.RXChecksumOffload (--rx-checksum-offload): true D0719 19:57:46.084847 135605 config.go:436] Config.QDisc (--qdisc): fifo D0719 19:57:46.084864 135605 config.go:436] Config.LogPackets (--log-packets): false D0719 19:57:46.084874 135605 config.go:436] Config.PCAP (--pcap-log): (empty) D0719 19:57:46.084880 135605 config.go:436] Config.Platform (--platform): ptrace D0719 19:57:46.084885 135605 config.go:436] Config.PlatformDevicePath (--platform_device_path): (empty) D0719 19:57:46.084890 135605 config.go:436] Config.MetricServer (--metric-server): (empty) D0719 19:57:46.084895 135605 config.go:436] Config.ProfilingMetrics (--profiling-metrics): (empty) D0719 19:57:46.084900 135605 config.go:436] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0719 19:57:46.084906 135605 config.go:436] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0719 19:57:46.084911 135605 config.go:436] Config.Strace (--strace): false D0719 19:57:46.084916 135605 config.go:436] Config.StraceSyscalls (--strace-syscalls): (empty) D0719 19:57:46.084921 135605 config.go:436] Config.StraceLogSize (--strace-log-size): 1024 D0719 19:57:46.084925 135605 config.go:436] Config.StraceEvent (--strace-event): false D0719 19:57:46.084931 135605 config.go:438] Config.DisableSeccomp: false D0719 19:57:46.084948 135605 config.go:436] Config.EnableCoreTags (--enable-core-tags): false D0719 19:57:46.084954 135605 config.go:436] Config.WatchdogAction (--watchdog-action): panic D0719 19:57:46.084976 135605 config.go:436] Config.PanicSignal (--panic-signal): -1 D0719 19:57:46.084981 135605 config.go:436] Config.ProfileEnable (--profile): false D0719 19:57:46.084984 135605 config.go:436] Config.ProfileBlock (--profile-block): (empty) D0719 19:57:46.084988 135605 config.go:436] Config.ProfileCPU (--profile-cpu): (empty) D0719 19:57:46.084991 135605 config.go:436] Config.ProfileHeap (--profile-heap): (empty) D0719 19:57:46.084995 135605 config.go:436] Config.ProfileMutex (--profile-mutex): (empty) D0719 19:57:46.084999 135605 config.go:436] Config.TraceFile (--trace): (empty) D0719 19:57:46.085003 135605 config.go:436] Config.NumNetworkChannels (--num-network-channels): 1 D0719 19:57:46.085008 135605 config.go:436] Config.NetworkProcessorsPerChannel (--network-processors-per-channel): 0 D0719 19:57:46.085013 135605 config.go:436] Config.Rootless (--rootless): false D0719 19:57:46.085017 135605 config.go:436] Config.AlsoLogToStderr (--alsologtostderr): false D0719 19:57:46.085022 135605 config.go:436] Config.ReferenceLeak (--ref-leak-mode): disabled D0719 19:57:46.085039 135605 config.go:436] Config.CPUNumFromQuota (--cpu-num-from-quota): false D0719 19:57:46.085043 135605 config.go:436] Config.AllowFlagOverride (--allow-flag-override): false D0719 19:57:46.085047 135605 config.go:436] Config.OCISeccomp (--oci-seccomp): false D0719 19:57:46.085052 135605 config.go:436] Config.IgnoreCgroups (--ignore-cgroups): false D0719 19:57:46.085066 135605 config.go:436] Config.SystemdCgroup (--systemd-cgroup): false D0719 19:57:46.085069 135605 config.go:436] Config.PodInitConfig (--pod-init-config): (empty) D0719 19:57:46.085074 135605 config.go:436] Config.BufferPooling (--buffer-pooling): true D0719 19:57:46.085088 135605 config.go:436] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0719 19:57:46.085098 135605 config.go:436] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0719 19:57:46.085102 135605 config.go:436] Config.FDLimit (--fdlimit): -1 D0719 19:57:46.085120 135605 config.go:436] Config.DCache (--dcache): -1 D0719 19:57:46.085125 135605 config.go:436] Config.IOUring (--iouring): false D0719 19:57:46.085130 135605 config.go:436] Config.DirectFS (--directfs): true D0719 19:57:46.085134 135605 config.go:436] Config.AppHugePages (--app-huge-pages): true D0719 19:57:46.085139 135605 config.go:436] Config.NVProxy (--nvproxy): false D0719 19:57:46.085155 135605 config.go:436] Config.NVProxyDocker (--nvproxy-docker): false D0719 19:57:46.085160 135605 config.go:436] Config.NVProxyDriverVersion (--nvproxy-driver-version): (empty) D0719 19:57:46.085174 135605 config.go:436] Config.TPUProxy (--tpuproxy): false D0719 19:57:46.085179 135605 config.go:436] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): false D0719 19:57:46.085184 135605 config.go:436] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0719 19:57:46.085188 135605 config.go:436] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0719 19:57:46.085193 135605 config.go:438] Config.explicitlySet: (unexported) D0719 19:57:46.085199 135605 config.go:436] Config.ReproduceNAT (--reproduce-nat): false D0719 19:57:46.085215 135605 config.go:436] Config.ReproduceNftables (--reproduce-nftables): false D0719 19:57:46.085222 135605 config.go:436] Config.NetDisconnectOk (--net-disconnect-ok): false D0719 19:57:46.085237 135605 config.go:436] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) D0719 19:57:46.085242 135605 config.go:436] Config.TestOnlyAutosaveResume (--TESTONLY-autosave-resume): false I0719 19:57:46.085256 135605 main.go:201] **************** gVisor **************** D0719 19:57:46.085347 135605 state_file.go:77] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W0719 19:57:46.085525 135605 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-3-0": file does not exist loading container "ci-gvisor-ptrace-3-0": file does not exist W0719 19:57:46.085656 135605 main.go:231] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-3/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-network=host" "-overlay2=all:self" "-net-raw" "-watchdog-action=panic" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-3-0"]: exit status 128 I0719 19:57:46.084525 135605 main.go:196] **************** gVisor **************** I0719 19:57:46.084603 135605 main.go:197] Version 0.0.0, go1.22.0 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 135605, PPID 562791, UID 0, GID 0 D0719 19:57:46.084613 135605 main.go:198] Page size: 0x1000 (4096 bytes) I0719 19:57:46.084620 135605 main.go:199] Args: [/syzkaller/managers/ci-gvisor-ptrace-3/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-ptrace-3-0] I0719 19:57:46.084633 135605 config.go:413] Platform: ptrace I0719 19:57:46.084680 135605 config.go:414] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root I0719 19:57:46.084684 135605 config.go:415] FileAccess: exclusive / Directfs: true / Overlay: all:self I0719 19:57:46.084691 135605 config.go:416] Network: host I0719 19:57:46.084698 135605 config.go:418] Debug: true. Strace: false, max size: 1024, syscalls: D0719 19:57:46.084703 135605 config.go:436] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root D0719 19:57:46.084710 135605 config.go:436] Config.Traceback (--traceback): system D0719 19:57:46.084716 135605 config.go:436] Config.Debug (--debug): true D0719 19:57:46.084721 135605 config.go:436] Config.LogFilename (--log): (empty) D0719 19:57:46.084725 135605 config.go:436] Config.LogFormat (--log-format): text D0719 19:57:46.084729 135605 config.go:436] Config.DebugLog (--debug-log): /dev/stderr D0719 19:57:46.084732 135605 config.go:436] Config.DebugToUserLog (--debug-to-user-log): false D0719 19:57:46.084735 135605 config.go:436] Config.DebugCommand (--debug-command): (empty) D0719 19:57:46.084738 135605 config.go:436] Config.PanicLog (--panic-log): (empty) D0719 19:57:46.084743 135605 config.go:436] Config.CoverageReport (--coverage-report): (empty) D0719 19:57:46.084746 135605 config.go:436] Config.DebugLogFormat (--debug-log-format): text D0719 19:57:46.084750 135605 config.go:436] Config.FileAccess (--file-access): exclusive D0719 19:57:46.084753 135605 config.go:436] Config.FileAccessMounts (--file-access-mounts): shared D0719 19:57:46.084756 135605 config.go:436] Config.Overlay (--overlay): false D0719 19:57:46.084759 135605 config.go:436] Config.Overlay2 (--overlay2): all:self D0719 19:57:46.084762 135605 config.go:436] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0719 19:57:46.084765 135605 config.go:436] Config.HostUDS (--host-uds): none D0719 19:57:46.084772 135605 config.go:436] Config.HostFifo (--host-fifo): none D0719 19:57:46.084777 135605 config.go:436] Config.Network (--network): host D0719 19:57:46.084780 135605 config.go:436] Config.EnableRaw (--net-raw): true D0719 19:57:46.084784 135605 config.go:436] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D0719 19:57:46.084787 135605 config.go:436] Config.HostGSO (--gso): true D0719 19:57:46.084827 135605 config.go:436] Config.GVisorGSO (--software-gso): true D0719 19:57:46.084833 135605 config.go:436] Config.GVisorGRO (--gvisor-gro): false D0719 19:57:46.084838 135605 config.go:436] Config.TXChecksumOffload (--tx-checksum-offload): false D0719 19:57:46.084843 135605 config.go:436] Config.RXChecksumOffload (--rx-checksum-offload): true D0719 19:57:46.084847 135605 config.go:436] Config.QDisc (--qdisc): fifo D0719 19:57:46.084864 135605 config.go:436] Config.LogPackets (--log-packets): false D0719 19:57:46.084874 135605 config.go:436] Config.PCAP (--pcap-log): (empty) D0719 19:57:46.084880 135605 config.go:436] Config.Platform (--platform): ptrace D0719 19:57:46.084885 135605 config.go:436] Config.PlatformDevicePath (--platform_device_path): (empty) D0719 19:57:46.084890 135605 config.go:436] Config.MetricServer (--metric-server): (empty) D0719 19:57:46.084895 135605 config.go:436] Config.ProfilingMetrics (--profiling-metrics): (empty) D0719 19:57:46.084900 135605 config.go:436] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0719 19:57:46.084906 135605 config.go:436] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0719 19:57:46.084911 135605 config.go:436] Config.Strace (--strace): false D0719 19:57:46.084916 135605 config.go:436] Config.StraceSyscalls (--strace-syscalls): (empty) D0719 19:57:46.084921 135605 config.go:436] Config.StraceLogSize (--strace-log-size): 1024 D0719 19:57:46.084925 135605 config.go:436] Config.StraceEvent (--strace-event): false D0719 19:57:46.084931 135605 config.go:438] Config.DisableSeccomp: false D0719 19:57:46.084948 135605 config.go:436] Config.EnableCoreTags (--enable-core-tags): false D0719 19:57:46.084954 135605 config.go:436] Config.WatchdogAction (--watchdog-action): panic D0719 19:57:46.084976 135605 config.go:436] Config.PanicSignal (--panic-signal): -1 D0719 19:57:46.084981 135605 config.go:436] Config.ProfileEnable (--profile): false D0719 19:57:46.084984 135605 config.go:436] Config.ProfileBlock (--profile-block): (empty) D0719 19:57:46.084988 135605 config.go:436] Config.ProfileCPU (--profile-cpu): (empty) D0719 19:57:46.084991 135605 config.go:436] Config.ProfileHeap (--profile-heap): (empty) D0719 19:57:46.084995 135605 config.go:436] Config.ProfileMutex (--profile-mutex): (empty) D0719 19:57:46.084999 135605 config.go:436] Config.TraceFile (--trace): (empty) D0719 19:57:46.085003 135605 config.go:436] Config.NumNetworkChannels (--num-network-channels): 1 D0719 19:57:46.085008 135605 config.go:436] Config.NetworkProcessorsPerChannel (--network-processors-per-channel): 0 D0719 19:57:46.085013 135605 config.go:436] Config.Rootless (--rootless): false D0719 19:57:46.085017 135605 config.go:436] Config.AlsoLogToStderr (--alsologtostderr): false D0719 19:57:46.085022 135605 config.go:436] Config.ReferenceLeak (--ref-leak-mode): disabled D0719 19:57:46.085039 135605 config.go:436] Config.CPUNumFromQuota (--cpu-num-from-quota): false D0719 19:57:46.085043 135605 config.go:436] Config.AllowFlagOverride (--allow-flag-override): false D0719 19:57:46.085047 135605 config.go:436] Config.OCISeccomp (--oci-seccomp): false D0719 19:57:46.085052 135605 config.go:436] Config.IgnoreCgroups (--ignore-cgroups): false D0719 19:57:46.085066 135605 config.go:436] Config.SystemdCgroup (--systemd-cgroup): false D0719 19:57:46.085069 135605 config.go:436] Config.PodInitConfig (--pod-init-config): (empty) D0719 19:57:46.085074 135605 config.go:436] Config.BufferPooling (--buffer-pooling): true D0719 19:57:46.085088 135605 config.go:436] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0719 19:57:46.085098 135605 config.go:436] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0719 19:57:46.085102 135605 config.go:436] Config.FDLimit (--fdlimit): -1 D0719 19:57:46.085120 135605 config.go:436] Config.DCache (--dcache): -1 D0719 19:57:46.085125 135605 config.go:436] Config.IOUring (--iouring): false D0719 19:57:46.085130 135605 config.go:436] Config.DirectFS (--directfs): true D0719 19:57:46.085134 135605 config.go:436] Config.AppHugePages (--app-huge-pages): true D0719 19:57:46.085139 135605 config.go:436] Config.NVProxy (--nvproxy): false D0719 19:57:46.085155 135605 config.go:436] Config.NVProxyDocker (--nvproxy-docker): false D0719 19:57:46.085160 135605 config.go:436] Config.NVProxyDriverVersion (--nvproxy-driver-version): (empty) D0719 19:57:46.085174 135605 config.go:436] Config.TPUProxy (--tpuproxy): false D0719 19:57:46.085179 135605 config.go:436] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): false D0719 19:57:46.085184 135605 config.go:436] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0719 19:57:46.085188 135605 config.go:436] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0719 19:57:46.085193 135605 config.go:438] Config.explicitlySet: (unexported) D0719 19:57:46.085199 135605 config.go:436] Config.ReproduceNAT (--reproduce-nat): false D0719 19:57:46.085215 135605 config.go:436] Config.ReproduceNftables (--reproduce-nftables): false D0719 19:57:46.085222 135605 config.go:436] Config.NetDisconnectOk (--net-disconnect-ok): false D0719 19:57:46.085237 135605 config.go:436] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) D0719 19:57:46.085242 135605 config.go:436] Config.TestOnlyAutosaveResume (--TESTONLY-autosave-resume): false I0719 19:57:46.085256 135605 main.go:201] **************** gVisor **************** D0719 19:57:46.085347 135605 state_file.go:77] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W0719 19:57:46.085525 135605 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-3-0": file does not exist loading container "ci-gvisor-ptrace-3-0": file does not exist W0719 19:57:46.085656 135605 main.go:231] Failure to execute command, err: 1 [32115258.861419] exe[246993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c97056341 cs:33 sp:7fb25ab494f8 ax:8 si:1 di:7fb25ab495f0 [32115259.427150] exe[247401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3566f6341 cs:33 sp:7f98c7dd14f8 ax:8 si:1 di:7f98c7dd15f0 [32115259.791978] exe[249295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573c468b341 cs:33 sp:7fb0efed04f8 ax:8 si:1 di:7fb0efed05f0 [32115260.395452] exe[246948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d174d51341 cs:33 sp:7f32f934a4f8 ax:8 si:1 di:7f32f934a5f0 [32115267.947380] exe[273205] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecd1bbfeab8 ax:0 si:7ecd1bbfebf0 di:19 [32115326.142739] exe[281276] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eda61794ab8 ax:0 si:7eda61794bf0 di:19 [32115326.152454] exe[273931] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eda617b5ab8 ax:0 si:7eda617b5bf0 di:19 [32115330.581741] exe[282795] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef281e4dab8 ax:0 si:7ef281e4dbf0 di:19 [32115357.683128] exe[274063] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed681b25ab8 ax:0 si:7ed681b25bf0 di:19 [32115369.894494] exe[285837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f644932fab8 ax:0 si:7f644932fbf0 di:19 [32115397.601755] exe[266654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f315382341 cs:33 sp:7fdda228e4f8 ax:8 si:1 di:7fdda228e5f0 [32115398.054415] exe[258133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc6c90f341 cs:33 sp:7f8dddb274f8 ax:8 si:1 di:7f8dddb275f0 [32115398.821520] exe[266163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611fd113341 cs:33 sp:7f6c15f564f8 ax:8 si:1 di:7f6c15f565f0 [32115399.462697] exe[266138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5359a9341 cs:33 sp:7f493309b4f8 ax:8 si:1 di:7f493309b5f0 [32115402.440802] exe[281401] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3db1df1ab8 ax:0 si:7f3db1df1bf0 di:19 [32115404.265707] exe[284462] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3db1df1ab8 ax:0 si:7f3db1df1bf0 di:19 [32115416.622075] exe[276077] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f828424bab8 ax:0 si:7f828424bbf0 di:19 [32115425.371730] exe[247093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562605a82341 cs:33 sp:7fd4d29a64f8 ax:8 si:1 di:7fd4d29a65f0 [32115425.945894] exe[245980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562605a82341 cs:33 sp:7fd4d29a64f8 ax:8 si:1 di:7fd4d29a65f0 [32115426.546035] exe[266150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562605a82341 cs:33 sp:7fd4d29a64f8 ax:8 si:1 di:7fd4d29a65f0 [32115427.151770] exe[254956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562605a82341 cs:33 sp:7fd4d29a64f8 ax:8 si:1 di:7fd4d29a65f0 [32115428.406437] exe[287574] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3db1df1ab8 ax:0 si:7f3db1df1bf0 di:19 [32115430.422415] exe[286596] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3db1df1ab8 ax:0 si:7f3db1df1bf0 di:19 [32115453.946320] exe[287859] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebf6597dab8 ax:0 si:7ebf6597dbf0 di:19 [32115453.968961] exe[288046] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebf6597dab8 ax:0 si:7ebf6597dbf0 di:19 [32115464.114779] exe[284472] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3db1dd0ab8 ax:0 si:7f3db1dd0bf0 di:19 [32115471.393757] potentially unexpected fatal signal 5. [32115471.398975] CPU: 81 PID: 288881 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32115471.410965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32115471.420690] RIP: 0033:0x7fffffffe062 [32115471.424770] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32115471.444109] RSP: 002b:000000c00087dbe8 EFLAGS: 00000297 [32115471.449829] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32115471.457483] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32115471.465596] RBP: 000000c00087dc80 R08: 0000000000000000 R09: 0000000000000000 [32115471.473155] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00087dc70 [32115471.480742] R13: 000000c00044f800 R14: 000000c000501340 R15: 000000000004492f [32115471.489736] FS: 0000000002372170 GS: 0000000000000000 [32115525.900722] exe[267828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b828f4f341 cs:33 sp:7f51428f54f8 ax:8 si:1 di:7f51428f55f0 [32115526.182946] exe[246142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ddc502341 cs:33 sp:7f42b6b204f8 ax:8 si:1 di:7f42b6b205f0 [32115526.598289] exe[246309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56224341d341 cs:33 sp:7f0d555544f8 ax:8 si:1 di:7f0d555545f0 [32115526.914755] exe[246033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f3bf42341 cs:33 sp:7fba0e24c4f8 ax:8 si:1 di:7fba0e24c5f0 [32115534.989108] exe[291542] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb3589feab8 ax:0 si:7eb3589febf0 di:19 [32115534.989204] exe[291543] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb3589ddab8 ax:0 si:7eb3589ddbf0 di:19 [32115550.836827] potentially unexpected fatal signal 5. [32115550.842190] CPU: 29 PID: 287251 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32115550.854168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32115550.863827] RIP: 0033:0x7fffffffe062 [32115550.867852] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32115550.888415] RSP: 002b:000000c000771be8 EFLAGS: 00000297 [32115550.895518] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32115550.904573] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32115550.913547] RBP: 000000c000771c80 R08: 0000000000000000 R09: 0000000000000000 [32115550.922515] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000771c70 [32115550.930101] R13: 000000c000333800 R14: 000000c0001b0fc0 R15: 0000000000045b6e [32115550.939054] FS: 0000000002372170 GS: 0000000000000000 [32115551.910700] exe[291280] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb3589feab8 ax:0 si:7eb3589febf0 di:19 [32115574.452455] exe[293255] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eff75718ab8 ax:0 si:7eff75718bf0 di:19 [32115576.779402] exe[292886] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fccf32eeab8 ax:0 si:7fccf32eebf0 di:19 [32115584.259069] exe[291778] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb3589feab8 ax:0 si:7eb3589febf0 di:19 [32115597.577925] exe[291763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb3589feab8 ax:0 si:7eb3589febf0 di:19 [32115620.329760] exe[292919] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb33711eab8 ax:0 si:7eb33711ebf0 di:19 [32115633.026218] exe[293630] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd783351ab8 ax:0 si:7fd783351bf0 di:19 [32115637.701782] exe[296655] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee0ce94ab8 ax:0 si:7fee0ce94bf0 di:19 [32115647.657244] exe[296978] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbee5847ab8 ax:0 si:7fbee5847bf0 di:19 [32115658.954802] exe[296616] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee0ce94ab8 ax:0 si:7fee0ce94bf0 di:19 [32115660.956896] exe[297548] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee0ce94ab8 ax:0 si:7fee0ce94bf0 di:19 [32115686.794629] exe[289877] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee727830ab8 ax:0 si:7ee727830bf0 di:19 [32115726.938158] exe[299977] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed2635baab8 ax:0 si:7ed2635babf0 di:19 [32115727.681211] exe[299283] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3beb5feab8 ax:0 si:7f3beb5febf0 di:19 [32115730.711416] exe[297369] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12e72a3ab8 ax:0 si:7f12e72a3bf0 di:19 [32115730.728728] exe[299515] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12e72a3ab8 ax:0 si:7f12e72a3bf0 di:19 [32115732.203895] exe[298892] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe0c045ab8 ax:0 si:7fbe0c045bf0 di:19 [32115757.388449] exe[295253] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe6ea767ab8 ax:0 si:7fe6ea767bf0 di:19 [32115758.194393] exe[300579] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee2e5c49ab8 ax:0 si:7ee2e5c49bf0 di:19 [32115759.027952] exe[300639] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee2e5c49ab8 ax:0 si:7ee2e5c49bf0 di:19 [32115763.646534] exe[295843] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3beb5feab8 ax:0 si:7f3beb5febf0 di:19 [32115768.786553] exe[300738] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee2e5c49ab8 ax:0 si:7ee2e5c49bf0 di:19 [32115770.354538] exe[294931] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3beb5feab8 ax:0 si:7f3beb5febf0 di:19 [32115778.177094] exe[300333] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3beb5feab8 ax:0 si:7f3beb5febf0 di:19 [32115780.479157] exe[297634] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3beb5bcab8 ax:0 si:7f3beb5bcbf0 di:19 [32115794.383423] exe[293703] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2e22dddab8 ax:0 si:7f2e22dddbf0 di:19 [32115800.796510] exe[230528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615bd266341 cs:33 sp:7fbe49e3b4f8 ax:8 si:1 di:7fbe49e3b5f0 [32115801.323028] exe[228201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e077da341 cs:33 sp:7f26c89c64f8 ax:8 si:1 di:7f26c89c65f0 [32115801.950758] exe[227758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dab6da341 cs:33 sp:7fad0e35e4f8 ax:8 si:1 di:7fad0e35e5f0 [32115802.229896] exe[298892] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f57d789cab8 ax:0 si:7f57d789cbf0 di:19 [32115802.616394] exe[227811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dab6da341 cs:33 sp:7fad0e35e4f8 ax:8 si:1 di:7fad0e35e5f0 [32115821.066827] exe[300414] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9255bb0ab8 ax:0 si:7f9255bb0bf0 di:19 [32115854.661686] exe[301833] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee2e5c49ab8 ax:0 si:7ee2e5c49bf0 di:19 [32115880.597274] exe[302770] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8d9c9a3ab8 ax:0 si:7f8d9c9a3bf0 di:19 [32115915.451541] exe[302990] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f699a1c1ab8 ax:0 si:7f699a1c1bf0 di:19 [32115923.267234] exe[296148] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f264c3feab8 ax:0 si:7f264c3febf0 di:19 [32115939.827680] exe[296342] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f41b64b6ab8 ax:0 si:7f41b64b6bf0 di:19 [32115944.092010] exe[301784] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee2e5c49ab8 ax:0 si:7ee2e5c49bf0 di:19 [32115954.910990] exe[297027] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f25e9ffeab8 ax:0 si:7f25e9ffebf0 di:19 [32115978.682863] exe[293802] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2a4dc40ab8 ax:0 si:7f2a4dc40bf0 di:19 [32115978.838319] exe[303894] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f161d670ab8 ax:0 si:7f161d670bf0 di:19 [32115984.907981] exe[303241] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f64707c5ab8 ax:0 si:7f64707c5bf0 di:19 [32115989.715158] exe[303415] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2ba6d6fab8 ax:0 si:7f2ba6d6fbf0 di:19 [32115998.577084] exe[304073] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee2e5c49ab8 ax:0 si:7ee2e5c49bf0 di:19 [32116025.564459] exe[228054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d25cfd6341 cs:33 sp:7f3acf8fc4f8 ax:8 si:1 di:7f3acf8fc5f0 [32116028.562621] exe[227860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56460d46c341 cs:33 sp:7f1215dbd4f8 ax:8 si:1 di:7f1215dbd5f0 [32116029.773247] exe[297076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fea145c341 cs:33 sp:7f13092974f8 ax:8 si:1 di:7f13092975f0 [32116031.125315] exe[229176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fea145c341 cs:33 sp:7f13092974f8 ax:8 si:1 di:7f13092975f0 [32116033.739424] exe[297027] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f795f479ab8 ax:0 si:7f795f479bf0 di:19 [32116036.148592] exe[303511] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eafaa4ddab8 ax:0 si:7eafaa4ddbf0 di:19 [32116036.167057] exe[303510] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eafaa4ddab8 ax:0 si:7eafaa4ddbf0 di:19 [32116048.198345] exe[304020] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc06b5b5ab8 ax:0 si:7fc06b5b5bf0 di:19 [32116056.794030] exe[303438] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4283193ab8 ax:0 si:7f4283193bf0 di:19 [32116057.641892] exe[303313] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb7bdb5aab8 ax:0 si:7fb7bdb5abf0 di:19 [32116062.365412] exe[225759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ccadf9341 cs:33 sp:7ec606c244f8 ax:8 si:1 di:7ec606c245f0 [32116062.874299] exe[258524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d23078b341 cs:33 sp:7ec9e2a944f8 ax:8 si:1 di:7ec9e2a945f0 [32116063.628250] exe[223364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ccadf9341 cs:33 sp:7ec606c244f8 ax:8 si:1 di:7ec606c245f0 [32116064.373441] exe[225759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634c3c6b341 cs:33 sp:7ef179b9d4f8 ax:8 si:1 di:7ef179b9d5f0 [32116086.806078] exe[301820] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed765bddab8 ax:0 si:7ed765bddbf0 di:19 [32116151.931990] exe[304608] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0a53a95ab8 ax:0 si:7f0a53a95bf0 di:19 [32116157.400679] exe[230804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc20c1d341 cs:33 sp:7f0e9a0ec4f8 ax:8 si:1 di:7f0e9a0ec5f0 [32116157.977712] exe[250424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de09aee341 cs:33 sp:7f86fc5f24f8 ax:8 si:1 di:7f86fc5f25f0 [32116159.002865] exe[247370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d41285b341 cs:33 sp:7f1c05d704f8 ax:8 si:1 di:7f1c05d705f0 [32116170.521421] exe[305501] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7ffeacfab8 ax:0 si:7f7ffeacfbf0 di:19 [32116174.947682] exe[306704] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbdb1077ab8 ax:0 si:7fbdb1077bf0 di:19 [32116177.790827] exe[221548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555693a89341 cs:33 sp:7f622e8df4f8 ax:8 si:1 di:7f622e8df5f0 [32116180.819552] exe[222304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56344a1a0341 cs:33 sp:7f8a6d0574f8 ax:8 si:1 di:7f8a6d0575f0 [32116182.334779] exe[285210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56344a1a0341 cs:33 sp:7f8a6d0574f8 ax:8 si:1 di:7f8a6d0575f0 [32116199.003151] exe[301922] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea07873fab8 ax:0 si:7ea07873fbf0 di:19 [32116201.173289] exe[304375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec02e7efab8 ax:0 si:7ec02e7efbf0 di:19 [32116207.253652] exe[305741] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb250334ab8 ax:0 si:7fb250334bf0 di:19 [32116208.981791] exe[305729] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc5cc3c4ab8 ax:0 si:7fc5cc3c4bf0 di:19 [32116210.504796] exe[307037] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd02423cab8 ax:0 si:7fd02423cbf0 di:19 [32116216.508526] exe[306887] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbdb1077ab8 ax:0 si:7fbdb1077bf0 di:19 [32116218.190675] exe[298807] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa73ac64ab8 ax:0 si:7fa73ac64bf0 di:19 [32116233.424468] exe[298602] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1dff7b0ab8 ax:0 si:7f1dff7b0bf0 di:19 [32116239.021142] exe[307512] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbdb1077ab8 ax:0 si:7fbdb1077bf0 di:19 [32116262.804499] exe[306033] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f26ab2e7ab8 ax:0 si:7f26ab2e7bf0 di:19 [32116265.750840] exe[301887] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebc0210aab8 ax:0 si:7ebc0210abf0 di:19 [32116266.108178] exe[295397] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fab83a44ab8 ax:0 si:7fab83a44bf0 di:19 [32116317.051537] exe[304935] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5308865ab8 ax:0 si:7f5308865bf0 di:19 [32116337.831319] exe[302278] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f96f5d6dab8 ax:0 si:7f96f5d6dbf0 di:19 [32116339.462302] exe[309508] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed9ff1b1ab8 ax:0 si:7ed9ff1b1bf0 di:19 [32116345.211564] exe[246430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564239d66341 cs:33 sp:7fee503044f8 ax:8 si:1 di:7fee503045f0 [32116345.743226] exe[246065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be5672341 cs:33 sp:7f531ee4c4f8 ax:8 si:1 di:7f531ee4c5f0 [32116347.730385] exe[255103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efa3d45341 cs:33 sp:7f4a2f0334f8 ax:8 si:1 di:7f4a2f0335f0 [32116348.683149] exe[246083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be5672341 cs:33 sp:7f531ee2b4f8 ax:8 si:1 di:7f531ee2b5f0 [32116354.387860] exe[308224] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed9ff1b1ab8 ax:0 si:7ed9ff1b1bf0 di:19 [32116370.326288] exe[306463] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f49ace5aab8 ax:0 si:7f49ace5abf0 di:19 [32116385.118057] exe[305212] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f17f93bcab8 ax:0 si:7f17f93bcbf0 di:19 [32116387.088079] exe[308170] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed9ff1b1ab8 ax:0 si:7ed9ff1b1bf0 di:19 [32116389.603803] exe[298085] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f39284a4ab8 ax:0 si:7f39284a4bf0 di:19 [32116413.332930] exe[301778] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed9ff1b1ab8 ax:0 si:7ed9ff1b1bf0 di:19 [32116425.669452] potentially unexpected fatal signal 5. [32116425.674673] CPU: 81 PID: 304385 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32116425.686723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32116425.696447] RIP: 0033:0x7fffffffe062 [32116425.700460] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32116425.719692] RSP: 002b:000000c0005efbe8 EFLAGS: 00000297 [32116425.725314] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32116425.732849] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32116425.741788] RBP: 000000c0005efc80 R08: 0000000000000000 R09: 0000000000000000 [32116425.749355] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005efc70 [32116425.758312] R13: 000000c00025f000 R14: 000000c0001a1180 R15: 0000000000047a95 [32116425.767239] FS: 000000c00013d098 GS: 0000000000000000 [32116429.350849] exe[316227] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed9ff1b1ab8 ax:0 si:7ed9ff1b1bf0 di:19 [32116438.456243] exe[317815] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff52002bab8 ax:0 si:7ff52002bbf0 di:19 [32116438.478543] exe[317820] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff51fdfeab8 ax:0 si:7ff51fdfebf0 di:19 [32116442.258259] exe[304416] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe59748ab8 ax:0 si:7ebe59748bf0 di:19 [32116444.895648] exe[316540] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed9ff1b1ab8 ax:0 si:7ed9ff1b1bf0 di:19 [32116444.898143] exe[316535] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed9ff190ab8 ax:0 si:7ed9ff190bf0 di:19 [32116450.130285] exe[309199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f71efe0341 cs:33 sp:7f81768624f8 ax:8 si:1 di:7f81768625f0 [32116450.901937] exe[318914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8f38c3341 cs:33 sp:7f4fdfc854f8 ax:8 si:1 di:7f4fdfc855f0 [32116451.524811] exe[311603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8f38c3341 cs:33 sp:7f4fdfcc74f8 ax:8 si:1 di:7f4fdfcc75f0 [32116452.836850] exe[314741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f71efe0341 cs:33 sp:7f81768624f8 ax:8 si:1 di:7f81768625f0 [32116456.359102] exe[309830] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f66ab8f1ab8 ax:0 si:7f66ab8f1bf0 di:19 [32116456.512907] exe[311950] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb19a287ab8 ax:0 si:7eb19a287bf0 di:19 [32116469.052678] exe[309947] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc89bff8ab8 ax:0 si:7fc89bff8bf0 di:19 [32116475.138233] exe[305480] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b86c8aab8 ax:0 si:7f7b86c8abf0 di:19 [32116478.362591] exe[319824] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7d1d3bcab8 ax:0 si:7f7d1d3bcbf0 di:19 [32116493.731068] exe[319027] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed9ff1b1ab8 ax:0 si:7ed9ff1b1bf0 di:19 [32116500.215847] exe[315037] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff3b434dab8 ax:0 si:7ff3b434dbf0 di:19 [32116515.345932] exe[320514] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebd68ea2ab8 ax:0 si:7ebd68ea2bf0 di:19 [32116520.705722] exe[317831] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4d7a2daab8 ax:0 si:7f4d7a2dabf0 di:19 [32116521.848048] exe[321104] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4d7a2fbab8 ax:0 si:7f4d7a2fbbf0 di:19 [32116526.136122] exe[299977] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaf079bfab8 ax:0 si:7eaf079bfbf0 di:19 [32116551.171758] exe[320526] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed9ff1b1ab8 ax:0 si:7ed9ff1b1bf0 di:19 [32116554.646649] exe[320399] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6ecd622ab8 ax:0 si:7f6ecd622bf0 di:19 [32116560.093654] exe[325133] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4d7a2b9ab8 ax:0 si:7f4d7a2b9bf0 di:19 [32116580.940763] exe[325641] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4d7a2fbab8 ax:0 si:7f4d7a2fbbf0 di:19 [32116588.843211] exe[325671] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebc6aeb0ab8 ax:0 si:7ebc6aeb0bf0 di:19 [32116596.699277] exe[318334] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6ecd622ab8 ax:0 si:7f6ecd622bf0 di:19 [32116601.276878] exe[325489] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1d73082ab8 ax:0 si:7f1d73082bf0 di:19 [32116606.423850] exe[319349] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa76332aab8 ax:0 si:7fa76332abf0 di:19 [32116620.612073] exe[316617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e559d6341 cs:33 sp:7fdd46ee94f8 ax:8 si:1 di:7fdd46ee95f0 [32116621.142229] exe[322595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56113ac51341 cs:33 sp:7fa422f7d4f8 ax:8 si:1 di:7fa422f7d5f0 [32116621.934162] exe[319686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842fb09341 cs:33 sp:7f72de97b4f8 ax:8 si:1 di:7f72de97b5f0 [32116630.758933] exe[323688] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6ecd622ab8 ax:0 si:7f6ecd622bf0 di:19 [32116701.364095] exe[326088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647a3879341 cs:33 sp:7f1510acc4f8 ax:8 si:1 di:7f1510acc5f0 [32116701.820730] exe[328227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55621eee1341 cs:33 sp:7f4b65a894f8 ax:8 si:1 di:7f4b65a895f0 [32116702.163410] exe[322456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55621eee1341 cs:33 sp:7f4b65a894f8 ax:8 si:1 di:7f4b65a895f0 [32116702.557993] exe[325616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55621eee1341 cs:33 sp:7f4b65a894f8 ax:8 si:1 di:7f4b65a895f0 [32116715.366142] exe[328720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5e57af0ab8 ax:0 si:7f5e57af0bf0 di:19 [32116730.840923] exe[329026] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb13fad7ab8 ax:0 si:7eb13fad7bf0 di:19 [32116733.558759] exe[309275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561776eb0341 cs:33 sp:7f3d1c8f84f8 ax:8 si:1 di:7f3d1c8f85f0 [32116734.309280] exe[313993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f19152341 cs:33 sp:7f8b5ebe64f8 ax:8 si:1 di:7f8b5ebe65f0 [32116734.890501] exe[319547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561126dc341 cs:33 sp:7f0f1847e4f8 ax:8 si:1 di:7f0f1847e5f0 [32116734.927109] exe[314452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586cfe61341 cs:33 sp:7f3b070054f8 ax:8 si:1 di:7f3b070055f0 [32116735.334608] exe[319662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ab39be341 cs:33 sp:7f5ae81464f8 ax:8 si:1 di:7f5ae81465f0 [32116735.549850] exe[309012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561776eb0341 cs:33 sp:7f3d1c8f84f8 ax:8 si:1 di:7f3d1c8f85f0 [32116736.082654] exe[309275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614cf5a9341 cs:33 sp:7f1b167534f8 ax:8 si:1 di:7f1b167535f0 [32116737.746634] exe[329328] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f09b6624ab8 ax:0 si:7f09b6624bf0 di:19 [32116748.686729] exe[332319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff6825d3ab8 ax:0 si:7ff6825d3bf0 di:19 [32116756.373168] exe[319658] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3c2e471ab8 ax:0 si:7f3c2e471bf0 di:19 [32116761.646332] exe[333419] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f09b6624ab8 ax:0 si:7f09b6624bf0 di:19 [32116762.731672] exe[333312] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3c2e471ab8 ax:0 si:7f3c2e471bf0 di:19 [32116768.342983] exe[330427] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb13fad7ab8 ax:0 si:7eb13fad7bf0 di:19 [32116769.617019] exe[325571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f09b6624ab8 ax:0 si:7f09b6624bf0 di:19 [32116781.943861] exe[316157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558280a90341 cs:33 sp:7edd31a094f8 ax:8 si:1 di:7edd31a095f0 [32116782.495010] exe[316378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602a2c26341 cs:33 sp:7ec2027e84f8 ax:8 si:1 di:7ec2027e85f0 [32116782.806998] exe[324320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602a2c26341 cs:33 sp:7ec2027e84f8 ax:8 si:1 di:7ec2027e85f0 [32116783.317122] exe[328475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dffccfe341 cs:33 sp:7eecdc8dc4f8 ax:8 si:1 di:7eecdc8dc5f0 [32116784.455546] exe[303511] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eec2fb20ab8 ax:0 si:7eec2fb20bf0 di:19 [32116799.960616] exe[325629] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f09b63feab8 ax:0 si:7f09b63febf0 di:19 [32116818.270485] exe[328918] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f09b6624ab8 ax:0 si:7f09b6624bf0 di:19 [32116819.701023] exe[306734] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed1986fcab8 ax:0 si:7ed1986fcbf0 di:19 [32116828.338676] exe[335739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56353f538341 cs:33 sp:7fd4445354f8 ax:8 si:1 di:7fd4445355f0 [32116828.877676] exe[332916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bc6c1341 cs:33 sp:7fb81c9144f8 ax:8 si:1 di:7fb81c9145f0 [32116829.564810] exe[334485] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6e305ddab8 ax:0 si:7f6e305ddbf0 di:19 [32116829.628359] exe[335627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563def243341 cs:33 sp:7fa92e0ea4f8 ax:8 si:1 di:7fa92e0ea5f0 [32116830.551487] exe[335049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563def243341 cs:33 sp:7fa92e0ea4f8 ax:8 si:1 di:7fa92e0ea5f0 [32116839.006386] exe[320526] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed38db42ab8 ax:0 si:7ed38db42bf0 di:19 [32116839.995211] exe[336400] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f09b6624ab8 ax:0 si:7f09b6624bf0 di:19 [32116840.018619] exe[325004] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f09b63feab8 ax:0 si:7f09b63febf0 di:19 [32116841.623837] exe[320526] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee16208dab8 ax:0 si:7ee16208dbf0 di:19 [32116851.293730] exe[333697] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a67d14ab8 ax:0 si:7f3a67d14bf0 di:19 [32116853.349938] exe[334277] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f58eb4b4ab8 ax:0 si:7f58eb4b4bf0 di:19 [32116877.567324] exe[336381] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f09b6624ab8 ax:0 si:7f09b6624bf0 di:19 [32116878.216611] exe[337036] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcbd7f6aab8 ax:0 si:7fcbd7f6abf0 di:19 [32116886.106358] exe[323940] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f09b6624ab8 ax:0 si:7f09b6624bf0 di:19 [32116886.158816] exe[334107] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f50b0bebab8 ax:0 si:7f50b0bebbf0 di:19 [32116905.250421] exe[329328] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8ec15e5ab8 ax:0 si:7f8ec15e5bf0 di:19 [32116923.673208] exe[328794] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f57f93c2ab8 ax:0 si:7f57f93c2bf0 di:19 [32116925.701095] exe[329350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7426e341 cs:33 sp:7fbb028c04f8 ax:8 si:1 di:7fbb028c05f0 [32116939.611033] exe[337117] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b8a4c0ab8 ax:0 si:7f9b8a4c0bf0 di:19 [32116943.468945] exe[331861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b09d402341 cs:33 sp:7fafc9c684f8 ax:8 si:1 di:7fafc9c685f0 [32116946.401632] exe[335521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b09d402341 cs:33 sp:7fafc9c684f8 ax:8 si:1 di:7fafc9c685f0 [32116949.906315] exe[335285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555adb057341 cs:33 sp:7f56af3634f8 ax:8 si:1 di:7f56af3635f0 [32116964.880556] exe[339321] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8db09a3ab8 ax:0 si:7f8db09a3bf0 di:19 [32117043.881722] exe[340871] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebed50a3ab8 ax:0 si:7ebed50a3bf0 di:19 [32117051.751188] exe[341244] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eca253a5ab8 ax:0 si:7eca253a5bf0 di:19 [32117063.050311] exe[341932] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb0ae36ab8 ax:0 si:7edb0ae36bf0 di:19 [32117092.556019] exe[342429] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef17595bab8 ax:0 si:7ef17595bbf0 di:19 [32117092.567747] exe[342426] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b9c2e2ab8 ax:0 si:7f9b9c2e2bf0 di:19 [32117147.313129] exe[329688] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9592fccab8 ax:0 si:7f9592fccbf0 di:19 [32117159.529624] exe[343046] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebed50a3ab8 ax:0 si:7ebed50a3bf0 di:19 [32117165.252727] exe[342822] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6b65bc8ab8 ax:0 si:7f6b65bc8bf0 di:19 [32117176.471349] exe[344066] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc5d90b2ab8 ax:0 si:7fc5d90b2bf0 di:19 [32117195.394283] exe[341899] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea6881f6ab8 ax:0 si:7ea6881f6bf0 di:19 [32117199.603537] exe[344293] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebed50a3ab8 ax:0 si:7ebed50a3bf0 di:19 [32117203.887536] exe[341892] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea6881f6ab8 ax:0 si:7ea6881f6bf0 di:19 [32117209.296052] exe[329468] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcae0ffeab8 ax:0 si:7fcae0ffebf0 di:19 [32117212.467094] exe[325088] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcae0ffeab8 ax:0 si:7fcae0ffebf0 di:19 [32117216.668982] exe[316101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed31cd341 cs:33 sp:7ee2f76a74f8 ax:8 si:1 di:7ee2f76a75f0 [32117217.216258] exe[316013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd2b98a341 cs:33 sp:7eb9eebca4f8 ax:8 si:1 di:7eb9eebca5f0 [32117217.780018] exe[320468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557933a4c341 cs:33 sp:7eb580b1d4f8 ax:8 si:1 di:7eb580b1d5f0 [32117218.548021] exe[344099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e134e88341 cs:33 sp:7eb3d523f4f8 ax:8 si:1 di:7eb3d523f5f0 [32117224.021638] exe[343514] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebed50a3ab8 ax:0 si:7ebed50a3bf0 di:19 [32117225.022013] exe[343523] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebed50a3ab8 ax:0 si:7ebed50a3bf0 di:19 [32117228.728854] exe[315921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557933a4c341 cs:33 sp:7eb580b1d4f8 ax:8 si:1 di:7eb580b1d5f0 [32117229.588859] exe[344330] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1695a5eab8 ax:0 si:7f1695a5ebf0 di:19 [32117229.722838] exe[316024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e134e88341 cs:33 sp:7eb3d523f4f8 ax:8 si:1 di:7eb3d523f5f0 [32117230.459141] exe[315956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd2b98a341 cs:33 sp:7eb9eebca4f8 ax:8 si:1 di:7eb9eebca5f0 [32117230.931567] exe[315921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557933a4c341 cs:33 sp:7eb580adb4f8 ax:8 si:1 di:7eb580adb5f0 [32117240.948997] exe[344152] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b9c2e2ab8 ax:0 si:7f9b9c2e2bf0 di:19 [32117249.499508] exe[343817] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b9c2e2ab8 ax:0 si:7f9b9c2e2bf0 di:19 [32117253.010234] exe[330685] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc9c40b2ab8 ax:0 si:7fc9c40b2bf0 di:19 [32117262.192324] exe[344821] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb6d4064ab8 ax:0 si:7eb6d4064bf0 di:19 [32117270.236425] exe[344844] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebed50a3ab8 ax:0 si:7ebed50a3bf0 di:19 [32117271.786383] exe[344859] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb6d4064ab8 ax:0 si:7eb6d4064bf0 di:19 [32117281.809463] exe[344965] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb6d4064ab8 ax:0 si:7eb6d4064bf0 di:19 [32117282.058904] exe[344965] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb6d4064ab8 ax:0 si:7eb6d4064bf0 di:19 [32117285.387327] exe[338758] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb6d4064ab8 ax:0 si:7eb6d4064bf0 di:19 [32117289.482829] exe[329695] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fccf233fab8 ax:0 si:7fccf233fbf0 di:19 [32117295.116787] exe[327300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d09089341 cs:33 sp:7f48d49d24f8 ax:8 si:1 di:7f48d49d25f0 [32117295.617340] exe[339100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebed50a3ab8 ax:0 si:7ebed50a3bf0 di:19 [32117296.748069] exe[343686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601b09f0341 cs:33 sp:7f79067034f8 ax:8 si:1 di:7f79067035f0 [32117297.475123] exe[309505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601b09f0341 cs:33 sp:7f79067034f8 ax:8 si:1 di:7f79067035f0 [32117301.271815] exe[345389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebed5082ab8 ax:0 si:7ebed5082bf0 di:19 [32117305.063339] exe[336286] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fccf233fab8 ax:0 si:7fccf233fbf0 di:19 [32117306.085106] exe[328295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b9c2e2ab8 ax:0 si:7f9b9c2e2bf0 di:19 [32117321.032036] exe[325129] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fccf233fab8 ax:0 si:7fccf233fbf0 di:19 [32117329.434372] exe[345569] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b9c2e2ab8 ax:0 si:7f9b9c2e2bf0 di:19 [32117336.638332] exe[345571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b9c2c1ab8 ax:0 si:7f9b9c2c1bf0 di:19 [32117339.797899] exe[342092] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb6d4043ab8 ax:0 si:7eb6d4043bf0 di:19 [32117339.798290] exe[338758] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb6d4064ab8 ax:0 si:7eb6d4064bf0 di:19 [32117364.259298] exe[333723] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2dc3cf3ab8 ax:0 si:7f2dc3cf3bf0 di:19 [32117371.212167] exe[341684] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b9c2e2ab8 ax:0 si:7f9b9c2e2bf0 di:19 [32117371.314885] exe[346312] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb6d4043ab8 ax:0 si:7eb6d4043bf0 di:19 [32117376.065961] exe[344968] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebed50a3ab8 ax:0 si:7ebed50a3bf0 di:19 [32117388.953820] exe[346413] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb6d4064ab8 ax:0 si:7eb6d4064bf0 di:19 [32117415.166088] exe[338262] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4d8a6feab8 ax:0 si:7f4d8a6febf0 di:19 [32117415.167756] exe[342286] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4d8a6ddab8 ax:0 si:7f4d8a6ddbf0 di:19 [32117420.203282] exe[346601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b9c2e2ab8 ax:0 si:7f9b9c2e2bf0 di:19 [32117429.616198] exe[346578] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb6d4022ab8 ax:0 si:7eb6d4022bf0 di:19 [32117437.303155] exe[346652] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b9c2e2ab8 ax:0 si:7f9b9c2e2bf0 di:19 [32117454.028830] exe[320105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b9c2e2ab8 ax:0 si:7f9b9c2e2bf0 di:19 [32117455.004258] exe[346935] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb6d4064ab8 ax:0 si:7eb6d4064bf0 di:19 [32117458.318449] exe[346364] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5cf3b00ab8 ax:0 si:7f5cf3b00bf0 di:19 [32117458.408384] exe[346361] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5cf3b00ab8 ax:0 si:7f5cf3b00bf0 di:19 [32117461.163133] exe[346242] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb6d4064ab8 ax:0 si:7eb6d4064bf0 di:19 [32117477.885775] exe[344544] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb3f3ac0ab8 ax:0 si:7fb3f3ac0bf0 di:19 [32117479.192429] exe[332059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556da5f99341 cs:33 sp:7f8a38ca94f8 ax:8 si:1 di:7f8a38ca95f0 [32117480.646051] exe[345905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a12ecf341 cs:33 sp:7f95f55074f8 ax:8 si:1 di:7f95f55075f0 [32117482.217677] exe[335608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55744e994341 cs:33 sp:7fa822e6f4f8 ax:8 si:1 di:7fa822e6f5f0 [32117483.401054] exe[338952] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2785c91ab8 ax:0 si:7f2785c91bf0 di:19 [32117483.562210] exe[335580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653a2a4b341 cs:33 sp:7fe741ed04f8 ax:8 si:1 di:7fe741ed05f0 [32117484.375519] exe[346880] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb6d4064ab8 ax:0 si:7eb6d4064bf0 di:19 [32117484.610288] exe[346178] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b9c2e2ab8 ax:0 si:7f9b9c2e2bf0 di:19 [32117492.244494] exe[347488] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b9c2e2ab8 ax:0 si:7f9b9c2e2bf0 di:19 [32117496.049332] exe[343673] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edea37ffab8 ax:0 si:7edea37ffbf0 di:19 [32117500.770714] exe[345402] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5cf3b00ab8 ax:0 si:7f5cf3b00bf0 di:19 [32117509.041496] exe[344182] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5cf3b00ab8 ax:0 si:7f5cf3b00bf0 di:19 [32117510.689833] exe[336960] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faa3bbddab8 ax:0 si:7faa3bbddbf0 di:19 [32117518.324671] exe[342937] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f148a596ab8 ax:0 si:7f148a596bf0 di:19 [32117530.253601] exe[333412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5cf3b00ab8 ax:0 si:7f5cf3b00bf0 di:19 [32117536.298277] exe[347780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb6d4064ab8 ax:0 si:7eb6d4064bf0 di:19 [32117540.737865] exe[330833] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b9c2e2ab8 ax:0 si:7f9b9c2e2bf0 di:19 [32117547.809695] exe[345654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a7e26c341 cs:33 sp:7f26173634f8 ax:8 si:1 di:7f26173635f0 [32117548.264204] exe[345696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1abd1d341 cs:33 sp:7f0134ca14f8 ax:8 si:1 di:7f0134ca15f0 [32117548.611804] exe[322423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a7e26c341 cs:33 sp:7f26173634f8 ax:8 si:1 di:7f26173635f0 [32117549.119784] exe[342218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56112ad96341 cs:33 sp:7faa6d7004f8 ax:8 si:1 di:7faa6d7005f0 [32117557.447011] exe[347945] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2221859ab8 ax:0 si:7f2221859bf0 di:19 [32117566.945615] exe[347782] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb6d4064ab8 ax:0 si:7eb6d4064bf0 di:19 [32117567.206166] exe[329228] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5cf3b00ab8 ax:0 si:7f5cf3b00bf0 di:19 [32117568.449735] exe[343785] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b9c2e2ab8 ax:0 si:7f9b9c2e2bf0 di:19 [32117587.323314] exe[346624] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5cf3b00ab8 ax:0 si:7f5cf3b00bf0 di:19 [32117624.717856] exe[344676] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9c5cb52ab8 ax:0 si:7f9c5cb52bf0 di:19 [32117625.297571] potentially unexpected fatal signal 5. [32117625.302849] CPU: 48 PID: 328675 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32117625.314944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32117625.324988] RIP: 0033:0x7fffffffe062 [32117625.325369] potentially unexpected fatal signal 5. [32117625.328948] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32117625.328950] RSP: 002b:000000c0007f3be8 EFLAGS: 00000297 [32117625.328951] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32117625.328952] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32117625.328952] RBP: 000000c0007f3c80 R08: 0000000000000000 R09: 0000000000000000 [32117625.328953] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007f3c70 [32117625.328953] R13: 000000c0005a7000 R14: 000000c000582540 R15: 000000000004d894 [32117625.328954] FS: 000000c00013d898 GS: 0000000000000000 [32117625.366816] potentially unexpected fatal signal 5. [32117625.374200] CPU: 3 PID: 345320 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32117625.383119] CPU: 83 PID: 348019 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32117625.383120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32117625.383124] RIP: 0033:0x7fffffffe062 [32117625.383126] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32117625.383127] RSP: 002b:000000c0007f3be8 EFLAGS: 00000297 [32117625.383129] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32117625.383129] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32117625.383130] RBP: 000000c0007f3c80 R08: 0000000000000000 R09: 0000000000000000 [32117625.383130] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007f3c70 [32117625.383131] R13: 000000c0005a7000 R14: 000000c000582540 R15: 000000000004d894 [32117625.383132] FS: 000000c00013d898 GS: 0000000000000000 [32117625.519256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32117625.528926] RIP: 0033:0x7fffffffe062 [32117625.532985] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32117625.552369] RSP: 002b:000000c000699be8 EFLAGS: 00000297 [32117625.558063] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32117625.565682] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32117625.573313] RBP: 000000c000699c80 R08: 0000000000000000 R09: 0000000000000000 [32117625.581020] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000699c70 [32117625.588717] R13: 000000c0007d8000 R14: 000000c000600a80 R15: 000000000004d8be [32117625.596322] FS: 000000c00013d098 GS: 0000000000000000 [32117625.605431] potentially unexpected fatal signal 5. [32117625.610677] CPU: 33 PID: 334115 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32117625.622665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32117625.632312] RIP: 0033:0x7fffffffe062 [32117625.637663] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32117625.656870] RSP: 002b:000000c0007f3be8 EFLAGS: 00000297 [32117625.657734] potentially unexpected fatal signal 5. [32117625.662545] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32117625.667744] CPU: 27 PID: 344399 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32117625.667746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32117625.667749] RIP: 0033:0x7fffffffe062 [32117625.667752] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32117625.667753] RSP: 002b:000000c000699be8 EFLAGS: 00000297 [32117625.667754] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32117625.667755] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32117625.667755] RBP: 000000c000699c80 R08: 0000000000000000 R09: 0000000000000000 [32117625.667756] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000699c70 [32117625.667756] R13: 000000c0007d8000 R14: 000000c000600a80 R15: 000000000004d8be [32117625.667757] FS: 000000c00013d098 GS: 0000000000000000 [32117625.675180] potentially unexpected fatal signal 5. [32117625.675341] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32117625.687378] CPU: 89 PID: 346093 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32117625.687380] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32117625.687383] RIP: 0033:0x7fffffffe062 [32117625.687385] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32117625.687389] RSP: 002b:000000c0007f3be8 EFLAGS: 00000297 [32117625.698396] RBP: 000000c0007f3c80 R08: 0000000000000000 R09: 0000000000000000 [32117625.698397] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007f3c70 [32117625.698398] R13: 000000c0005a7000 R14: 000000c000582540 R15: 000000000004d894 [32117625.698399] FS: 000000c00013d898 GS: 0000000000000000 [32117625.836200] potentially unexpected fatal signal 5. [32117625.841113] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32117625.841114] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32117625.841115] RBP: 000000c0007f3c80 R08: 0000000000000000 R09: 0000000000000000 [32117625.841116] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007f3c70 [32117625.841117] R13: 000000c0005a7000 R14: 000000c000582540 R15: 000000000004d894 [32117625.841118] FS: 000000c00013d898 GS: 0000000000000000 [32117625.915020] CPU: 41 PID: 328655 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32117625.928464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32117625.939584] RIP: 0033:0x7fffffffe062 [32117625.944968] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32117625.965557] RSP: 002b:000000c0007f3be8 EFLAGS: 00000297 [32117625.972645] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32117625.981783] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32117625.990825] RBP: 000000c0007f3c80 R08: 0000000000000000 R09: 0000000000000000 [32117625.998413] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007f3c70 [32117626.007543] R13: 000000c0005a7000 R14: 000000c000582540 R15: 000000000004d894 [32117626.016466] FS: 000000c00013d898 GS: 0000000000000000 [32117633.904433] exe[348356] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebdd0ef0ab8 ax:0 si:7ebdd0ef0bf0 di:19 [32117638.580727] exe[348524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb6d4064ab8 ax:0 si:7eb6d4064bf0 di:19 [32117639.847466] exe[344534] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6750bfeab8 ax:0 si:7f6750bfebf0 di:19 [32117665.739652] exe[322757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615d70a2341 cs:33 sp:7fe18ad014f8 ax:8 si:1 di:7fe18ad015f0 [32117666.723474] exe[324115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4fc768341 cs:33 sp:7f61657c14f8 ax:8 si:1 di:7f61657c15f0 [32117667.170047] exe[322236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55994d44a341 cs:33 sp:7f44f0ad24f8 ax:8 si:1 di:7f44f0ad25f0 [32117697.508453] exe[344676] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5ae34d8ab8 ax:0 si:7f5ae34d8bf0 di:19 [32117703.023795] exe[344273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a732627341 cs:33 sp:7f4e7f2eb4f8 ax:8 si:1 di:7f4e7f2eb5f0 [32117703.597149] exe[322805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605cb1a7341 cs:33 sp:7fafb5e474f8 ax:8 si:1 di:7fafb5e475f0 [32117704.564571] exe[322108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a732627341 cs:33 sp:7f4e7f2eb4f8 ax:8 si:1 di:7f4e7f2eb5f0 [32117705.141866] exe[339158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c9a984341 cs:33 sp:7fd66323a4f8 ax:8 si:1 di:7fd66323a5f0 [32117711.151490] exe[349456] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1359909ab8 ax:0 si:7f1359909bf0 di:19 [32117717.981529] exe[349668] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1cb8b42ab8 ax:0 si:7f1cb8b42bf0 di:19 [32117721.324885] exe[342612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55721853f341 cs:33 sp:7f8700a884f8 ax:8 si:1 di:7f8700a885f0 [32117721.880214] exe[313662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593ade61341 cs:33 sp:7f4a4a8184f8 ax:8 si:1 di:7f4a4a8185f0 [32117722.581168] exe[316513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b54882341 cs:33 sp:7f7feeac84f8 ax:8 si:1 di:7f7feeac85f0 [32117723.016551] exe[342618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593ade61341 cs:33 sp:7f4a4a8184f8 ax:8 si:1 di:7f4a4a8185f0 [32117739.828030] exe[343008] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcab5a52ab8 ax:0 si:7fcab5a52bf0 di:19 [32117744.519817] exe[346241] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb6d4064ab8 ax:0 si:7eb6d4064bf0 di:19 [32117746.459056] exe[350862] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f65aec93ab8 ax:0 si:7f65aec93bf0 di:19 [32117762.213844] exe[346512] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f73b61bfab8 ax:0 si:7f73b61bfbf0 di:19 [32117782.123969] exe[344462] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8ca2f35ab8 ax:0 si:7f8ca2f35bf0 di:19 [32117793.337760] exe[350775] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb3f0754ab8 ax:0 si:7fb3f0754bf0 di:19 [32117793.339100] exe[350792] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb3f0733ab8 ax:0 si:7fb3f0733bf0 di:19 [32117804.727859] exe[350309] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc4727ddab8 ax:0 si:7fc4727ddbf0 di:19 [32117842.798831] exe[347902] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3617b2ab8 ax:0 si:7ed3617b2bf0 di:19 [32117842.813859] exe[347775] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed361791ab8 ax:0 si:7ed361791bf0 di:19 [32117859.933918] exe[352481] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6582d76ab8 ax:0 si:7f6582d76bf0 di:19 [32117860.839877] exe[343635] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3206e6ab8 ax:0 si:7ed3206e6bf0 di:19 [32117873.104171] exe[351467] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6582d76ab8 ax:0 si:7f6582d76bf0 di:19 [32117877.538213] exe[353008] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3206c5ab8 ax:0 si:7ed3206c5bf0 di:19 [32117878.177113] exe[352431] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6582d76ab8 ax:0 si:7f6582d76bf0 di:19 [32117904.066358] exe[353083] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eac593feab8 ax:0 si:7eac593febf0 di:19 [32117904.266678] exe[351455] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6582d76ab8 ax:0 si:7f6582d76bf0 di:19 [32117911.836174] exe[354182] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f191b3bdab8 ax:0 si:7f191b3bdbf0 di:19 [32117914.159223] exe[351147] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb3cdfc9ab8 ax:0 si:7fb3cdfc9bf0 di:19 [32117915.858667] exe[353498] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3206e6ab8 ax:0 si:7ed3206e6bf0 di:19 [32117923.685013] exe[354089] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f099e4c4ab8 ax:0 si:7f099e4c4bf0 di:19 [32117930.184010] exe[313951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55843b17e341 cs:33 sp:7fb90d6f24f8 ax:8 si:1 di:7fb90d6f25f0 [32117930.648484] exe[334175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55843b17e341 cs:33 sp:7fb90d6f24f8 ax:8 si:1 di:7fb90d6f25f0 [32117931.257743] exe[330765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c63972b341 cs:33 sp:7fcc943454f8 ax:8 si:1 di:7fcc943455f0 [32117931.993511] exe[313411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55843b17e341 cs:33 sp:7fb90d6f24f8 ax:8 si:1 di:7fb90d6f25f0 [32117936.440309] exe[335609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639cf33b341 cs:33 sp:7f2a963564f8 ax:8 si:1 di:7f2a963565f0 [32117937.503032] exe[342709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609fbb62341 cs:33 sp:7f8a03f934f8 ax:8 si:1 di:7f8a03f935f0 [32117938.149426] exe[342709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5939e0341 cs:33 sp:7fc620e5a4f8 ax:8 si:1 di:7fc620e5a5f0 [32117938.786761] exe[343274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5939e0341 cs:33 sp:7fc620e5a4f8 ax:8 si:1 di:7fc620e5a5f0 [32117964.605497] exe[340870] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3206c5ab8 ax:0 si:7ed3206c5bf0 di:19 [32117970.998077] exe[355445] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed013ef2ab8 ax:0 si:7ed013ef2bf0 di:19 [32117973.011501] exe[355445] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed013ef2ab8 ax:0 si:7ed013ef2bf0 di:19 [32117973.862052] exe[354370] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f103b362ab8 ax:0 si:7f103b362bf0 di:19 [32117973.983783] exe[354715] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed013ef2ab8 ax:0 si:7ed013ef2bf0 di:19 [32117974.566972] exe[350304] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6f1f385ab8 ax:0 si:7f6f1f385bf0 di:19 [32117974.567285] exe[350307] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6f1f364ab8 ax:0 si:7f6f1f364bf0 di:19 [32117993.187871] exe[355871] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb3c0e9fab8 ax:0 si:7fb3c0e9fbf0 di:19 [32117993.188027] exe[355680] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb3c0e7eab8 ax:0 si:7fb3c0e7ebf0 di:19 [32118003.199394] exe[355715] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3206e6ab8 ax:0 si:7ed3206e6bf0 di:19 [32118004.098744] exe[354702] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed013ef2ab8 ax:0 si:7ed013ef2bf0 di:19 [32118009.690054] exe[353739] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5ecc78dab8 ax:0 si:7f5ecc78dbf0 di:19 [32118025.766405] exe[356599] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0eb8b12ab8 ax:0 si:7f0eb8b12bf0 di:19 [32118026.395584] exe[356604] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0eb8b12ab8 ax:0 si:7f0eb8b12bf0 di:19 [32118039.698596] exe[354645] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3206e6ab8 ax:0 si:7ed3206e6bf0 di:19 [32118043.335663] exe[354689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3206e6ab8 ax:0 si:7ed3206e6bf0 di:19 [32118048.690169] exe[356838] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1d7d0b0ab8 ax:0 si:7f1d7d0b0bf0 di:19 [32118050.777576] exe[356638] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffb507afab8 ax:0 si:7ffb507afbf0 di:19 [32118065.643755] exe[346566] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3206e6ab8 ax:0 si:7ed3206e6bf0 di:19 [32118066.160953] exe[355829] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3206a4ab8 ax:0 si:7ed3206a4bf0 di:19 [32118078.874178] exe[331452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddd4a07341 cs:33 sp:7ed948fec4f8 ax:8 si:1 di:7ed948fec5f0 [32118080.238416] exe[340016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bfe6e3341 cs:33 sp:7ec74359a4f8 ax:8 si:1 di:7ec74359a5f0 [32118081.261231] exe[357060] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed013ef2ab8 ax:0 si:7ed013ef2bf0 di:19 [32118081.543004] exe[332926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddd4a07341 cs:33 sp:7ed948fec4f8 ax:8 si:1 di:7ed948fec5f0 [32118082.623856] exe[332913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe00e1f341 cs:33 sp:7ee309c594f8 ax:8 si:1 di:7ee309c595f0 [32118099.070773] exe[357545] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdd7e69dab8 ax:0 si:7fdd7e69dbf0 di:19 [32118115.612005] exe[352202] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faf266dbab8 ax:0 si:7faf266dbbf0 di:19 [32118128.672226] exe[358312] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb92b0b4ab8 ax:0 si:7eb92b0b4bf0 di:19 [32118154.460521] exe[356394] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7da6851ab8 ax:0 si:7f7da6851bf0 di:19 [32118188.933162] exe[353717] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe1e7d8aab8 ax:0 si:7fe1e7d8abf0 di:19 [32118234.561103] exe[355983] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f97d8583ab8 ax:0 si:7f97d8583bf0 di:19 [32118243.635801] exe[315891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56520aaee341 cs:33 sp:7ed5556074f8 ax:8 si:1 di:7ed5556075f0 [32118243.936574] exe[316328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0d13cb341 cs:33 sp:7ea4f7d204f8 ax:8 si:1 di:7ea4f7d205f0 [32118244.290804] exe[320468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0431a7341 cs:33 sp:7ed6e44ba4f8 ax:8 si:1 di:7ed6e44ba5f0 [32118244.898399] exe[326834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557723d78341 cs:33 sp:7eacea6c14f8 ax:8 si:1 di:7eacea6c15f0 [32118286.452761] exe[362238] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff26eb55ab8 ax:0 si:7ff26eb55bf0 di:19 [32118302.961664] exe[358865] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ca7399ab8 ax:0 si:7f1ca7399bf0 di:19 [32118312.432374] exe[358805] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eddf3a39ab8 ax:0 si:7eddf3a39bf0 di:19 [32118324.276533] exe[363516] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8b29d84ab8 ax:0 si:7f8b29d84bf0 di:19 [32118324.322342] exe[358805] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea8853b0ab8 ax:0 si:7ea8853b0bf0 di:19 [32118334.051502] exe[358453] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eacbabddab8 ax:0 si:7eacbabddbf0 di:19 [32118355.402409] exe[363980] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eacbabfeab8 ax:0 si:7eacbabfebf0 di:19 [32118355.402635] exe[362213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eacbabddab8 ax:0 si:7eacbabddbf0 di:19 [32118362.376379] exe[363527] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc69fcf2ab8 ax:0 si:7fc69fcf2bf0 di:19 [32118368.014780] exe[356258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f36db17dab8 ax:0 si:7f36db17dbf0 di:19 [32118378.548721] exe[361196] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd262433ab8 ax:0 si:7fd262433bf0 di:19 [32118383.390333] exe[357476] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1b5a329ab8 ax:0 si:7f1b5a329bf0 di:19 [32118395.633212] exe[357412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1b5a308ab8 ax:0 si:7f1b5a308bf0 di:19 [32118421.494668] exe[365464] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2ad122bab8 ax:0 si:7f2ad122bbf0 di:19 [32118422.064174] exe[365437] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f20c8ffeab8 ax:0 si:7f20c8ffebf0 di:19 [32118423.712551] exe[335934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56066d1db341 cs:33 sp:7f75a131b4f8 ax:8 si:1 di:7f75a131b5f0 [32118424.808907] exe[334574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617e44c6341 cs:33 sp:7f70013114f8 ax:8 si:1 di:7f70013115f0 [32118425.984952] exe[331697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f58454341 cs:33 sp:7f3e010c54f8 ax:8 si:1 di:7f3e010c55f0 [32118427.073360] exe[332302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617e44c6341 cs:33 sp:7f70013534f8 ax:8 si:1 di:7f70013535f0 [32118429.489549] exe[314861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3cc686341 cs:33 sp:7f74c049c4f8 ax:8 si:1 di:7f74c049c5f0 [32118430.075939] exe[343696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3cc686341 cs:33 sp:7f74c049c4f8 ax:8 si:1 di:7f74c049c5f0 [32118430.485512] exe[310658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556b42e5341 cs:33 sp:7f3ad83c84f8 ax:8 si:1 di:7f3ad83c85f0 [32118431.035328] exe[343463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556b42e5341 cs:33 sp:7f3ad83c84f8 ax:8 si:1 di:7f3ad83c85f0 [32118440.566895] exe[364985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f36a55a8ab8 ax:0 si:7f36a55a8bf0 di:19 [32118454.978672] exe[358248] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7a49dbcab8 ax:0 si:7f7a49dbcbf0 di:19 [32118456.382515] exe[357271] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7a49dbcab8 ax:0 si:7f7a49dbcbf0 di:19 [32118462.503348] exe[363213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc69fcf2ab8 ax:0 si:7fc69fcf2bf0 di:19 [32118465.580380] exe[364587] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc76c0c0ab8 ax:0 si:7fc76c0c0bf0 di:19 [32118465.599191] exe[365038] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc76c0c0ab8 ax:0 si:7fc76c0c0bf0 di:19 [32118473.481522] exe[358700] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2e4fc87ab8 ax:0 si:7f2e4fc87bf0 di:19 [32118477.774604] exe[313595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555670b4c341 cs:33 sp:7f562906e4f8 ax:8 si:1 di:7f562906e5f0 [32118478.621398] exe[319883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b19aee341 cs:33 sp:7f8248a2c4f8 ax:8 si:1 di:7f8248a2c5f0 [32118480.502577] exe[311517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b19aee341 cs:33 sp:7f8248a2c4f8 ax:8 si:1 di:7f8248a2c5f0 [32118492.458837] exe[357043] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcbd1516ab8 ax:0 si:7fcbd1516bf0 di:19 [32118492.572167] exe[361032] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef68408bab8 ax:0 si:7ef68408bbf0 di:19 [32118510.861054] exe[365071] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed664d29ab8 ax:0 si:7ed664d29bf0 di:19 [32118523.907830] exe[366338] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4769535ab8 ax:0 si:7f4769535bf0 di:19 [32118526.596113] exe[364086] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6d24029ab8 ax:0 si:7f6d24029bf0 di:19 [32118556.210417] exe[366481] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaed5112ab8 ax:0 si:7eaed5112bf0 di:19 [32118591.061398] exe[366745] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb1e634fab8 ax:0 si:7eb1e634fbf0 di:19 [32118606.214350] exe[368767] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f405db93ab8 ax:0 si:7f405db93bf0 di:19 [32118611.873899] exe[366636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6d4d139ab8 ax:0 si:7f6d4d139bf0 di:19 [32118618.543529] exe[365071] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb2d9d41ab8 ax:0 si:7eb2d9d41bf0 di:19 [32118664.182463] exe[367977] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb75282eab8 ax:0 si:7eb75282ebf0 di:19 [32118670.412232] exe[364279] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f405db93ab8 ax:0 si:7f405db93bf0 di:19 [32118671.638389] exe[364408] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4103a4bab8 ax:0 si:7f4103a4bbf0 di:19 [32118686.253941] exe[362546] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff436da9ab8 ax:0 si:7ff436da9bf0 di:19 [32118697.543203] exe[364858] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebf2c8ffab8 ax:0 si:7ebf2c8ffbf0 di:19 [32118698.585794] exe[366716] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa54dfa1ab8 ax:0 si:7fa54dfa1bf0 di:19 [32118703.350491] exe[366227] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebf2c8ffab8 ax:0 si:7ebf2c8ffbf0 di:19 [32118709.316922] exe[369386] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb75282eab8 ax:0 si:7eb75282ebf0 di:19 [32118709.943866] exe[359194] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee9f2b70ab8 ax:0 si:7ee9f2b70bf0 di:19 [32118712.549884] exe[367976] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb7525feab8 ax:0 si:7eb7525febf0 di:19 [32118712.700985] exe[367976] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb75282eab8 ax:0 si:7eb75282ebf0 di:19 [32118714.345875] exe[366228] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebf2c8ffab8 ax:0 si:7ebf2c8ffbf0 di:19 [32118721.729088] exe[368125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f06a8a8dab8 ax:0 si:7f06a8a8dbf0 di:19 [32118724.145102] exe[366538] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f06a8a8dab8 ax:0 si:7f06a8a8dbf0 di:19 [32118738.331159] exe[366713] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a670b6ab8 ax:0 si:7f3a670b6bf0 di:19 [32118739.475115] exe[356217] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0b4bd53ab8 ax:0 si:7f0b4bd53bf0 di:19 [32118767.818311] exe[366698] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcc62e76ab8 ax:0 si:7fcc62e76bf0 di:19 [32118772.737048] exe[368661] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5eca5feab8 ax:0 si:7f5eca5febf0 di:19 [32118801.876864] exe[370833] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef2b40e6ab8 ax:0 si:7ef2b40e6bf0 di:19 [32118806.940598] exe[366394] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef2b40e6ab8 ax:0 si:7ef2b40e6bf0 di:19 [32118816.439932] exe[356551] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7ac4be3ab8 ax:0 si:7f7ac4be3bf0 di:19 [32118819.459668] exe[371613] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea4b97feab8 ax:0 si:7ea4b97febf0 di:19 [32118824.055806] exe[371645] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb75282eab8 ax:0 si:7eb75282ebf0 di:19 [32118878.450481] exe[373425] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f022f927ab8 ax:0 si:7f022f927bf0 di:19 [32118886.544760] exe[333289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55767656b341 cs:33 sp:7eb615d264f8 ax:8 si:1 di:7eb615d265f0 [32118887.374031] exe[328990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9364fc341 cs:33 sp:7eac96ccd4f8 ax:8 si:1 di:7eac96ccd5f0 [32118888.109357] exe[332843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9364fc341 cs:33 sp:7eac96ccd4f8 ax:8 si:1 di:7eac96ccd5f0 [32118888.794520] exe[328139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55767656b341 cs:33 sp:7eb615ce44f8 ax:8 si:1 di:7eb615ce45f0 [32118923.003196] exe[372890] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff3a5ffeab8 ax:0 si:7ff3a5ffebf0 di:19 [32118938.774534] exe[370940] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb75282eab8 ax:0 si:7eb75282ebf0 di:19 [32118956.661194] exe[375223] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe4cb07ab8 ax:0 si:7ebe4cb07bf0 di:19 [32118962.505061] exe[372898] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff3a5ffeab8 ax:0 si:7ff3a5ffebf0 di:19 [32118965.137163] exe[373091] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb7525feab8 ax:0 si:7eb7525febf0 di:19 [32118973.065800] exe[375421] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efa62771ab8 ax:0 si:7efa62771bf0 di:19 [32118980.389305] exe[364819] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe4cb07ab8 ax:0 si:7ebe4cb07bf0 di:19 [32118984.782555] exe[375420] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe4cae6ab8 ax:0 si:7ebe4cae6bf0 di:19 [32119000.114929] exe[356717] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f13794cbab8 ax:0 si:7f13794cbbf0 di:19 [32119000.159083] exe[375355] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff3a5ffeab8 ax:0 si:7ff3a5ffebf0 di:19 [32119010.594979] exe[374401] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7e525c3ab8 ax:0 si:7f7e525c3bf0 di:19 [32119019.108614] exe[373052] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f347b39dab8 ax:0 si:7f347b39dbf0 di:19 [32119020.825882] exe[373052] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f347b3beab8 ax:0 si:7f347b3bebf0 di:19 [32119027.206259] exe[375571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff3a5ffeab8 ax:0 si:7ff3a5ffebf0 di:19 [32119027.913137] exe[375406] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe4cb07ab8 ax:0 si:7ebe4cb07bf0 di:19 [32119042.164239] exe[363651] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe4cb07ab8 ax:0 si:7ebe4cb07bf0 di:19 [32119045.265625] exe[377074] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea2d00eeab8 ax:0 si:7ea2d00eebf0 di:19 [32119045.325167] exe[376773] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea2d00eeab8 ax:0 si:7ea2d00eebf0 di:19 [32119047.869257] exe[359283] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f464ea48ab8 ax:0 si:7f464ea48bf0 di:19 [32119048.683650] exe[370785] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe4cb07ab8 ax:0 si:7ebe4cb07bf0 di:19 [32119048.715365] exe[370769] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe4cae6ab8 ax:0 si:7ebe4cae6bf0 di:19 [32119048.842352] exe[375434] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff3a5ffeab8 ax:0 si:7ff3a5ffebf0 di:19 [32119048.908340] exe[377798] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff3a5fddab8 ax:0 si:7ff3a5fddbf0 di:19 [32119066.034583] exe[340077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563263ef4341 cs:33 sp:7ec759c6d4f8 ax:8 si:1 di:7ec759c6d5f0 [32119068.072802] exe[330707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178d4ba341 cs:33 sp:7ef389db94f8 ax:8 si:1 di:7ef389db95f0 [32119069.108753] exe[337375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563263ef4341 cs:33 sp:7ec759c6d4f8 ax:8 si:1 di:7ec759c6d5f0 [32119070.037097] exe[330857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178d4ba341 cs:33 sp:7ef389d774f8 ax:8 si:1 di:7ef389d775f0 [32119088.503837] exe[319611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ba0f5e341 cs:33 sp:7ed36e2e54f8 ax:8 si:1 di:7ed36e2e55f0 [32119089.239600] exe[321495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ba0f5e341 cs:33 sp:7ed36e2e54f8 ax:8 si:1 di:7ed36e2e55f0 [32119089.837903] exe[326905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dc3790341 cs:33 sp:7ede634274f8 ax:8 si:1 di:7ede634275f0 [32119090.716567] exe[377041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ac4c4f341 cs:33 sp:7ec686a0f4f8 ax:8 si:1 di:7ec686a0f5f0 [32119096.118388] exe[364804] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe4cae6ab8 ax:0 si:7ebe4cae6bf0 di:19 [32119117.462689] exe[378710] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f50b75faab8 ax:0 si:7f50b75fabf0 di:19 [32119121.989805] exe[358290] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe4cb07ab8 ax:0 si:7ebe4cb07bf0 di:19 [32119122.937073] exe[379949] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4d637feab8 ax:0 si:7f4d637febf0 di:19 [32119123.458195] exe[358739] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee0d81ceab8 ax:0 si:7ee0d81cebf0 di:19 [32119140.597144] exe[375523] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcfccf05ab8 ax:0 si:7fcfccf05bf0 di:19 [32119153.180277] exe[364853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe4cb07ab8 ax:0 si:7ebe4cb07bf0 di:19 [32119155.051075] exe[375523] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5503ee8ab8 ax:0 si:7f5503ee8bf0 di:19 [32119158.619138] exe[379524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f69f3d77ab8 ax:0 si:7f69f3d77bf0 di:19 [32119159.005273] exe[380719] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f69f3d77ab8 ax:0 si:7f69f3d77bf0 di:19 [32119183.489356] exe[378737] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc89d1ceab8 ax:0 si:7fc89d1cebf0 di:19 [32119187.620506] exe[382318] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fec424bfab8 ax:0 si:7fec424bfbf0 di:19 [32119190.207112] exe[364854] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe4cb07ab8 ax:0 si:7ebe4cb07bf0 di:19 [32119194.216139] exe[379953] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0d38f3fab8 ax:0 si:7f0d38f3fbf0 di:19 [32119243.761031] exe[379899] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f19ad905ab8 ax:0 si:7f19ad905bf0 di:19 [32119268.249642] exe[384035] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4997f9cab8 ax:0 si:7f4997f9cbf0 di:19 [32119276.220762] exe[384084] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4997f9cab8 ax:0 si:7f4997f9cbf0 di:19 [32119291.102521] exe[374420] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef0d2336ab8 ax:0 si:7ef0d2336bf0 di:19 [32119296.307047] exe[382365] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f496149fab8 ax:0 si:7f496149fbf0 di:19 [32119298.047314] exe[384758] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4997f9cab8 ax:0 si:7f4997f9cbf0 di:19 [32119298.075837] exe[384716] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4997f9cab8 ax:0 si:7f4997f9cbf0 di:19 [32119305.175105] exe[377030] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb77d5bcab8 ax:0 si:7eb77d5bcbf0 di:19 [32119330.968447] exe[386026] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecedcc55ab8 ax:0 si:7ecedcc55bf0 di:19 [32119335.615853] exe[383877] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4997f7bab8 ax:0 si:7f4997f7bbf0 di:19 [32119367.603701] exe[382251] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd341516ab8 ax:0 si:7fd341516bf0 di:19 [32119372.624200] exe[386644] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4997f9cab8 ax:0 si:7f4997f9cbf0 di:19 [32119373.278185] exe[386611] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4997f9cab8 ax:0 si:7f4997f9cbf0 di:19 [32119404.957908] exe[386516] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb5b78d4ab8 ax:0 si:7eb5b78d4bf0 di:19 [32119425.102475] exe[382188] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4e35f59ab8 ax:0 si:7f4e35f59bf0 di:19 [32119425.768058] exe[388189] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eef4033dab8 ax:0 si:7eef4033dbf0 di:19 [32119468.768302] potentially unexpected fatal signal 5. [32119468.770308] potentially unexpected fatal signal 5. [32119468.773539] CPU: 37 PID: 388085 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32119468.778750] CPU: 73 PID: 389649 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32119468.778753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32119468.778758] RIP: 0033:0x7fffffffe062 [32119468.780062] potentially unexpected fatal signal 5. [32119468.780066] CPU: 82 PID: 387519 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32119468.780067] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32119468.780070] RIP: 0033:0x7fffffffe062 [32119468.780073] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32119468.780074] RSP: 002b:000000c000029b90 EFLAGS: 00000297 [32119468.780076] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32119468.780077] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32119468.780078] RBP: 000000c000029c28 R08: 0000000000000000 R09: 0000000000000000 [32119468.780079] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000029c18 [32119468.780080] R13: 000000c00034bec0 R14: 000000c00047cfc0 R15: 000000000005e6e0 [32119468.780081] FS: 000000c00013d898 GS: 0000000000000000 [32119468.787966] potentially unexpected fatal signal 5. [32119468.787981] CPU: 74 PID: 388752 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32119468.787983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32119468.787989] RIP: 0033:0x7fffffffe062 [32119468.787993] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32119468.787995] RSP: 002b:000000c000029b90 EFLAGS: 00000297 [32119468.787997] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32119468.787998] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32119468.787999] RBP: 000000c000029c28 R08: 0000000000000000 R09: 0000000000000000 [32119468.788000] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000029c18 [32119468.788001] R13: 000000c00034bec0 R14: 000000c00047cfc0 R15: 000000000005e6e0 [32119468.788002] FS: 000000c00013d898 GS: 0000000000000000 [32119468.790726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32119468.790730] RIP: 0033:0x7fffffffe062 [32119468.790732] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32119468.790733] RSP: 002b:000000c000029b90 EFLAGS: 00000297 [32119468.790735] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32119468.790735] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32119468.790736] RBP: 000000c000029c28 R08: 0000000000000000 R09: 0000000000000000 [32119468.790736] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000029c18 [32119468.790737] R13: 000000c00034bec0 R14: 000000c00047cfc0 R15: 000000000005e6e0 [32119468.790738] FS: 000000c00013d898 GS: 0000000000000000 [32119468.864924] potentially unexpected fatal signal 5. [32119468.866478] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32119468.872109] CPU: 91 PID: 388222 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32119468.872111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32119468.872115] RIP: 0033:0x7fffffffe062 [32119468.872118] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32119468.872120] RSP: 002b:000000c000605b90 EFLAGS: 00000297 [32119468.881060] RSP: 002b:000000c000029b90 EFLAGS: 00000297 [32119468.888614] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32119468.888614] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32119468.888615] RBP: 000000c000605c28 R08: 0000000000000000 R09: 0000000000000000 [32119468.888616] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000605c18 [32119468.888617] R13: 000000c00060e0c0 R14: 000000c000580a80 R15: 000000000005e6e2 [32119468.888618] FS: 00000000020a0d30 GS: 0000000000000000 [32119469.236572] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32119469.245543] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32119469.254474] RBP: 000000c000029c28 R08: 0000000000000000 R09: 0000000000000000 [32119469.263412] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000029c18 [32119469.272352] R13: 000000c00034bec0 R14: 000000c00047cfc0 R15: 000000000005e6e0 [32119469.281299] FS: 000000c00013d898 GS: 0000000000000000 [32119495.106094] exe[390923] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec236e87ab8 ax:0 si:7ec236e87bf0 di:19 [32119503.644710] exe[388618] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f49b31b3ab8 ax:0 si:7f49b31b3bf0 di:19 [32119532.933987] exe[392933] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec236e66ab8 ax:0 si:7ec236e66bf0 di:19 [32119542.448162] exe[392457] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f35a82ebab8 ax:0 si:7f35a82ebbf0 di:19 [32119543.501273] exe[383234] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffb45577ab8 ax:0 si:7ffb45577bf0 di:19 [32119545.056858] exe[392905] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec236e87ab8 ax:0 si:7ec236e87bf0 di:19 [32119545.152641] exe[389727] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f35a82ebab8 ax:0 si:7f35a82ebbf0 di:19 [32119548.560765] exe[390826] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa07c0d4ab8 ax:0 si:7fa07c0d4bf0 di:19 [32119549.826076] exe[390758] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec236e87ab8 ax:0 si:7ec236e87bf0 di:19 [32119562.043107] exe[392752] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffaa493fab8 ax:0 si:7ffaa493fbf0 di:19 [32119584.530237] exe[309418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e31f6c9341 cs:33 sp:7effaf4a54f8 ax:8 si:1 di:7effaf4a55f0 [32119585.293763] exe[318903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e31f6c9341 cs:33 sp:7effaf4a54f8 ax:8 si:1 di:7effaf4a55f0 [32119586.185624] exe[316199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a4a8b7341 cs:33 sp:7f3caea484f8 ax:8 si:1 di:7f3caea485f0 [32119587.345940] exe[317093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a4a8b7341 cs:33 sp:7f3caea484f8 ax:8 si:1 di:7f3caea485f0 [32119609.451124] exe[382169] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4e35f59ab8 ax:0 si:7f4e35f59bf0 di:19 [32119610.274374] exe[394012] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef61a953ab8 ax:0 si:7ef61a953bf0 di:19 [32119632.678255] exe[377031] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec8afffeab8 ax:0 si:7ec8afffebf0 di:19 [32119638.314489] exe[393201] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed18c879ab8 ax:0 si:7ed18c879bf0 di:19 [32119646.336896] exe[374239] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4e35f59ab8 ax:0 si:7f4e35f59bf0 di:19 [32119663.168489] exe[382122] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb57d79aab8 ax:0 si:7fb57d79abf0 di:19 [32119680.978180] exe[393892] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f178732aab8 ax:0 si:7f178732abf0 di:19 [32119682.207541] exe[388677] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6330780ab8 ax:0 si:7f6330780bf0 di:19 [32119711.696847] exe[392688] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaf1a4b6ab8 ax:0 si:7eaf1a4b6bf0 di:19 [32119721.779883] exe[332037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f52a30341 cs:33 sp:7f5fbb31d4f8 ax:8 si:1 di:7f5fbb31d5f0 [32119723.184914] exe[334119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9af649341 cs:33 sp:7f1ae14984f8 ax:8 si:1 di:7f1ae14985f0 [32119725.264512] exe[346667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56071f453341 cs:33 sp:7faea94e94f8 ax:8 si:1 di:7faea94e95f0 [32119725.988327] exe[335392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56071f453341 cs:33 sp:7faea94e94f8 ax:8 si:1 di:7faea94e95f0 [32119731.969226] exe[396113] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea150443ab8 ax:0 si:7ea150443bf0 di:19 [32119736.217354] exe[396138] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaf1a4b6ab8 ax:0 si:7eaf1a4b6bf0 di:19 [32119738.018013] exe[395649] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f094252cab8 ax:0 si:7f094252cbf0 di:19 [32119770.527133] exe[395239] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f659a793ab8 ax:0 si:7f659a793bf0 di:19 [32119805.874968] exe[395198] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c2237fab8 ax:0 si:7f5c2237fbf0 di:19 [32119838.872655] exe[316458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587e6e11341 cs:33 sp:7fe9e19b84f8 ax:8 si:1 di:7fe9e19b85f0 [32119839.705297] exe[341052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636fb0ba341 cs:33 sp:7f04d2d444f8 ax:8 si:1 di:7f04d2d445f0 [32119840.340749] exe[311701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c13890341 cs:33 sp:7fa9099594f8 ax:8 si:1 di:7fa9099595f0 [32119841.230363] exe[313107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636fb0ba341 cs:33 sp:7f04d2d444f8 ax:8 si:1 di:7f04d2d445f0 [32119865.317520] exe[395053] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efd92d30ab8 ax:0 si:7efd92d30bf0 di:19 [32119865.501160] exe[383315] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb963fc3ab8 ax:0 si:7fb963fc3bf0 di:19 [32119888.327119] exe[346632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630c0c99341 cs:33 sp:7ed761c724f8 ax:8 si:1 di:7ed761c725f0 [32119889.318353] exe[336566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615bfa98341 cs:33 sp:7ebff06d54f8 ax:8 si:1 di:7ebff06d55f0 [32119890.399384] exe[328084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ffd90f341 cs:33 sp:7ee9b1d534f8 ax:8 si:1 di:7ee9b1d535f0 [32119890.953126] exe[328488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561388216341 cs:33 sp:7efaf69904f8 ax:8 si:1 di:7efaf69905f0 [32119922.281379] exe[395462] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f17dc25fab8 ax:0 si:7f17dc25fbf0 di:19 [32119943.430329] exe[397005] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8005468ab8 ax:0 si:7f8005468bf0 di:19 [32119953.007209] exe[396332] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff55dffeab8 ax:0 si:7ff55dffebf0 di:19 [32120043.029900] exe[381799] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe687450ab8 ax:0 si:7fe687450bf0 di:19 [32120061.517581] exe[395769] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f76c1a2eab8 ax:0 si:7f76c1a2ebf0 di:19 [32120066.043606] exe[386078] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef21a0f8ab8 ax:0 si:7ef21a0f8bf0 di:19 [32120070.416446] exe[409256] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5fef972ab8 ax:0 si:7f5fef972bf0 di:19 [32120071.319780] exe[409303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5fef972ab8 ax:0 si:7f5fef972bf0 di:19 [32120106.358314] exe[405967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e75ca7341 cs:33 sp:7f976e23b4f8 ax:8 si:1 di:7f976e23b5f0 [32120108.691851] exe[410156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9ae183341 cs:33 sp:7fb739fc14f8 ax:8 si:1 di:7fb739fc15f0 [32120110.514361] exe[409483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f53f8341 cs:33 sp:7f7803dac4f8 ax:8 si:1 di:7f7803dac5f0 [32120134.082549] exe[396128] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb310e4aab8 ax:0 si:7eb310e4abf0 di:19 [32120135.125797] exe[406520] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12cda85ab8 ax:0 si:7f12cda85bf0 di:19 [32120135.339440] exe[395670] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea762e99ab8 ax:0 si:7ea762e99bf0 di:19 [32120151.159481] exe[393201] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec2e455fab8 ax:0 si:7ec2e455fbf0 di:19 [32120153.647662] exe[397086] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdbd7f97ab8 ax:0 si:7fdbd7f97bf0 di:19 [32120153.709580] exe[393717] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee02d740ab8 ax:0 si:7ee02d740bf0 di:19 [32120158.447126] exe[411528] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f79f3ee4ab8 ax:0 si:7f79f3ee4bf0 di:19 [32120174.569431] exe[413734] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eff5a65eab8 ax:0 si:7eff5a65ebf0 di:19 [32120223.555275] exe[395502] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6c131e5ab8 ax:0 si:7f6c131e5bf0 di:19 [32120233.273875] exe[415179] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed2c8970ab8 ax:0 si:7ed2c8970bf0 di:19 [32120233.800888] exe[412788] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f08cd594ab8 ax:0 si:7f08cd594bf0 di:19 [32120235.578482] exe[414369] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f823bc90ab8 ax:0 si:7f823bc90bf0 di:19 [32120263.065736] exe[416201] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed2c8970ab8 ax:0 si:7ed2c8970bf0 di:19 [32120263.132914] exe[416201] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed2c894fab8 ax:0 si:7ed2c894fbf0 di:19 [32120274.270217] exe[410570] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3e3aa64ab8 ax:0 si:7f3e3aa64bf0 di:19 [32120296.122939] exe[417978] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd619ac0ab8 ax:0 si:7fd619ac0bf0 di:19 [32120305.812758] exe[417085] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3e3aa64ab8 ax:0 si:7f3e3aa64bf0 di:19 [32120314.694092] exe[416201] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed2f184eab8 ax:0 si:7ed2f184ebf0 di:19 [32120376.449559] exe[420227] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3e3aa64ab8 ax:0 si:7f3e3aa64bf0 di:19 [32120376.620352] exe[396868] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea146365ab8 ax:0 si:7ea146365bf0 di:19 [32120391.862510] exe[419020] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3e3aa64ab8 ax:0 si:7f3e3aa64bf0 di:19 [32120416.378900] exe[390851] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebc17843ab8 ax:0 si:7ebc17843bf0 di:19 [32120437.254105] exe[425618] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2cdb0c7ab8 ax:0 si:7f2cdb0c7bf0 di:19 [32120459.559450] exe[426660] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2b15c70ab8 ax:0 si:7f2b15c70bf0 di:19 [32120460.748764] exe[410923] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2b15c70ab8 ax:0 si:7f2b15c70bf0 di:19 [32120514.435600] exe[425022] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcc3153bab8 ax:0 si:7fcc3153bbf0 di:19 [32120518.492452] exe[429772] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f95a1a79ab8 ax:0 si:7f95a1a79bf0 di:19 [32120541.430881] exe[430389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffa1b98cab8 ax:0 si:7ffa1b98cbf0 di:19 [32120544.710780] exe[411252] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f00f81faab8 ax:0 si:7f00f81fabf0 di:19 [32120585.679557] exe[422928] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3c26179ab8 ax:0 si:7f3c26179bf0 di:19 [32120610.399200] exe[430530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc52398fab8 ax:0 si:7fc52398fbf0 di:19 [32120634.770342] exe[419325] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fabcda38ab8 ax:0 si:7fabcda38bf0 di:19 [32120644.030809] exe[430306] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f461f2ceab8 ax:0 si:7f461f2cebf0 di:19 [32120648.948403] exe[434812] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f611ebc9ab8 ax:0 si:7f611ebc9bf0 di:19 [32120651.341863] exe[434446] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fed99f40ab8 ax:0 si:7fed99f40bf0 di:19 [32120651.899520] exe[431832] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef320236ab8 ax:0 si:7ef320236bf0 di:19 [32120659.399790] exe[420701] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f461f2ceab8 ax:0 si:7f461f2cebf0 di:19 [32120666.430642] exe[420611] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f461f2adab8 ax:0 si:7f461f2adbf0 di:19 [32120666.443226] exe[420611] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f461f2adab8 ax:0 si:7f461f2adbf0 di:19 [32120666.455755] exe[420695] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f461f2adab8 ax:0 si:7f461f2adbf0 di:19 [32120666.469609] exe[420695] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f461f2adab8 ax:0 si:7f461f2adbf0 di:19 [32120666.483164] exe[420695] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f461f2adab8 ax:0 si:7f461f2adbf0 di:19 [32120670.922155] exe[434945] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f30e9e63ab8 ax:0 si:7f30e9e63bf0 di:19 [32120703.363996] exe[436464] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1fc44acab8 ax:0 si:7f1fc44acbf0 di:19 [32120720.973951] exe[436468] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff1a3b7eab8 ax:0 si:7ff1a3b7ebf0 di:19 [32120726.404741] exe[434965] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f278e103ab8 ax:0 si:7f278e103bf0 di:19 [32120729.365549] exe[433956] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6368fa3ab8 ax:0 si:7f6368fa3bf0 di:19 [32120734.562531] exe[435883] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1be1dc4ab8 ax:0 si:7f1be1dc4bf0 di:19 [32120803.682503] exe[436035] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef80525cab8 ax:0 si:7ef80525cbf0 di:19 [32120846.131558] exe[433000] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef1be48dab8 ax:0 si:7ef1be48dbf0 di:19 [32120868.451450] exe[437097] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea795281ab8 ax:0 si:7ea795281bf0 di:19 [32120885.037128] exe[432145] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eab07859ab8 ax:0 si:7eab07859bf0 di:19 [32120890.568252] exe[430931] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebcf0f77ab8 ax:0 si:7ebcf0f77bf0 di:19 [32120914.700071] exe[440456] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb5331b6ab8 ax:0 si:7fb5331b6bf0 di:19 [32120916.078884] exe[435493] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeddc307ab8 ax:0 si:7eeddc307bf0 di:19 [32120916.095928] exe[435856] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeddc2e6ab8 ax:0 si:7eeddc2e6bf0 di:19 [32120982.094771] exe[426994] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f455d3feab8 ax:0 si:7f455d3febf0 di:19 [32120990.152704] exe[420704] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f681ced7ab8 ax:0 si:7f681ced7bf0 di:19 [32121033.420415] exe[439564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7928fc3ab8 ax:0 si:7f7928fc3bf0 di:19 [32121039.070212] exe[420561] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f681ced7ab8 ax:0 si:7f681ced7bf0 di:19 [32121081.677145] exe[427503] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f92b6c53ab8 ax:0 si:7f92b6c53bf0 di:19 [32121081.703420] exe[427426] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f92b6c32ab8 ax:0 si:7f92b6c32bf0 di:19 [32121137.692356] exe[444630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55927e21c341 cs:33 sp:7f3db3b064f8 ax:8 si:1 di:7f3db3b065f0 [32121138.036395] exe[430949] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea2376d4ab8 ax:0 si:7ea2376d4bf0 di:19 [32121145.605050] exe[444811] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f641b7a1ab8 ax:0 si:7f641b7a1bf0 di:19 [32121186.597150] exe[444201] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd4329b4ab8 ax:0 si:7fd4329b4bf0 di:19 [32121201.055970] exe[443986] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebef9b76ab8 ax:0 si:7ebef9b76bf0 di:19 [32121202.579843] exe[420427] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f618a2b7ab8 ax:0 si:7f618a2b7bf0 di:19 [32121215.581522] exe[433564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f751bbfeab8 ax:0 si:7f751bbfebf0 di:19 [32121218.305437] exe[409671] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f641b7a1ab8 ax:0 si:7f641b7a1bf0 di:19 [32121221.109263] exe[444923] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f618a2b7ab8 ax:0 si:7f618a2b7bf0 di:19 [32121229.481943] exe[435697] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f915b6ceab8 ax:0 si:7f915b6cebf0 di:19 [32121231.633286] exe[441382] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f915b6ceab8 ax:0 si:7f915b6cebf0 di:19 [32121233.625238] exe[438667] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f130009cab8 ax:0 si:7f130009cbf0 di:19 [32121233.643596] exe[442335] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f130009cab8 ax:0 si:7f130009cbf0 di:19 [32121239.985676] exe[432141] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea2376d4ab8 ax:0 si:7ea2376d4bf0 di:19 [32121254.669154] exe[430180] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef70dbdfab8 ax:0 si:7ef70dbdfbf0 di:19 [32121258.173169] exe[447398] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4059e29ab8 ax:0 si:7f4059e29bf0 di:19 [32121279.351581] potentially unexpected fatal signal 5. [32121279.356846] CPU: 94 PID: 445850 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32121279.368026] potentially unexpected fatal signal 5. [32121279.368861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32121279.374061] CPU: 68 PID: 432849 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32121279.383824] RIP: 0033:0x7fffffffe062 [32121279.383830] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32121279.383831] RSP: 002b:000000c0006dfbe8 EFLAGS: 00000297 [32121279.383833] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32121279.383833] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32121279.383835] RBP: 000000c0006dfc80 R08: 0000000000000000 R09: 0000000000000000 [32121279.383835] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006dfc70 [32121279.383836] R13: 000000c000345800 R14: 000000c0004af340 R15: 000000000006601c [32121279.383837] FS: 0000000002372170 GS: 0000000000000000 [32121279.473776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32121279.484840] RIP: 0033:0x7fffffffe062 [32121279.490234] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32121279.510851] RSP: 002b:000000c0007bfbe8 EFLAGS: 00000297 [32121279.517857] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32121279.526824] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32121279.535879] RBP: 000000c0007bfc80 R08: 0000000000000000 R09: 0000000000000000 [32121279.544867] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007bfc70 [32121279.553953] R13: 000000c0007e0800 R14: 000000c000169dc0 R15: 0000000000066025 [32121279.563088] FS: 000000c000600098 GS: 0000000000000000 [32121295.419533] exe[443005] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff472490ab8 ax:0 si:7ff472490bf0 di:19 [32121306.545981] potentially unexpected fatal signal 5. [32121306.547099] potentially unexpected fatal signal 5. [32121306.547133] potentially unexpected fatal signal 5. [32121306.547138] CPU: 40 PID: 450381 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32121306.547140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32121306.547144] RIP: 0033:0x7fffffffe062 [32121306.547147] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32121306.547148] RSP: 002b:000000c0007d7be8 EFLAGS: 00000297 [32121306.547150] RAX: 000000000006e55a RBX: 0000000000000000 RCX: 00007fffffffe05a [32121306.547151] RDX: 0000000000000000 RSI: 000000c0007d8000 RDI: 0000000000012f00 [32121306.547151] RBP: 000000c0007d7c80 R08: 000000c0003ae5b0 R09: 0000000000000000 [32121306.547152] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007d7c70 [32121306.547153] R13: 000000c00023d800 R14: 000000c00033d880 R15: 000000000006de5e [32121306.547154] FS: 000000c00013d898 GS: 0000000000000000 [32121306.547182] potentially unexpected fatal signal 5. [32121306.547188] CPU: 13 PID: 450366 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32121306.547190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32121306.547197] RIP: 0033:0x7fffffffe062 [32121306.547201] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32121306.547203] RSP: 002b:000000c0007d7be8 EFLAGS: 00000297 [32121306.547205] RAX: 000000000006e558 RBX: 0000000000000000 RCX: 00007fffffffe05a [32121306.547206] RDX: 0000000000000000 RSI: 000000c0007d8000 RDI: 0000000000012f00 [32121306.547207] RBP: 000000c0007d7c80 R08: 000000c00068c1f0 R09: 0000000000000000 [32121306.547209] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007d7c70 [32121306.547210] R13: 000000c00023d800 R14: 000000c00033d880 R15: 000000000006de5e [32121306.547211] FS: 000000c00013d898 GS: 0000000000000000 [32121306.551214] CPU: 85 PID: 450205 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32121306.556386] CPU: 27 PID: 450325 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32121306.556388] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32121306.556392] RIP: 0033:0x7fffffffe062 [32121306.556395] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32121306.556396] RSP: 002b:000000c0007d7be8 EFLAGS: 00000297 [32121306.556398] RAX: 000000000006e559 RBX: 0000000000000000 RCX: 00007fffffffe05a [32121306.556398] RDX: 0000000000000000 RSI: 000000c0007d8000 RDI: 0000000000012f00 [32121306.556399] RBP: 000000c0007d7c80 R08: 000000c0006005b0 R09: 0000000000000000 [32121306.556400] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007d7c70 [32121306.556400] R13: 000000c00023d800 R14: 000000c00033d880 R15: 000000000006de5e [32121306.556401] FS: 000000c00013d898 GS: 0000000000000000 [32121306.866927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32121306.876622] RIP: 0033:0x7fffffffe062 [32121306.882280] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32121306.902858] RSP: 002b:000000c0007d7be8 EFLAGS: 00000297 [32121306.909916] RAX: 000000000006e557 RBX: 0000000000000000 RCX: 00007fffffffe05a [32121306.919040] RDX: 0000000000000000 RSI: 000000c0007d8000 RDI: 0000000000012f00 [32121306.928268] RBP: 000000c0007d7c80 R08: 000000c0002c6c40 R09: 0000000000000000 [32121306.937351] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007d7c70 [32121306.946343] R13: 000000c00023d800 R14: 000000c00033d880 R15: 000000000006de5e [32121306.955309] FS: 000000c00013d898 GS: 0000000000000000 [32121316.537370] exe[452508] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f670b8e2ab8 ax:0 si:7f670b8e2bf0 di:19 [32121358.386565] exe[432754] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecd3170cab8 ax:0 si:7ecd3170cbf0 di:19 [32121404.997054] exe[454890] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f07038bdab8 ax:0 si:7f07038bdbf0 di:19 [32121419.492227] exe[454644] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa83e6eeab8 ax:0 si:7fa83e6eebf0 di:19 [32121420.826940] exe[454399] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fda2f0f5ab8 ax:0 si:7fda2f0f5bf0 di:19 [32121427.817655] exe[456822] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fda2f0d4ab8 ax:0 si:7fda2f0d4bf0 di:19 [32121459.514622] exe[454418] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fda2f0f5ab8 ax:0 si:7fda2f0f5bf0 di:19 [32121474.123905] exe[455417] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fda2f0f5ab8 ax:0 si:7fda2f0f5bf0 di:19 [32121509.436679] exe[454691] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1f6bddab8 ax:0 si:7fd1f6bddbf0 di:19 [32121520.088985] exe[411480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e902361341 cs:33 sp:7fce0f2cb4f8 ax:8 si:1 di:7fce0f2cb5f0 [32121520.847609] exe[409410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635f5880341 cs:33 sp:7f575dff14f8 ax:8 si:1 di:7f575dff15f0 [32121522.050717] exe[405982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbbdee5341 cs:33 sp:7f9b17d874f8 ax:8 si:1 di:7f9b17d875f0 [32121545.581969] exe[460669] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebf293c9ab8 ax:0 si:7ebf293c9bf0 di:19 [32121550.766266] potentially unexpected fatal signal 5. [32121550.771514] CPU: 91 PID: 455067 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32121550.776048] potentially unexpected fatal signal 5. [32121550.783511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32121550.788767] CPU: 37 PID: 460542 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32121550.798352] RIP: 0033:0x7fffffffe062 [32121550.798356] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32121550.798357] RSP: 002b:000000c0007d5be8 EFLAGS: 00000297 [32121550.798359] RAX: 0000000000070c8b RBX: 0000000000000000 RCX: 00007fffffffe05a [32121550.798359] RDX: 0000000000000000 RSI: 000000c0007d6000 RDI: 0000000000012f00 [32121550.798360] RBP: 000000c0007d5c80 R08: 000000c0002fae20 R09: 0000000000000000 [32121550.798360] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007d5c70 [32121550.798361] R13: 000000c000715000 R14: 000000c000383dc0 R15: 000000000006f163 [32121550.798361] FS: 000000c00013c898 GS: 0000000000000000 [32121550.884418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32121550.894102] RIP: 0033:0x7fffffffe062 [32121550.898108] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32121550.918899] RSP: 002b:000000c0007d5be8 EFLAGS: 00000297 [32121550.925929] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32121550.934929] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32121550.943873] RBP: 000000c0007d5c80 R08: 0000000000000000 R09: 0000000000000000 [32121550.952986] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007d5c70 [32121550.961939] R13: 000000c000715000 R14: 000000c000383dc0 R15: 000000000006f163 [32121550.970894] FS: 000000c00013c898 GS: 0000000000000000 [32121618.245929] exe[465046] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eef57296ab8 ax:0 si:7eef57296bf0 di:19 [32121621.111903] exe[461739] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eef57296ab8 ax:0 si:7eef57296bf0 di:19 [32121622.431502] exe[459102] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eef57296ab8 ax:0 si:7eef57296bf0 di:19 [32121688.789592] exe[467944] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef66f8a3ab8 ax:0 si:7ef66f8a3bf0 di:19 [32121706.100608] exe[466110] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f23b43feab8 ax:0 si:7f23b43febf0 di:19 [32121709.764021] exe[464594] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c60d39ab8 ax:0 si:7f5c60d39bf0 di:19 [32121719.825366] exe[464665] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c60d39ab8 ax:0 si:7f5c60d39bf0 di:19 [32121741.466298] exe[469486] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbf8ba75ab8 ax:0 si:7fbf8ba75bf0 di:19 [32121747.589710] exe[471655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1fd770a77 cs:33 sp:7f5c60d39e78 ax:4c300000 si:55f1fd81a4c3 di:ffffffffff600000 [32121747.589859] exe[471537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1fd770a77 cs:33 sp:7f5c60d18e78 ax:4c300000 si:55f1fd81a4c3 di:ffffffffff600000 [32121752.117161] exe[470947] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe1195cbab8 ax:0 si:7fe1195cbbf0 di:19 [32121760.468443] exe[472244] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb6d0bfeab8 ax:0 si:7eb6d0bfebf0 di:19 [32121761.886971] exe[473280] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c60d39ab8 ax:0 si:7f5c60d39bf0 di:19 [32121767.805159] exe[472968] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff8a7454ab8 ax:0 si:7ff8a7454bf0 di:19 [32121785.503842] exe[475236] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f38296b8ab8 ax:0 si:7f38296b8bf0 di:19 [32121794.835102] exe[475451] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebcb02a5ab8 ax:0 si:7ebcb02a5bf0 di:19 [32121798.516733] exe[473574] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c60d39ab8 ax:0 si:7f5c60d39bf0 di:19 [32121804.061585] exe[469623] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f43c81ddab8 ax:0 si:7f43c81ddbf0 di:19 [32121811.381327] exe[474218] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eddec560ab8 ax:0 si:7eddec560bf0 di:19 [32121817.175386] exe[476080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fae5944eab8 ax:0 si:7fae5944ebf0 di:19 [32121826.630289] exe[473655] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c60d39ab8 ax:0 si:7f5c60d39bf0 di:19 [32121826.931392] exe[462819] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa31c3f2ab8 ax:0 si:7fa31c3f2bf0 di:19 [32121831.074652] exe[476553] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eddec560ab8 ax:0 si:7eddec560bf0 di:19 [32121838.307738] exe[476918] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eddec560ab8 ax:0 si:7eddec560bf0 di:19 [32121841.825119] exe[477204] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdf727b2ab8 ax:0 si:7fdf727b2bf0 di:19 [32121842.190728] exe[477216] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c60d39ab8 ax:0 si:7f5c60d39bf0 di:19 [32121853.028240] exe[466550] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc1f00cbab8 ax:0 si:7fc1f00cbbf0 di:19 [32121863.038863] exe[476008] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f625242fab8 ax:0 si:7f625242fbf0 di:19 [32121864.026347] exe[473153] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c60d39ab8 ax:0 si:7f5c60d39bf0 di:19 [32121864.981821] exe[477017] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eddec560ab8 ax:0 si:7eddec560bf0 di:19 [32121879.031553] exe[478697] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f81e5dfeab8 ax:0 si:7f81e5dfebf0 di:19 [32121891.358837] exe[473280] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c60d39ab8 ax:0 si:7f5c60d39bf0 di:19 [32121891.661162] exe[478303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ead062bcab8 ax:0 si:7ead062bcbf0 di:19 [32121895.754957] exe[478996] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eddec560ab8 ax:0 si:7eddec560bf0 di:19 [32121897.598840] exe[478993] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eddec560ab8 ax:0 si:7eddec560bf0 di:19 [32121903.126889] exe[478996] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eddec560ab8 ax:0 si:7eddec560bf0 di:19 [32121904.791075] exe[478996] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eddec560ab8 ax:0 si:7eddec560bf0 di:19 [32121933.064878] exe[479075] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed42b127ab8 ax:0 si:7ed42b127bf0 di:19 [32121948.040981] exe[480067] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eddec53fab8 ax:0 si:7eddec53fbf0 di:19 [32122011.451068] exe[475952] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc477904ab8 ax:0 si:7fc477904bf0 di:19 [32122012.348840] exe[481811] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f00a10b1ab8 ax:0 si:7f00a10b1bf0 di:19 [32122025.236768] exe[465932] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f572bbb3ab8 ax:0 si:7f572bbb3bf0 di:19 [32122031.031646] exe[464361] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f048e86fab8 ax:0 si:7f048e86fbf0 di:19 [32122048.406268] exe[480449] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbb6e8c3ab8 ax:0 si:7fbb6e8c3bf0 di:19 [32122048.426567] exe[473362] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbb6e8a2ab8 ax:0 si:7fbb6e8a2bf0 di:19 [32122068.695224] exe[482042] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f47be1a4ab8 ax:0 si:7f47be1a4bf0 di:19 [32122078.090669] potentially unexpected fatal signal 5. [32122078.096015] CPU: 86 PID: 482978 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32122078.107995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32122078.117663] RIP: 0033:0x7fffffffe062 [32122078.121624] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32122078.124860] potentially unexpected fatal signal 5. [32122078.141006] RSP: 002b:000000c000757be8 EFLAGS: 00000297 [32122078.146232] CPU: 92 PID: 483068 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32122078.146234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32122078.146237] RIP: 0033:0x7fffffffe062 [32122078.146240] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32122078.146243] RSP: 002b:000000c000757be8 EFLAGS: 00000297 [32122078.152088] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32122078.152089] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32122078.152090] RBP: 000000c000757c80 R08: 0000000000000000 R09: 0000000000000000 [32122078.152090] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000757c70 [32122078.152091] R13: 000000c0003e3800 R14: 000000c000506c40 R15: 0000000000071740 [32122078.152092] FS: 000000c00013d898 GS: 0000000000000000 [32122078.242846] potentially unexpected fatal signal 5. [32122078.247920] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32122078.247921] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32122078.247921] RBP: 000000c000757c80 R08: 0000000000000000 R09: 0000000000000000 [32122078.247922] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000757c70 [32122078.247923] R13: 000000c0003e3800 R14: 000000c000506c40 R15: 0000000000071740 [32122078.247924] FS: 000000c00013d898 GS: 0000000000000000 [32122078.299985] CPU: 85 PID: 483223 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32122078.311965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32122078.321589] RIP: 0033:0x7fffffffe062 [32122078.326973] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32122078.336486] potentially unexpected fatal signal 5. [32122078.346154] RSP: 002b:000000c000757be8 EFLAGS: 00000297 [32122078.346157] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32122078.346157] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32122078.346159] RBP: 000000c000757c80 R08: 0000000000000000 R09: 0000000000000000 [32122078.346160] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000757c70 [32122078.346160] R13: 000000c0003e3800 R14: 000000c000506c40 R15: 0000000000071740 [32122078.346161] FS: 000000c00013d898 GS: 0000000000000000 [32122078.403845] CPU: 21 PID: 464177 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32122078.416722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32122078.427817] RIP: 0033:0x7fffffffe062 [32122078.433202] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32122078.453947] RSP: 002b:000000c000827be8 EFLAGS: 00000297 [32122078.460975] RAX: 0000000000075f9b RBX: 0000000000000000 RCX: 00007fffffffe05a [32122078.469958] RDX: 0000000000000000 RSI: 000000c000828000 RDI: 0000000000012f00 [32122078.477572] RBP: 000000c000827c80 R08: 000000c000796100 R09: 0000000000000000 [32122078.486704] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000827c70 [32122078.494302] R13: 000000c0003fd800 R14: 000000c0001aaa80 R15: 00000000000714fe [32122078.503459] FS: 000000c00013c898 GS: 0000000000000000 [32122101.101250] exe[483952] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b5d251ab8 ax:0 si:7f9b5d251bf0 di:19 [32122109.828424] exe[483995] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b5d251ab8 ax:0 si:7f9b5d251bf0 di:19 [32122122.937288] exe[484214] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6b131feab8 ax:0 si:7f6b131febf0 di:19 [32122142.091508] exe[477247] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f65bf1a1ab8 ax:0 si:7f65bf1a1bf0 di:19 [32122156.311650] exe[484464] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebc491c1ab8 ax:0 si:7ebc491c1bf0 di:19 [32122199.202705] exe[480136] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcdd18bdab8 ax:0 si:7fcdd18bdbf0 di:19 [32122226.074154] exe[487060] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eda8bef6ab8 ax:0 si:7eda8bef6bf0 di:19 [32122253.215018] exe[486826] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3fdf387ab8 ax:0 si:7f3fdf387bf0 di:19 [32122255.039346] exe[484536] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3e51493ab8 ax:0 si:7f3e51493bf0 di:19 [32122271.439924] exe[488561] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3fdf387ab8 ax:0 si:7f3fdf387bf0 di:19 [32122276.589417] exe[488296] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0682a52ab8 ax:0 si:7f0682a52bf0 di:19 [32122286.387088] exe[487738] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee574d28ab8 ax:0 si:7ee574d28bf0 di:19 [32122291.723498] exe[488058] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed39dc4eab8 ax:0 si:7ed39dc4ebf0 di:19 [32122297.915012] exe[489610] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc4d2277ab8 ax:0 si:7fc4d2277bf0 di:19 [32122299.964068] exe[489752] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3fdf387ab8 ax:0 si:7f3fdf387bf0 di:19 [32122326.121508] exe[485143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1181038ab8 ax:0 si:7f1181038bf0 di:19 [32122329.362662] exe[486913] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3fdf387ab8 ax:0 si:7f3fdf387bf0 di:19 [32122329.384970] exe[489714] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3fdf345ab8 ax:0 si:7f3fdf345bf0 di:19 [32122340.188627] exe[488058] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe137dfab8 ax:0 si:7ebe137dfbf0 di:19 [32122342.682834] exe[479821] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe0f3d2fab8 ax:0 si:7fe0f3d2fbf0 di:19 [32122344.370432] exe[488354] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb47ef46ab8 ax:0 si:7eb47ef46bf0 di:19 [32122348.092814] exe[488102] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe137dfab8 ax:0 si:7ebe137dfbf0 di:19 [32122373.695218] exe[485426] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7febb6deaab8 ax:0 si:7febb6deabf0 di:19 [32122402.038020] exe[465906] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3057ffbab8 ax:0 si:7f3057ffbbf0 di:19 [32122412.168076] exe[488100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee54162dab8 ax:0 si:7ee54162dbf0 di:19 [32122414.048050] exe[470487] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebaabad4ab8 ax:0 si:7ebaabad4bf0 di:19 [32122418.031694] exe[487739] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef382e99ab8 ax:0 si:7ef382e99bf0 di:19 [32122418.929664] exe[475649] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6c14da5ab8 ax:0 si:7f6c14da5bf0 di:19 [32122425.317988] potentially unexpected fatal signal 5. [32122425.323224] CPU: 72 PID: 487163 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32122425.335253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32122425.336163] potentially unexpected fatal signal 5. [32122425.344986] RIP: 0033:0x7fffffffe062 [32122425.350295] CPU: 90 PID: 488131 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32122425.354278] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32122425.354281] RSP: 002b:000000c00074dbe8 EFLAGS: 00000297 [32122425.366254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32122425.366259] RIP: 0033:0x7fffffffe062 [32122425.366262] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32122425.366263] RSP: 002b:000000c000751be8 EFLAGS: 00000297 [32122425.366265] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32122425.366265] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32122425.366266] RBP: 000000c000751c80 R08: 0000000000000000 R09: 0000000000000000 [32122425.366267] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000751c70 [32122425.366267] R13: 000000c0002a9000 R14: 000000c0004dfc00 R15: 0000000000076d5c [32122425.366268] FS: 000000c000504098 GS: 0000000000000000 [32122425.480406] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32122425.487992] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32122425.496903] RBP: 000000c00074dc80 R08: 0000000000000000 R09: 0000000000000000 [32122425.504465] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00074dc70 [32122425.513454] R13: 000000c00044d800 R14: 000000c000379dc0 R15: 0000000000076ee5 [32122425.522404] FS: 000000c00013d898 GS: 0000000000000000 [32122458.936699] potentially unexpected fatal signal 5. [32122458.941941] CPU: 77 PID: 493601 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32122458.954379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32122458.964024] RIP: 0033:0x7fffffffe062 [32122458.968006] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32122458.987379] RSP: 002b:000000c0007f9be8 EFLAGS: 00000297 [32122458.994454] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32122459.003579] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32122459.012499] RBP: 000000c0007f9c80 R08: 0000000000000000 R09: 0000000000000000 [32122459.021431] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007f9c70 [32122459.029096] R13: 000000c000850800 R14: 000000c0001ba8c0 R15: 0000000000070e78 [32122459.038044] FS: 000000c000376098 GS: 0000000000000000 [32122474.418346] exe[479078] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f217cdd9ab8 ax:0 si:7f217cdd9bf0 di:19 [32122479.874860] potentially unexpected fatal signal 5. [32122479.880183] CPU: 79 PID: 494240 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32122479.892169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32122479.898834] potentially unexpected fatal signal 5. [32122479.901810] RIP: 0033:0x7fffffffe062 [32122479.907027] CPU: 41 PID: 494238 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32122479.907030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32122479.907038] RIP: 0033:0x7fffffffe062 [32122479.910998] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32122479.923024] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32122479.932635] RSP: 002b:000000c000665be8 EFLAGS: 00000297 [32122479.932637] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32122479.932638] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32122479.932639] RBP: 000000c000665c80 R08: 0000000000000000 R09: 0000000000000000 [32122479.932639] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000665c70 [32122479.932640] R13: 000000c000263000 R14: 000000c0001b88c0 R15: 000000000006e8e1 [32122479.932640] FS: 000000c00013d098 GS: 0000000000000000 [32122480.032569] RSP: 002b:000000c000665be8 EFLAGS: 00000297 [32122480.038253] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32122480.047226] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32122480.056194] RBP: 000000c000665c80 R08: 0000000000000000 R09: 0000000000000000 [32122480.063793] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000665c70 [32122480.072767] R13: 000000c000263000 R14: 000000c0001b88c0 R15: 000000000006e8e1 [32122480.081809] FS: 000000c00013d098 GS: 0000000000000000 [32122544.857787] exe[490451] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed224d28ab8 ax:0 si:7ed224d28bf0 di:19 [32122567.742763] exe[500164] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edcbabb2ab8 ax:0 si:7edcbabb2bf0 di:19 [32122586.899273] exe[501992] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1a55705ab8 ax:0 si:7f1a55705bf0 di:19 [32122587.371759] exe[486564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed224d28ab8 ax:0 si:7ed224d28bf0 di:19 [32122659.847257] exe[502467] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faa3422dab8 ax:0 si:7faa3422dbf0 di:19 [32122666.666892] exe[486329] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed224d28ab8 ax:0 si:7ed224d28bf0 di:19 [32122674.458031] exe[501523] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed224d28ab8 ax:0 si:7ed224d28bf0 di:19 [32122678.749603] exe[507768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edcbabb2ab8 ax:0 si:7edcbabb2bf0 di:19 [32122689.965431] exe[509731] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed224d28ab8 ax:0 si:7ed224d28bf0 di:19 [32122690.017503] exe[493438] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faab8336ab8 ax:0 si:7faab8336bf0 di:19 [32122716.144073] exe[511644] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed224d28ab8 ax:0 si:7ed224d28bf0 di:19 [32122720.171838] exe[511226] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd95c952ab8 ax:0 si:7fd95c952bf0 di:19 [32122751.183340] potentially unexpected fatal signal 5. [32122751.188551] CPU: 95 PID: 505016 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32122751.200582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32122751.207457] potentially unexpected fatal signal 5. [32122751.210337] RIP: 0033:0x7fffffffe062 [32122751.215469] CPU: 30 PID: 504120 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32122751.215470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32122751.215475] RIP: 0033:0x7fffffffe062 [32122751.215478] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32122751.215479] RSP: 002b:000000c0007b5be8 EFLAGS: 00000297 [32122751.215483] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32122751.219635] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32122751.232041] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32122751.232043] RBP: 000000c0007b5c80 R08: 0000000000000000 R09: 0000000000000000 [32122751.232047] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007b5c70 [32122751.241825] RSP: 002b:000000c0007b5be8 EFLAGS: 00000297 [32122751.241829] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32122751.241830] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32122751.241830] RBP: 000000c0007b5c80 R08: 0000000000000000 R09: 0000000000000000 [32122751.241831] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007b5c70 [32122751.241833] R13: 000000c0002d5800 R14: 000000c00047cc40 R15: 000000000007a5a2 [32122751.241834] FS: 0000000002372170 GS: 0000000000000000 [32122751.373684] R13: 000000c0002d5800 R14: 000000c00047cc40 R15: 000000000007a5a2 [32122751.382670] FS: 0000000002372170 GS: 0000000000000000 [32122753.764673] exe[512879] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed224d07ab8 ax:0 si:7ed224d07bf0 di:19 [32122757.515568] exe[490741] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea8a1949ab8 ax:0 si:7ea8a1949bf0 di:19 [32122757.528000] exe[494263] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea8a1949ab8 ax:0 si:7ea8a1949bf0 di:19 [32122757.540515] exe[487550] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea8a1949ab8 ax:0 si:7ea8a1949bf0 di:19 [32122757.554116] exe[494263] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea8a1949ab8 ax:0 si:7ea8a1949bf0 di:19 [32122757.567818] exe[490741] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea8a1949ab8 ax:0 si:7ea8a1949bf0 di:19 [32122757.582056] exe[494263] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea8a1949ab8 ax:0 si:7ea8a1949bf0 di:19 [32122757.595064] exe[487550] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea8a1949ab8 ax:0 si:7ea8a1949bf0 di:19 [32122757.608774] exe[490740] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea8a1949ab8 ax:0 si:7ea8a1949bf0 di:19 [32122757.622098] exe[487550] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea8a1949ab8 ax:0 si:7ea8a1949bf0 di:19 [32122791.393943] warn_bad_vsyscall: 24 callbacks suppressed [32122791.393946] exe[512098] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed224d28ab8 ax:0 si:7ed224d28bf0 di:19 [32122792.451853] exe[506201] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faa3424eab8 ax:0 si:7faa3424ebf0 di:19 [32122813.158359] exe[515623] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed224d07ab8 ax:0 si:7ed224d07bf0 di:19 [32122814.960937] exe[515720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9cefbc5ab8 ax:0 si:7f9cefbc5bf0 di:19 [32122816.979521] exe[516024] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa35a349ab8 ax:0 si:7fa35a349bf0 di:19 [32122821.717046] exe[513819] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb152928ab8 ax:0 si:7fb152928bf0 di:19 [32122822.421460] exe[513819] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb152928ab8 ax:0 si:7fb152928bf0 di:19 [32122829.157528] exe[510048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faa3424eab8 ax:0 si:7faa3424ebf0 di:19 [32122831.824107] exe[516344] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9cf24ecab8 ax:0 si:7f9cf24ecbf0 di:19 [32122833.890994] exe[516226] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd5899cbab8 ax:0 si:7fd5899cbbf0 di:19 [32122839.537246] exe[486552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed224d07ab8 ax:0 si:7ed224d07bf0 di:19 [32122841.161354] potentially unexpected fatal signal 5. [32122841.166580] CPU: 42 PID: 509609 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32122841.178570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32122841.188200] RIP: 0033:0x7fffffffe062 [32122841.192151] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32122841.211320] RSP: 002b:000000c0005adb90 EFLAGS: 00000297 [32122841.216965] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32122841.224527] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32122841.232064] RBP: 000000c0005adc28 R08: 0000000000000000 R09: 0000000000000000 [32122841.239575] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005adc18 [32122841.247104] R13: 000000c0005b80c0 R14: 000000c000173a40 R15: 000000000007b501 [32122841.256041] FS: 000000c000180098 GS: 0000000000000000 [32122849.429870] exe[503045] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faa3424eab8 ax:0 si:7faa3424ebf0 di:19 [32122868.310494] exe[465205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b90d85341 cs:33 sp:7ed2918084f8 ax:8 si:1 di:7ed2918085f0 [32122869.004055] exe[465205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b90d85341 cs:33 sp:7ed2918084f8 ax:8 si:1 di:7ed2918085f0 [32122869.543689] exe[416871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7ca72f341 cs:33 sp:7ef869af74f8 ax:8 si:1 di:7ef869af75f0 [32122870.179607] exe[417024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da8a013341 cs:33 sp:7edb069944f8 ax:8 si:1 di:7edb069945f0 [32122887.422798] exe[407469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6e3f80341 cs:33 sp:7eac42d494f8 ax:8 si:1 di:7eac42d495f0 [32122895.826708] exe[515852] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed224d28ab8 ax:0 si:7ed224d28bf0 di:19 [32122899.300060] exe[517662] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faa3424eab8 ax:0 si:7faa3424ebf0 di:19 [32122910.278093] exe[504659] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed6d22ecab8 ax:0 si:7ed6d22ecbf0 di:19 [32122910.278151] exe[504530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed6d22cbab8 ax:0 si:7ed6d22cbbf0 di:19 [32122911.130586] exe[504610] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed6d22ecab8 ax:0 si:7ed6d22ecbf0 di:19 [32122926.068079] exe[507575] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fba32841ab8 ax:0 si:7fba32841bf0 di:19 [32122934.811321] exe[527367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed73b424ab8 ax:0 si:7ed73b424bf0 di:19 [32122956.499071] potentially unexpected fatal signal 5. [32122956.502764] potentially unexpected fatal signal 5. [32122956.504320] CPU: 52 PID: 527358 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32122956.504703] potentially unexpected fatal signal 5. [32122956.504708] CPU: 49 PID: 519389 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32122956.504710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32122956.504717] RIP: 0033:0x7fffffffe062 [32122956.504721] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32122956.504722] RSP: 002b:000000c00002fb90 EFLAGS: 00000297 [32122956.504724] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32122956.504725] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32122956.504726] RBP: 000000c00002fc28 R08: 0000000000000000 R09: 0000000000000000 [32122956.504727] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00002fc18 [32122956.504728] R13: 000000c000662150 R14: 000000c000592700 R15: 0000000000079704 [32122956.504729] FS: 000000c000180898 GS: 0000000000000000 [32122956.507508] potentially unexpected fatal signal 5. [32122956.507516] CPU: 64 PID: 525269 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32122956.507518] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32122956.507530] RIP: 0033:0x7fffffffe062 [32122956.507534] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32122956.507536] RSP: 002b:000000c00002fb90 EFLAGS: 00000297 [32122956.507539] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32122956.507540] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32122956.507541] RBP: 000000c00002fc28 R08: 0000000000000000 R09: 0000000000000000 [32122956.507542] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00002fc18 [32122956.507544] R13: 000000c000662150 R14: 000000c000592700 R15: 0000000000079704 [32122956.507545] FS: 000000c000180898 GS: 0000000000000000 [32122956.509558] CPU: 39 PID: 518367 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32122956.509560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32122956.509567] RIP: 0033:0x7fffffffe062 [32122956.521650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32122956.521657] RIP: 0033:0x7fffffffe062 [32122956.521662] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32122956.521663] RSP: 002b:000000c00002fb90 EFLAGS: 00000297 [32122956.521666] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32122956.521667] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32122956.521668] RBP: 000000c00002fc28 R08: 0000000000000000 R09: 0000000000000000 [32122956.521670] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00002fc18 [32122956.521671] R13: 000000c000662150 R14: 000000c000592700 R15: 0000000000079704 [32122956.521672] FS: 000000c000180898 GS: 0000000000000000 [32122956.527536] potentially unexpected fatal signal 5. [32122956.538871] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32122956.538873] RSP: 002b:000000c00002fb90 EFLAGS: 00000297 [32122956.538875] RAX: 000000000008137f RBX: 0000000000000000 RCX: 00007fffffffe05a [32122956.538876] RDX: 0000000000000000 RSI: 000000c000030000 RDI: 0000000000012f00 [32122956.538880] RBP: 000000c00002fc28 R08: 000000c0008c0e20 R09: 0000000000000000 [32122956.549883] CPU: 15 PID: 525907 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32122956.549886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32122956.549892] RIP: 0033:0x7fffffffe062 [32122956.549896] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32122956.549897] RSP: 002b:000000c00002fb90 EFLAGS: 00000297 [32122956.549900] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32122956.549901] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32122956.549902] RBP: 000000c00002fc28 R08: 0000000000000000 R09: 0000000000000000 [32122956.549903] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00002fc18 [32122956.549904] R13: 000000c000662150 R14: 000000c000592700 R15: 0000000000079704 [32122956.549905] FS: 000000c000180898 GS: 0000000000000000 [32122956.993669] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00002fc18 [32122957.001242] R13: 000000c000662150 R14: 000000c000592700 R15: 0000000000079704 [32122957.010166] FS: 000000c000180898 GS: 0000000000000000 [32122958.315249] exe[509197] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa6277ddab8 ax:0 si:7fa6277ddbf0 di:19 [32122961.216005] exe[508119] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa627a30ab8 ax:0 si:7fa627a30bf0 di:19 [32122988.606901] exe[502566] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5aba634ab8 ax:0 si:7f5aba634bf0 di:19 [32122997.842306] exe[532804] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5aba634ab8 ax:0 si:7f5aba634bf0 di:19 [32123006.882068] exe[533312] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec377c37ab8 ax:0 si:7ec377c37bf0 di:19 [32123030.115960] potentially unexpected fatal signal 5. [32123030.121180] CPU: 80 PID: 534723 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32123030.129549] potentially unexpected fatal signal 5. [32123030.133152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32123030.138339] CPU: 34 PID: 529224 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32123030.138342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32123030.147983] RIP: 0033:0x7fffffffe062 [32123030.147988] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32123030.160002] RIP: 0033:0x7fffffffe062 [32123030.171005] RSP: 002b:000000c00065fb90 EFLAGS: 00000297 [32123030.171007] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32123030.171008] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32123030.171009] RBP: 000000c00065fc28 R08: 0000000000000000 R09: 0000000000000000 [32123030.171010] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00065fc18 [32123030.171010] R13: 000000c0006bfec0 R14: 000000c00017f500 R15: 000000000007c52e [32123030.171011] FS: 000000c000180098 GS: 0000000000000000 [32123030.250362] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32123030.269592] RSP: 002b:000000c00065fb90 EFLAGS: 00000297 [32123030.276975] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32123030.286038] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32123030.295027] RBP: 000000c00065fc28 R08: 0000000000000000 R09: 0000000000000000 [32123030.304159] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00065fc18 [32123030.313156] R13: 000000c0006bfec0 R14: 000000c00017f500 R15: 000000000007c52e [32123030.322094] FS: 000000c000180098 GS: 0000000000000000 [32123047.241557] exe[516344] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa8d463bab8 ax:0 si:7fa8d463bbf0 di:19 [32123055.539665] exe[529404] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f33977dcab8 ax:0 si:7f33977dcbf0 di:19 [32123067.881288] exe[537700] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb3d698eab8 ax:0 si:7fb3d698ebf0 di:19 [32123111.088267] exe[493026] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ae75ecab8 ax:0 si:7f1ae75ecbf0 di:19 [32123122.899273] exe[540184] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ae75ecab8 ax:0 si:7f1ae75ecbf0 di:19 [32123125.230903] exe[540147] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ae75ecab8 ax:0 si:7f1ae75ecbf0 di:19 [32123147.131164] exe[532716] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8d08460ab8 ax:0 si:7f8d08460bf0 di:19 [32123160.045842] exe[542302] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ae75ecab8 ax:0 si:7f1ae75ecbf0 di:19 [32123179.686868] exe[518068] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2150f42ab8 ax:0 si:7f2150f42bf0 di:19 [32123227.166178] exe[507472] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eff31f6eab8 ax:0 si:7eff31f6ebf0 di:19 [32123229.500623] exe[527973] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f70e3fc9ab8 ax:0 si:7f70e3fc9bf0 di:19 [32123233.643964] exe[532567] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eff31f6eab8 ax:0 si:7eff31f6ebf0 di:19 [32123248.914884] exe[545458] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ae75ecab8 ax:0 si:7f1ae75ecbf0 di:19 [32123249.579120] exe[542981] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeb3148aab8 ax:0 si:7eeb3148abf0 di:19 [32123249.982915] exe[543048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0b3ab00ab8 ax:0 si:7f0b3ab00bf0 di:19 [32123251.090101] exe[543903] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee45bb20ab8 ax:0 si:7ee45bb20bf0 di:19 [32123272.723349] exe[547253] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eff31f6eab8 ax:0 si:7eff31f6ebf0 di:19 [32123274.668096] exe[517808] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eff31f6eab8 ax:0 si:7eff31f6ebf0 di:19 [32123283.523061] exe[537694] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb7964deab8 ax:0 si:7eb7964debf0 di:19 [32123300.000092] exe[545458] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ae75aaab8 ax:0 si:7f1ae75aabf0 di:19 [32123300.500801] exe[547319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee45bb20ab8 ax:0 si:7ee45bb20bf0 di:19 [32123304.401310] exe[516520] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99d8594ab8 ax:0 si:7f99d8594bf0 di:19 [32123307.724540] exe[529843] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eff31f6eab8 ax:0 si:7eff31f6ebf0 di:19 [32123312.654077] exe[499147] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ae75ecab8 ax:0 si:7f1ae75ecbf0 di:19 [32123319.185617] exe[544867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ae75ecab8 ax:0 si:7f1ae75ecbf0 di:19 [32123319.617929] exe[546543] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eff31f6eab8 ax:0 si:7eff31f6ebf0 di:19 [32123323.223416] exe[548982] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ae75ecab8 ax:0 si:7f1ae75ecbf0 di:19 [32123345.501475] exe[549468] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ae75ecab8 ax:0 si:7f1ae75ecbf0 di:19 [32123349.254966] exe[537694] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebdc88e4ab8 ax:0 si:7ebdc88e4bf0 di:19 [32123354.912231] exe[517656] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eff31f6eab8 ax:0 si:7eff31f6ebf0 di:19 [32123355.631799] exe[548835] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee45baffab8 ax:0 si:7ee45baffbf0 di:19 [32123361.309592] exe[550024] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee45bb20ab8 ax:0 si:7ee45bb20bf0 di:19 [32123361.749456] exe[550024] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee45baffab8 ax:0 si:7ee45baffbf0 di:19 [32123366.658697] exe[542741] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb3fc7f9ab8 ax:0 si:7fb3fc7f9bf0 di:19 [32123385.822669] exe[550920] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee45bb20ab8 ax:0 si:7ee45bb20bf0 di:19 [32123433.369032] exe[543162] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ae75ecab8 ax:0 si:7f1ae75ecbf0 di:19 [32123435.147500] exe[533487] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbfaea9dab8 ax:0 si:7fbfaea9dbf0 di:19 [32123439.226231] exe[520797] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eff31f6eab8 ax:0 si:7eff31f6ebf0 di:19 [32123449.372575] exe[552643] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eff31f6eab8 ax:0 si:7eff31f6ebf0 di:19 [32123458.308459] exe[548696] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef758a8fab8 ax:0 si:7ef758a8fbf0 di:19 [32123460.409764] exe[534372] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeda5be0ab8 ax:0 si:7eeda5be0bf0 di:19 [32123476.264087] exe[552157] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef758a8fab8 ax:0 si:7ef758a8fbf0 di:19 [32123480.922208] exe[520867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcb61985ab8 ax:0 si:7fcb61985bf0 di:19 [32123488.618088] exe[548699] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef758a8fab8 ax:0 si:7ef758a8fbf0 di:19 [32123510.092299] exe[558355] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef758a8fab8 ax:0 si:7ef758a8fbf0 di:19 [32123510.092334] exe[558393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef758a6eab8 ax:0 si:7ef758a6ebf0 di:19 [32123513.947033] exe[552120] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef758a6eab8 ax:0 si:7ef758a6ebf0 di:19 [32123526.902117] exe[552650] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc07d96bab8 ax:0 si:7fc07d96bbf0 di:19 [32123539.073110] exe[548669] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed622ffeab8 ax:0 si:7ed622ffebf0 di:19 [32123548.130116] potentially unexpected fatal signal 5. [32123548.135372] CPU: 40 PID: 538842 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32123548.147398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32123548.157029] RIP: 0033:0x7fffffffe062 [32123548.160997] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32123548.180278] RSP: 002b:000000c000019b90 EFLAGS: 00000297 [32123548.185898] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32123548.193427] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32123548.200963] RBP: 000000c000019c28 R08: 0000000000000000 R09: 0000000000000000 [32123548.208506] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000019c18 [32123548.216049] R13: 000000c00001ec00 R14: 000000c00017c8c0 R15: 00000000000815b9 [32123548.223662] FS: 000000c000180898 GS: 0000000000000000 [32123548.419534] potentially unexpected fatal signal 5. [32123548.424894] CPU: 34 PID: 530212 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32123548.436908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32123548.446550] RIP: 0033:0x7fffffffe062 [32123548.450558] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32123548.470023] RSP: 002b:000000c000019b90 EFLAGS: 00000297 [32123548.477012] RAX: 0000000000089106 RBX: 0000000000000000 RCX: 00007fffffffe05a [32123548.484555] RDX: 0000000000000000 RSI: 000000c00001a000 RDI: 0000000000012f00 [32123548.492099] RBP: 000000c000019c28 R08: 000000c000923870 R09: 0000000000000000 [32123548.499652] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000019c18 [32123548.507204] R13: 000000c00001ec00 R14: 000000c00017c8c0 R15: 00000000000815b9 [32123548.514768] FS: 000000c000180898 GS: 0000000000000000 [32123548.700815] potentially unexpected fatal signal 5. [32123548.706010] CPU: 83 PID: 558448 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32123548.718047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32123548.729035] RIP: 0033:0x7fffffffe062 [32123548.733027] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32123548.741829] potentially unexpected fatal signal 5. [32123548.753677] RSP: 002b:000000c000029b90 EFLAGS: 00000297 [32123548.753679] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32123548.753680] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32123548.753680] RBP: 000000c000029c28 R08: 0000000000000000 R09: 0000000000000000 [32123548.753681] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000029c18 [32123548.753681] R13: 000000c000032c00 R14: 000000c000483c00 R15: 0000000000081930 [32123548.753682] FS: 00000000020a0d30 GS: 0000000000000000 [32123548.814994] CPU: 9 PID: 530465 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32123548.828354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32123548.838022] RIP: 0033:0x7fffffffe062 [32123548.843378] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32123548.863962] RSP: 002b:000000c00045db90 EFLAGS: 00000297 [32123548.871023] RAX: 0000000000089116 RBX: 0000000000000000 RCX: 00007fffffffe05a [32123548.878626] RDX: 0000000000000000 RSI: 000000c00045e000 RDI: 0000000000012f00 [32123548.887574] RBP: 000000c00045dc28 R08: 000000c001a8ef10 R09: 0000000000000000 [32123548.888392] potentially unexpected fatal signal 5. [32123548.896487] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00045dc18 [32123548.903056] CPU: 88 PID: 561174 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32123548.903058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32123548.903061] RIP: 0033:0x7fffffffe062 [32123548.903068] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32123548.911973] R13: 000000c000704a50 R14: 000000c000602700 R15: 00000000000810ea [32123548.911976] FS: 000000c000680098 GS: 0000000000000000 [32123548.976290] RSP: 002b:000000c0002e3b90 EFLAGS: 00000297 [32123548.981962] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32123548.990925] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32123548.998500] RBP: 000000c0002e3c28 R08: 0000000000000000 R09: 0000000000000000 [32123549.007457] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002e3c18 [32123549.015019] R13: 000000c00068fec0 R14: 000000c000182a80 R15: 0000000000081932 [32123549.022592] FS: 000000c00013c898 GS: 0000000000000000 [32123611.217661] exe[576887] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebb92838ab8 ax:0 si:7ebb92838bf0 di:19 [32123611.594994] exe[576165] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebb92838ab8 ax:0 si:7ebb92838bf0 di:19 [32123611.808705] exe[574835] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edc7153aab8 ax:0 si:7edc7153abf0 di:19 [32123611.910807] exe[569919] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edc7153aab8 ax:0 si:7edc7153abf0 di:19 [32123624.127322] exe[576312] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2e7a5feab8 ax:0 si:7f2e7a5febf0 di:19 [32123624.251471] exe[576312] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2e7a5feab8 ax:0 si:7f2e7a5febf0 di:19 [32123624.372179] exe[576312] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2e7a5feab8 ax:0 si:7f2e7a5febf0 di:19 [32123624.514948] exe[576312] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2e7a5feab8 ax:0 si:7f2e7a5febf0 di:19 [32123673.189769] exe[582646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca30440341 cs:33 sp:7f1e3d72d4f8 ax:8 si:1 di:7f1e3d72d5f0 [32123673.894274] exe[583973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6faafb341 cs:33 sp:7f217087c4f8 ax:8 si:1 di:7f217087c5f0 [32123675.010680] exe[583543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a69559c341 cs:33 sp:7f119b1e44f8 ax:8 si:1 di:7f119b1e45f0 [32123675.426553] exe[585023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6faafb341 cs:33 sp:7f217087c4f8 ax:8 si:1 di:7f217087c5f0 [32123701.126419] exe[586268] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f70ef3d7ab8 ax:0 si:7f70ef3d7bf0 di:19 [32123701.277401] exe[586268] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f70ef3d7ab8 ax:0 si:7f70ef3d7bf0 di:19 [32123701.583073] exe[585722] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcd85649ab8 ax:0 si:7fcd85649bf0 di:19 [32123704.483908] exe[573967] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbd2adf1ab8 ax:0 si:7fbd2adf1bf0 di:19 [32123707.691205] exe[583660] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fae303e7ab8 ax:0 si:7fae303e7bf0 di:19 [32123708.384341] exe[586772] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbd2adf1ab8 ax:0 si:7fbd2adf1bf0 di:19 [32123709.031593] exe[583650] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fae303e7ab8 ax:0 si:7fae303e7bf0 di:19 [32123772.488555] exe[569867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56382dcc4341 cs:33 sp:7eb2dff804f8 ax:8 si:1 di:7eb2dff805f0 [32123773.109679] exe[571390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55732f89a341 cs:33 sp:7ec617a974f8 ax:8 si:1 di:7ec617a975f0 [32123773.592040] exe[586089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623722c1341 cs:33 sp:7ed1a10a04f8 ax:8 si:1 di:7ed1a10a05f0 [32123774.107920] exe[585377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ced180b341 cs:33 sp:7eebeacf64f8 ax:8 si:1 di:7eebeacf65f0 [32123859.368783] exe[573349] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f11a8bc7ab8 ax:0 si:7f11a8bc7bf0 di:19 [32123859.968747] exe[577376] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f11a8bc7ab8 ax:0 si:7f11a8bc7bf0 di:19 [32123860.659374] exe[577376] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f11a8bc7ab8 ax:0 si:7f11a8bc7bf0 di:19 [32123861.413969] exe[573349] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f11a8bc7ab8 ax:0 si:7f11a8bc7bf0 di:19 [32123881.521859] exe[575962] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7583130ab8 ax:0 si:7f7583130bf0 di:19 [32123881.758384] exe[586214] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faccf7daab8 ax:0 si:7faccf7dabf0 di:19 [32123881.937438] exe[575962] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7583130ab8 ax:0 si:7f7583130bf0 di:19 [32123882.339894] exe[575424] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7583130ab8 ax:0 si:7f7583130bf0 di:19 [32123886.761751] exe[586636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe8557ecab8 ax:0 si:7fe8557ecbf0 di:19 [32123894.249361] exe[590044] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12dac52ab8 ax:0 si:7f12dac52bf0 di:19 [32123901.197635] exe[590103] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12dac31ab8 ax:0 si:7f12dac31bf0 di:19 [32123902.489644] exe[590365] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12dac52ab8 ax:0 si:7f12dac52bf0 di:19 [32123907.709036] exe[581751] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12dac52ab8 ax:0 si:7f12dac52bf0 di:19 [32123962.798675] exe[583396] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb31f7feab8 ax:0 si:7eb31f7febf0 di:19 [32123964.155255] exe[586834] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb31f7feab8 ax:0 si:7eb31f7febf0 di:19 [32123965.708593] exe[586834] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb31f7feab8 ax:0 si:7eb31f7febf0 di:19 [32123966.853446] exe[586834] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb31f7feab8 ax:0 si:7eb31f7febf0 di:19 [32123983.653762] exe[590667] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12dac52ab8 ax:0 si:7f12dac52bf0 di:19 [32123992.703108] exe[585895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f01ee1341 cs:33 sp:7f42c3e164f8 ax:8 si:1 di:7f42c3e165f0 [32123993.459318] exe[580128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558681563341 cs:33 sp:7fda6547c4f8 ax:8 si:1 di:7fda6547c5f0 [32123993.787457] exe[568334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558681563341 cs:33 sp:7fda6547c4f8 ax:8 si:1 di:7fda6547c5f0 [32123994.122697] exe[591963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558681563341 cs:33 sp:7fda6547c4f8 ax:8 si:1 di:7fda6547c5f0 [32123995.360844] exe[586236] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb579ffeab8 ax:0 si:7fb579ffebf0 di:19 [32123998.602967] exe[575483] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb579ffeab8 ax:0 si:7fb579ffebf0 di:19 [32124001.673767] exe[591862] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12dac52ab8 ax:0 si:7f12dac52bf0 di:19 [32124010.841273] exe[582191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56461130d341 cs:33 sp:7f8d82c6c4f8 ax:8 si:1 di:7f8d82c6c5f0 [32124011.376590] exe[588023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56461130d341 cs:33 sp:7f8d82c6c4f8 ax:8 si:1 di:7f8d82c6c5f0 [32124011.813367] exe[582124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce7cdcf341 cs:33 sp:7f42edff54f8 ax:8 si:1 di:7f42edff55f0 [32124012.190430] exe[590996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e6213341 cs:33 sp:7f0d9bab04f8 ax:8 si:1 di:7f0d9bab05f0 [32124012.564321] exe[575161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce7cdcf341 cs:33 sp:7f42edff54f8 ax:8 si:1 di:7f42edff55f0 [32124012.733771] exe[573418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3a1837341 cs:33 sp:7fcba1a524f8 ax:8 si:1 di:7fcba1a525f0 [32124013.671079] exe[587075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dec129341 cs:33 sp:7f51e0d734f8 ax:8 si:1 di:7f51e0d735f0 [32124014.491479] exe[582452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e6213341 cs:33 sp:7f0d9bab04f8 ax:8 si:1 di:7f0d9bab05f0 [32124019.716693] exe[567874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e377ab5341 cs:33 sp:7f0974ffa4f8 ax:8 si:1 di:7f0974ffa5f0 [32124020.045565] exe[577626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e377ab5341 cs:33 sp:7f0974ffa4f8 ax:8 si:1 di:7f0974ffa5f0 [32124021.005027] exe[576857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e523ea341 cs:33 sp:7fe62564c4f8 ax:8 si:1 di:7fe62564c5f0 [32124061.673450] exe[592336] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12dac52ab8 ax:0 si:7f12dac52bf0 di:19 [32124061.701872] exe[592336] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12dac52ab8 ax:0 si:7f12dac52bf0 di:19 [32124098.562810] exe[592943] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4754b9eab8 ax:0 si:7f4754b9ebf0 di:19 [32124099.818266] exe[592910] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12dac52ab8 ax:0 si:7f12dac52bf0 di:19 [32124110.201181] exe[578459] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe28a17aab8 ax:0 si:7fe28a17abf0 di:19 [32124117.340135] exe[591849] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12dac52ab8 ax:0 si:7f12dac52bf0 di:19 [32124128.667282] exe[569522] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe28a17aab8 ax:0 si:7fe28a17abf0 di:19 [32124131.820290] exe[593130] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe28a19bab8 ax:0 si:7fe28a19bbf0 di:19 [32124168.152525] exe[579413] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4db2693ab8 ax:0 si:7f4db2693bf0 di:19 [32124198.459015] exe[587897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b84842341 cs:33 sp:7f698afd94f8 ax:8 si:1 di:7f698afd95f0 [32124199.038117] exe[582985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b1b371341 cs:33 sp:7ff9de5894f8 ax:8 si:1 di:7ff9de5895f0 [32124199.584741] exe[579472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b98a3a341 cs:33 sp:7f27408c14f8 ax:8 si:1 di:7f27408c15f0 [32124199.657147] exe[580077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a20ff70341 cs:33 sp:7f68ea4754f8 ax:8 si:1 di:7f68ea4755f0 [32124200.221548] exe[577219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c75dbb341 cs:33 sp:7f6f485874f8 ax:8 si:1 di:7f6f485875f0 [32124200.313880] exe[580113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd9b45341 cs:33 sp:7f843a9714f8 ax:8 si:1 di:7f843a9715f0 [32124200.897271] exe[577227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a20ff70341 cs:33 sp:7f68ea4754f8 ax:8 si:1 di:7f68ea4755f0 [32124201.793780] exe[572370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbb9a38341 cs:33 sp:7ff7ece3e4f8 ax:8 si:1 di:7ff7ece3e5f0 [32124236.203310] exe[594578] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f59b3d02ab8 ax:0 si:7f59b3d02bf0 di:19 [32124256.313859] exe[594907] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb6eff66ab8 ax:0 si:7fb6eff66bf0 di:19 [32124258.083671] exe[594167] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7aa5b23ab8 ax:0 si:7f7aa5b23bf0 di:19 [32124260.608247] exe[594890] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f59b3d02ab8 ax:0 si:7f59b3d02bf0 di:19 [32124275.285350] exe[594796] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f59b3d02ab8 ax:0 si:7f59b3d02bf0 di:19 [32124287.051002] exe[595367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3cc1792ab8 ax:0 si:7f3cc1792bf0 di:19 [32124290.393821] exe[593286] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f154e6abab8 ax:0 si:7f154e6abbf0 di:19 [32124295.446504] exe[581787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddcfdc8341 cs:33 sp:7fac78a664f8 ax:8 si:1 di:7fac78a665f0 [32124296.185219] exe[570790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebd50ff341 cs:33 sp:7f8d69c0a4f8 ax:8 si:1 di:7f8d69c0a5f0 [32124296.709660] exe[573780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6d5379341 cs:33 sp:7fe13fb2d4f8 ax:8 si:1 di:7fe13fb2d5f0 [32124300.487493] exe[595599] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f59b3d02ab8 ax:0 si:7f59b3d02bf0 di:19 [32124322.836072] exe[583434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd0739c341 cs:33 sp:7eae53cd74f8 ax:8 si:1 di:7eae53cd75f0 [32124323.533653] exe[581655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cde99c6341 cs:33 sp:7edcfe96a4f8 ax:8 si:1 di:7edcfe96a5f0 [32124324.080167] exe[569885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564213763341 cs:33 sp:7eb74d04f4f8 ax:8 si:1 di:7eb74d04f5f0 [32124324.660953] exe[587739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd0739c341 cs:33 sp:7eae53cd74f8 ax:8 si:1 di:7eae53cd75f0 [32124326.210853] exe[593841] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f59b3d02ab8 ax:0 si:7f59b3d02bf0 di:19 [32124331.412668] exe[586774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2a5900341 cs:33 sp:7f5dcb3184f8 ax:8 si:1 di:7f5dcb3185f0 [32124331.894201] exe[587908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55949f472341 cs:33 sp:7fe51f3434f8 ax:8 si:1 di:7fe51f3435f0 [32124332.259683] exe[568267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e251ffb341 cs:33 sp:7fbfa19ca4f8 ax:8 si:1 di:7fbfa19ca5f0 [32124332.722791] exe[568736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55949f472341 cs:33 sp:7fe51f3434f8 ax:8 si:1 di:7fe51f3435f0 [32124352.445277] exe[594128] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f55bebfeab8 ax:0 si:7f55bebfebf0 di:19 [32124354.145846] exe[596253] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f058ba96ab8 ax:0 si:7f058ba96bf0 di:19 [32124365.972477] exe[596214] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f908c426ab8 ax:0 si:7f908c426bf0 di:19 [32124375.818092] exe[596510] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f59b3ce1ab8 ax:0 si:7f59b3ce1bf0 di:19 [32124392.762689] exe[576961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad98280341 cs:33 sp:7fe1c89184f8 ax:8 si:1 di:7fe1c89185f0 [32124393.406657] exe[579064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55731486f341 cs:33 sp:7f60cf90d4f8 ax:8 si:1 di:7f60cf90d5f0 [32124393.743937] exe[596150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561870a38341 cs:33 sp:7fe38b8f24f8 ax:8 si:1 di:7fe38b8f25f0 [32124394.161921] exe[592629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad98280341 cs:33 sp:7fe1c89184f8 ax:8 si:1 di:7fe1c89185f0 [32124422.876557] exe[596486] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f59b3d02ab8 ax:0 si:7f59b3d02bf0 di:19 [32124423.778252] exe[591817] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f59b3d02ab8 ax:0 si:7f59b3d02bf0 di:19 [32124444.474327] exe[595906] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa65baeeab8 ax:0 si:7fa65baeebf0 di:19 [32124475.611557] exe[595524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f59b3d02ab8 ax:0 si:7f59b3d02bf0 di:19 [32124482.453534] exe[597705] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa0f70c7ab8 ax:0 si:7fa0f70c7bf0 di:19 [32124485.458560] exe[587438] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecc7b22cab8 ax:0 si:7ecc7b22cbf0 di:19 [32124503.918671] exe[597677] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f59b3d02ab8 ax:0 si:7f59b3d02bf0 di:19 [32124540.989533] exe[598641] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f59b3d02ab8 ax:0 si:7f59b3d02bf0 di:19 [32124560.310209] exe[598989] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f546e5feab8 ax:0 si:7f546e5febf0 di:19 [32124560.784770] exe[598730] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee3c685dab8 ax:0 si:7ee3c685dbf0 di:19 [32124573.324526] exe[599037] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5042eefab8 ax:0 si:7f5042eefbf0 di:19 [32124589.420667] exe[591556] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef58b562ab8 ax:0 si:7ef58b562bf0 di:19 [32124594.260745] exe[586680] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee3c685dab8 ax:0 si:7ee3c685dbf0 di:19 [32124609.251523] exe[589394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d0563e341 cs:33 sp:7ec704a804f8 ax:8 si:1 di:7ec704a805f0 [32124609.387086] exe[587571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f49729feab8 ax:0 si:7f49729febf0 di:19 [32124610.532608] exe[596887] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f49729feab8 ax:0 si:7f49729febf0 di:19 [32124632.086087] exe[596488] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f29680ab8 ax:0 si:7f2f29680bf0 di:19 [32124639.690085] exe[577298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56374ff8c341 cs:33 sp:7f1e441014f8 ax:8 si:1 di:7f1e441015f0 [32124639.831954] exe[588745] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4692daaab8 ax:0 si:7f4692daabf0 di:19 [32124640.108248] exe[573902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ded90a341 cs:33 sp:7f800ff304f8 ax:8 si:1 di:7f800ff305f0 [32124640.517262] exe[592562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56374ff8c341 cs:33 sp:7f1e441434f8 ax:8 si:1 di:7f1e441435f0 [32124641.145301] exe[592564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df1384f341 cs:33 sp:7f87a02194f8 ax:8 si:1 di:7f87a02195f0 [32124656.588400] exe[592000] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb987550ab8 ax:0 si:7fb987550bf0 di:19 [32124656.837473] exe[594586] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb987550ab8 ax:0 si:7fb987550bf0 di:19 [32124718.292159] exe[600818] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee3c685dab8 ax:0 si:7ee3c685dbf0 di:19 [32124742.127719] exe[576341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee3c683cab8 ax:0 si:7ee3c683cbf0 di:19 [32124756.024934] exe[601495] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f61faa36ab8 ax:0 si:7f61faa36bf0 di:19 [32124772.795507] exe[594255] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eab3ad85ab8 ax:0 si:7eab3ad85bf0 di:19 [32124775.615030] exe[601666] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f80d043fab8 ax:0 si:7f80d043fbf0 di:19 [32124792.682335] potentially unexpected fatal signal 5. [32124792.687573] CPU: 34 PID: 600860 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32124792.699574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32124792.709229] RIP: 0033:0x7fffffffe062 [32124792.713216] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32124792.733101] RSP: 002b:000000c00075dbe8 EFLAGS: 00000297 [32124792.738931] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32124792.746481] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32124792.754016] RBP: 000000c00075dc80 R08: 0000000000000000 R09: 0000000000000000 [32124792.761538] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00075dc70 [32124792.769045] R13: 000000c0003ad800 R14: 000000c000589a40 R15: 000000000008a2f4 [32124792.778085] FS: 000000c000180098 GS: 0000000000000000 [32124792.934951] potentially unexpected fatal signal 5. [32124792.940157] CPU: 34 PID: 599187 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32124792.952147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32124792.962508] RIP: 0033:0x7fffffffe062 [32124792.966492] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32124792.985677] RSP: 002b:000000c00068fbe8 EFLAGS: 00000297 [32124792.991300] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32124792.998924] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32124793.006896] RBP: 000000c00068fc80 R08: 0000000000000000 R09: 0000000000000000 [32124793.015829] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00068fc70 [32124793.023394] R13: 000000c00012f000 R14: 000000c000497180 R15: 000000000008a344 [32124793.032336] FS: 000000c00013d898 GS: 0000000000000000 [32124793.048783] exe[598730] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee463fdfab8 ax:0 si:7ee463fdfbf0 di:19 [32124805.942178] exe[602875] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b5c8c5ab8 ax:0 si:7f7b5c8c5bf0 di:19 [32124813.194205] exe[581898] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd30ac9aab8 ax:0 si:7fd30ac9abf0 di:19 [32124828.553846] exe[603620] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6a3f0b8ab8 ax:0 si:7f6a3f0b8bf0 di:19 [32124838.382376] exe[594226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fcc703341 cs:33 sp:7f5c7b0f64f8 ax:8 si:1 di:7f5c7b0f65f0 [32124841.169680] exe[596375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aff553341 cs:33 sp:7f2cbebdd4f8 ax:8 si:1 di:7f2cbebdd5f0 [32124854.465185] exe[606063] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3f4a278ab8 ax:0 si:7f3f4a278bf0 di:19 [32124854.478084] exe[606063] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3f4a278ab8 ax:0 si:7f3f4a278bf0 di:19 [32124854.491049] exe[606063] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3f4a278ab8 ax:0 si:7f3f4a278bf0 di:19 [32124857.724183] exe[606231] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f85d7eb4ab8 ax:0 si:7f85d7eb4bf0 di:19 [32124866.190552] exe[605981] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb0df3c0ab8 ax:0 si:7fb0df3c0bf0 di:19 [32124866.223278] exe[606561] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec035385ab8 ax:0 si:7ec035385bf0 di:19 [32124895.050904] exe[607184] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa9a927fab8 ax:0 si:7fa9a927fbf0 di:19 [32124900.818002] exe[603956] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5133628ab8 ax:0 si:7f5133628bf0 di:19 [32124911.728818] exe[603620] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd8542c2ab8 ax:0 si:7fd8542c2bf0 di:19 [32124914.077079] exe[607931] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb64195aab8 ax:0 si:7fb64195abf0 di:19 [32124938.538268] exe[603984] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f52bcf2cab8 ax:0 si:7f52bcf2cbf0 di:19 [32124953.571711] exe[607840] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb64195aab8 ax:0 si:7fb64195abf0 di:19 [32124973.361270] exe[607641] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc9f3628ab8 ax:0 si:7fc9f3628bf0 di:19 [32124986.778534] exe[609981] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb64195aab8 ax:0 si:7fb64195abf0 di:19 [32124989.934037] exe[603581] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe9ec78ab8 ax:0 si:7fbe9ec78bf0 di:19 [32125011.000245] exe[608753] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb64195aab8 ax:0 si:7fb64195abf0 di:19 [32125032.901938] exe[572981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55daf0c0b341 cs:33 sp:7f607cf184f8 ax:8 si:1 di:7f607cf185f0 [32125033.562834] exe[592555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55daf0c0b341 cs:33 sp:7f607cf184f8 ax:8 si:1 di:7f607cf185f0 [32125034.083204] exe[572981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557245f09341 cs:33 sp:7f356178d4f8 ax:8 si:1 di:7f356178d5f0 [32125034.715887] exe[580412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55849c2df341 cs:33 sp:7f43ee4a24f8 ax:8 si:1 di:7f43ee4a25f0 [32125038.152493] exe[609413] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f33bf8f4ab8 ax:0 si:7f33bf8f4bf0 di:19 [32125043.741612] exe[610591] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2e7c9ddab8 ax:0 si:7f2e7c9ddbf0 di:19 [32125056.605228] exe[609440] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f659893fab8 ax:0 si:7f659893fbf0 di:19 [32125107.421738] exe[610650] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f23f6706ab8 ax:0 si:7f23f6706bf0 di:19 [32125147.653878] exe[578783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582a7af6341 cs:33 sp:7f294467c4f8 ax:8 si:1 di:7f294467c5f0 [32125148.079005] exe[570016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd3a37341 cs:33 sp:7f374e58d4f8 ax:8 si:1 di:7f374e58d5f0 [32125149.002996] exe[569996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582a7af6341 cs:33 sp:7f294467c4f8 ax:8 si:1 di:7f294467c5f0 [32125149.526238] exe[590855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555770731341 cs:33 sp:7fc7ab72b4f8 ax:8 si:1 di:7fc7ab72b5f0 [32125152.191237] exe[611030] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6e17cc1ab8 ax:0 si:7f6e17cc1bf0 di:19 [32125161.492785] exe[609553] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0af7708ab8 ax:0 si:7f0af7708bf0 di:19 [32125166.954051] exe[609890] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f76e90faab8 ax:0 si:7f76e90fabf0 di:19 [32125174.096282] exe[569586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bce3840341 cs:33 sp:7f278d73b4f8 ax:8 si:1 di:7f278d73b5f0 [32125174.645671] exe[585370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd89c9b341 cs:33 sp:7fbfac4724f8 ax:8 si:1 di:7fbfac4725f0 [32125175.258071] exe[569497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560663f23341 cs:33 sp:7fc367fc14f8 ax:8 si:1 di:7fc367fc15f0 [32125175.684143] exe[568001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566f64e8341 cs:33 sp:7f4305b4b4f8 ax:8 si:1 di:7f4305b4b5f0 [32125178.395357] exe[603905] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f76e911bab8 ax:0 si:7f76e911bbf0 di:19 [32125202.232324] exe[612680] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcef7036ab8 ax:0 si:7fcef7036bf0 di:19 [32125203.805977] exe[608645] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f76e911bab8 ax:0 si:7f76e911bbf0 di:19 [32125226.046137] exe[608969] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffbca42fab8 ax:0 si:7ffbca42fbf0 di:19 [32125262.805531] exe[608918] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f13cceeaab8 ax:0 si:7f13cceeabf0 di:19 [32125274.114025] exe[603394] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee66ac40ab8 ax:0 si:7ee66ac40bf0 di:19 [32125335.794579] exe[614691] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f484b0aaab8 ax:0 si:7f484b0aabf0 di:19 [32125337.143570] exe[614325] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f67caa84ab8 ax:0 si:7f67caa84bf0 di:19 [32125345.518174] exe[582947] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eca652e2ab8 ax:0 si:7eca652e2bf0 di:19 [32125356.126972] exe[606293] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8997d06ab8 ax:0 si:7f8997d06bf0 di:19 [32125366.218843] exe[614711] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f69bbbe8ab8 ax:0 si:7f69bbbe8bf0 di:19 [32125382.705888] exe[607981] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f583c450ab8 ax:0 si:7f583c450bf0 di:19 [32125392.282232] exe[572205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee5435f341 cs:33 sp:7fddfc10e4f8 ax:8 si:1 di:7fddfc10e5f0 [32125393.250234] exe[589053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e82c355341 cs:33 sp:7fed39e614f8 ax:8 si:1 di:7fed39e615f0 [32125393.942135] exe[589020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e82c355341 cs:33 sp:7fed39e614f8 ax:8 si:1 di:7fed39e615f0 [32125394.663925] exe[615484] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3899153ab8 ax:0 si:7f3899153bf0 di:19 [32125395.072440] exe[589678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e82c355341 cs:33 sp:7fed39e614f8 ax:8 si:1 di:7fed39e615f0 [32125400.682496] exe[613909] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8e2d179ab8 ax:0 si:7f8e2d179bf0 di:19 [32125437.234190] exe[586159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f963e7341 cs:33 sp:7ee09feca4f8 ax:8 si:1 di:7ee09feca5f0 [32125437.867398] exe[580228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f963e7341 cs:33 sp:7ee09feca4f8 ax:8 si:1 di:7ee09feca5f0 [32125438.641374] exe[583742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593ff971341 cs:33 sp:7eb6418a74f8 ax:8 si:1 di:7eb6418a75f0 [32125439.256988] exe[581817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561236788341 cs:33 sp:7ea3571534f8 ax:8 si:1 di:7ea3571535f0 [32125440.424989] exe[615905] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3899174ab8 ax:0 si:7f3899174bf0 di:19 [32125482.796543] exe[611460] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efeb9f58ab8 ax:0 si:7efeb9f58bf0 di:19 [32125485.283613] exe[616870] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f420d8bfab8 ax:0 si:7f420d8bfbf0 di:19 [32125485.305171] exe[616789] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f420d87dab8 ax:0 si:7f420d87dbf0 di:19 [32125488.669791] exe[617203] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f484b0aaab8 ax:0 si:7f484b0aabf0 di:19 [32125494.277098] exe[615901] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3899174ab8 ax:0 si:7f3899174bf0 di:19 [32125506.363924] exe[617421] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3899174ab8 ax:0 si:7f3899174bf0 di:19 [32125553.259382] exe[617421] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3899174ab8 ax:0 si:7f3899174bf0 di:19 [32125577.519853] exe[607665] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee98145dab8 ax:0 si:7ee98145dbf0 di:19 [32125586.211102] exe[586314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6606a341 cs:33 sp:7ed5314034f8 ax:8 si:1 di:7ed5314035f0 [32125586.620052] exe[571829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6606a341 cs:33 sp:7ed5314034f8 ax:8 si:1 di:7ed5314035f0 [32125587.098942] exe[594978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56360f9d9341 cs:33 sp:7ef2cf7d64f8 ax:8 si:1 di:7ef2cf7d65f0 [32125587.939783] exe[584248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c124310341 cs:33 sp:7edd1ee604f8 ax:8 si:1 di:7edd1ee605f0 [32125594.154690] exe[607556] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3899132ab8 ax:0 si:7f3899132bf0 di:19 [32125600.303255] exe[603384] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee98145dab8 ax:0 si:7ee98145dbf0 di:19 [32125607.019727] exe[606417] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0deb9f2ab8 ax:0 si:7f0deb9f2bf0 di:19 [32125616.611835] exe[618678] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3899174ab8 ax:0 si:7f3899174bf0 di:19 [32125617.225705] exe[616755] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd39f7baab8 ax:0 si:7fd39f7babf0 di:19 [32125621.108674] exe[618788] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3899174ab8 ax:0 si:7f3899174bf0 di:19 [32125626.337308] exe[603425] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee6495c3ab8 ax:0 si:7ee6495c3bf0 di:19 [32125638.984735] exe[617721] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee98145dab8 ax:0 si:7ee98145dbf0 di:19 [32125652.298230] exe[613565] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f814169eab8 ax:0 si:7f814169ebf0 di:19 [32125659.185109] exe[619236] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee98145dab8 ax:0 si:7ee98145dbf0 di:19 [32125674.382265] exe[619134] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f813c775ab8 ax:0 si:7f813c775bf0 di:19 [32125695.845685] exe[619693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595352d22f9 cs:33 sp:7ee98145d7d8 ax:0 si:55953536736c di:ffffffffff600000 [32125699.473571] exe[606791] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee98145dab8 ax:0 si:7ee98145dbf0 di:19 [32125705.069641] exe[608774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558155993341 cs:33 sp:7f77842e24f8 ax:8 si:1 di:7f77842e25f0 [32125705.769505] exe[576707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b56cca341 cs:33 sp:7f8aa4e154f8 ax:8 si:1 di:7f8aa4e155f0 [32125706.780076] exe[603412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee6495c3ab8 ax:0 si:7ee6495c3bf0 di:19 [32125707.176939] exe[577060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560562e89341 cs:33 sp:7f57084334f8 ax:8 si:1 di:7f57084335f0 [32125707.941575] exe[578231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f176bda341 cs:33 sp:7faf3eeed4f8 ax:8 si:1 di:7faf3eeed5f0 [32125709.791962] exe[606547] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee98145dab8 ax:0 si:7ee98145dbf0 di:19 [32125724.856330] exe[617390] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee6495c3ab8 ax:0 si:7ee6495c3bf0 di:19 [32125729.758296] exe[617389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed652b2fab8 ax:0 si:7ed652b2fbf0 di:19 [32125737.106102] exe[606555] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee98145dab8 ax:0 si:7ee98145dbf0 di:19 [32125748.024619] exe[618648] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1abf67dab8 ax:0 si:7f1abf67dbf0 di:19 [32125748.347078] exe[606591] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee98145dab8 ax:0 si:7ee98145dbf0 di:19 [32125756.023436] exe[609687] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fead683aab8 ax:0 si:7fead683abf0 di:19 [32125765.883351] exe[620089] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f696d8ab8 ax:0 si:7f2f696d8bf0 di:19 [32125776.077675] exe[619597] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faef988bab8 ax:0 si:7faef988bbf0 di:19 [32125780.477639] exe[606591] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee98145dab8 ax:0 si:7ee98145dbf0 di:19 [32125793.067427] exe[616912] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f08255ddab8 ax:0 si:7f08255ddbf0 di:19 [32125813.082727] exe[617590] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed299091ab8 ax:0 si:7ed299091bf0 di:19 [32125835.507766] exe[622071] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f696b7ab8 ax:0 si:7f2f696b7bf0 di:19 [32125840.873196] exe[622164] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed299091ab8 ax:0 si:7ed299091bf0 di:19 [32125845.863493] exe[622254] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed299091ab8 ax:0 si:7ed299091bf0 di:19 [32125845.864601] exe[622257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed299070ab8 ax:0 si:7ed299070bf0 di:19 [32125847.098393] exe[619086] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f696d8ab8 ax:0 si:7f2f696d8bf0 di:19 [32125853.699884] exe[611783] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc22f062ab8 ax:0 si:7fc22f062bf0 di:19 [32125861.584686] exe[622467] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f45a5699ab8 ax:0 si:7f45a5699bf0 di:19 [32125864.263815] exe[622074] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb0762b1ab8 ax:0 si:7fb0762b1bf0 di:19 [32125867.211196] exe[622521] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee98145dab8 ax:0 si:7ee98145dbf0 di:19 [32125883.935936] exe[622652] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f696d8ab8 ax:0 si:7f2f696d8bf0 di:19 [32125894.970109] exe[585852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0398b7341 cs:33 sp:7fd006ca34f8 ax:8 si:1 di:7fd006ca35f0 [32125895.681355] exe[610153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a62151341 cs:33 sp:7f524bc204f8 ax:8 si:1 di:7f524bc205f0 [32125896.671460] exe[590622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a62151341 cs:33 sp:7f524bc204f8 ax:8 si:1 di:7f524bc205f0 [32125897.569529] exe[619695] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee98145dab8 ax:0 si:7ee98145dbf0 di:19 [32125898.167837] exe[584285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a62151341 cs:33 sp:7f524bc204f8 ax:8 si:1 di:7f524bc205f0 [32125907.175552] exe[622830] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee98145dab8 ax:0 si:7ee98145dbf0 di:19 [32125932.912502] exe[618584] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5b95b3fab8 ax:0 si:7f5b95b3fbf0 di:19 [32125940.280615] exe[623083] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efafa065ab8 ax:0 si:7efafa065bf0 di:19 [32125951.941820] exe[623405] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee98145dab8 ax:0 si:7ee98145dbf0 di:19 [32125954.025757] exe[622750] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f696d8ab8 ax:0 si:7f2f696d8bf0 di:19 [32125955.314059] exe[623208] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1a43ffeab8 ax:0 si:7f1a43ffebf0 di:19 [32125958.836930] exe[619884] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe00176ab8 ax:0 si:7fbe00176bf0 di:19 [32125970.951977] exe[618976] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f38d5a71ab8 ax:0 si:7f38d5a71bf0 di:19 [32125973.312478] exe[569984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55deb0bf4341 cs:33 sp:7eab41b954f8 ax:8 si:1 di:7eab41b955f0 [32125973.933009] exe[569959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606c04a9341 cs:33 sp:7ea827d724f8 ax:8 si:1 di:7ea827d725f0 [32125974.608325] exe[571655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606c04a9341 cs:33 sp:7ea827d724f8 ax:8 si:1 di:7ea827d725f0 [32125975.393621] exe[583742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55deb0bf4341 cs:33 sp:7eab41b954f8 ax:8 si:1 di:7eab41b955f0 [32125990.923991] exe[616947] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebd460cdab8 ax:0 si:7ebd460cdbf0 di:19 [32125993.089925] potentially unexpected fatal signal 5. [32125993.095203] CPU: 73 PID: 619412 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32125993.107210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32125993.116871] RIP: 0033:0x7fffffffe062 [32125993.121409] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32125993.140616] RSP: 002b:000000c0007bdbe8 EFLAGS: 00000297 [32125993.146269] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32125993.153812] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32125993.161345] RBP: 000000c0007bdc80 R08: 0000000000000000 R09: 0000000000000000 [32125993.168920] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007bdc70 [32125993.177873] R13: 000000c000269800 R14: 000000c0004b3500 R15: 00000000000931d7 [32125993.185415] FS: 0000000002372170 GS: 0000000000000000 [32126031.928694] exe[625817] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7cc91a5ab8 ax:0 si:7f7cc91a5bf0 di:19 [32126036.311072] exe[626331] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7dbdc39ab8 ax:0 si:7f7dbdc39bf0 di:19 [32126073.876534] exe[625794] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebae7708ab8 ax:0 si:7ebae7708bf0 di:19 [32126074.332350] exe[625008] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f35618adab8 ax:0 si:7f35618adbf0 di:19 [32126079.403060] exe[628228] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed27b5feab8 ax:0 si:7ed27b5febf0 di:19 [32126098.631391] exe[580053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd6406e341 cs:33 sp:7f31874e24f8 ax:8 si:1 di:7f31874e25f0 [32126099.173595] exe[569812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c9f342341 cs:33 sp:7f67c68c24f8 ax:8 si:1 di:7f67c68c25f0 [32126099.945244] exe[583196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ebc71341 cs:33 sp:7f19682a34f8 ax:8 si:1 di:7f19682a35f0 [32126100.464274] exe[568707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1d0c49341 cs:33 sp:7fbf19d604f8 ax:8 si:1 di:7fbf19d605f0 [32126100.807538] exe[578769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ebc71341 cs:33 sp:7f19682a34f8 ax:8 si:1 di:7f19682a35f0 [32126114.000825] exe[629669] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f651ec58ab8 ax:0 si:7f651ec58bf0 di:19 [32126116.631942] exe[629321] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f285954aab8 ax:0 si:7f285954abf0 di:19 [32126135.325758] exe[626189] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04c4378ab8 ax:0 si:7f04c4378bf0 di:19 [32126151.092082] exe[625729] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f922a51aab8 ax:0 si:7f922a51abf0 di:19 [32126152.593280] exe[630675] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04c4378ab8 ax:0 si:7f04c4378bf0 di:19 [32126180.388934] exe[627965] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04c4378ab8 ax:0 si:7f04c4378bf0 di:19 [32126184.052269] exe[630294] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec5b46f8ab8 ax:0 si:7ec5b46f8bf0 di:19 [32126185.911255] exe[628806] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f18ad831ab8 ax:0 si:7f18ad831bf0 di:19 [32126186.255976] exe[588236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0d4d49341 cs:33 sp:7f4fd07e84f8 ax:8 si:1 di:7f4fd07e85f0 [32126186.855775] exe[573167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0d4d49341 cs:33 sp:7f4fd07e84f8 ax:8 si:1 di:7f4fd07e85f0 [32126187.559421] exe[613282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebcc6eb341 cs:33 sp:7f3ebaa0b4f8 ax:8 si:1 di:7f3ebaa0b5f0 [32126188.108083] exe[589251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d824e8341 cs:33 sp:7fa86e3274f8 ax:8 si:1 di:7fa86e3275f0 [32126193.453813] exe[630675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bafdcf2f9 cs:33 sp:7f04c43787d8 ax:0 si:559bafe6437a di:ffffffffff600000 [32126193.486301] exe[630675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bafdcf2f9 cs:33 sp:7f04c43787d8 ax:0 si:559bafe6437a di:ffffffffff600000 [32126199.623213] exe[631806] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04c4378ab8 ax:0 si:7f04c4378bf0 di:19 [32126206.292746] exe[631074] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f530af2eab8 ax:0 si:7f530af2ebf0 di:19 [32126223.072311] exe[631266] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed03da7cab8 ax:0 si:7ed03da7cbf0 di:19 [32126223.178025] exe[629804] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed03da7cab8 ax:0 si:7ed03da7cbf0 di:19 [32126272.186004] exe[626199] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04c4357ab8 ax:0 si:7f04c4357bf0 di:19 [32126282.629923] exe[631833] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec120325ab8 ax:0 si:7ec120325bf0 di:19 [32126282.974357] exe[631811] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec120325ab8 ax:0 si:7ec120325bf0 di:19 [32126285.461926] exe[632245] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04c4378ab8 ax:0 si:7f04c4378bf0 di:19 [32126289.524347] exe[632677] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec120325ab8 ax:0 si:7ec120325bf0 di:19 [32126289.539969] exe[632677] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec120325ab8 ax:0 si:7ec120325bf0 di:19 [32126302.194361] exe[632549] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe89397ab8 ax:0 si:7fbe89397bf0 di:19 [32126306.634333] exe[632284] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd8cfb7cab8 ax:0 si:7fd8cfb7cbf0 di:19 [32126323.959018] exe[625080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb1c36a9ab8 ax:0 si:7eb1c36a9bf0 di:19 [32126325.511187] exe[631208] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec120325ab8 ax:0 si:7ec120325bf0 di:19 [32126342.266471] exe[633259] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec120325ab8 ax:0 si:7ec120325bf0 di:19 [32126359.170883] exe[631202] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec120325ab8 ax:0 si:7ec120325bf0 di:19 [32126366.957619] exe[632066] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f28cf850ab8 ax:0 si:7f28cf850bf0 di:19 [32126370.935168] exe[633610] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5ea9dfeab8 ax:0 si:7f5ea9dfebf0 di:19 [32126386.719477] exe[633825] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec120325ab8 ax:0 si:7ec120325bf0 di:19 [32126387.069137] exe[633818] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec120325ab8 ax:0 si:7ec120325bf0 di:19 [32126392.694147] exe[633616] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec120325ab8 ax:0 si:7ec120325bf0 di:19 [32126394.150067] exe[628228] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec120325ab8 ax:0 si:7ec120325bf0 di:19 [32126399.289532] exe[635115] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec120325ab8 ax:0 si:7ec120325bf0 di:19 [32126405.065037] exe[631231] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec120325ab8 ax:0 si:7ec120325bf0 di:19 [32126417.372664] exe[631231] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec120325ab8 ax:0 si:7ec120325bf0 di:19 [32126440.174425] exe[579409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b12ddbd341 cs:33 sp:7f98fed444f8 ax:8 si:1 di:7f98fed445f0 [32126440.580281] exe[633818] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec120325ab8 ax:0 si:7ec120325bf0 di:19 [32126441.949332] exe[587679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa1b313341 cs:33 sp:7fab54de94f8 ax:8 si:1 di:7fab54de95f0 [32126442.607089] exe[593112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eab0419341 cs:33 sp:7f285bb0b4f8 ax:8 si:1 di:7f285bb0b5f0 [32126451.836324] exe[635445] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff228d93ab8 ax:0 si:7ff228d93bf0 di:19 [32126487.369553] exe[629502] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebc43860ab8 ax:0 si:7ebc43860bf0 di:19 [32126492.530625] exe[634133] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc9e4272ab8 ax:0 si:7fc9e4272bf0 di:19 [32126504.385780] exe[629502] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef6654e7ab8 ax:0 si:7ef6654e7bf0 di:19 [32126512.063900] exe[632297] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe56079bab8 ax:0 si:7fe56079bbf0 di:19 [32126512.606487] exe[628228] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef0174a9ab8 ax:0 si:7ef0174a9bf0 di:19 [32126531.012104] exe[635250] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5174490ab8 ax:0 si:7f5174490bf0 di:19 [32126537.196615] exe[576807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564792d4341 cs:33 sp:7f88fc67a4f8 ax:8 si:1 di:7f88fc67a5f0 [32126537.690880] exe[576799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b668c2c341 cs:33 sp:7fec7f57d4f8 ax:8 si:1 di:7fec7f57d5f0 [32126538.022748] exe[585795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562465b5341 cs:33 sp:7f0d568294f8 ax:8 si:1 di:7f0d568295f0 [32126542.584879] exe[630923] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc12b7f0ab8 ax:0 si:7fc12b7f0bf0 di:19 [32126543.548276] exe[635851] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecdce346ab8 ax:0 si:7ecdce346bf0 di:19 [32126548.488836] exe[635844] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edc398e1ab8 ax:0 si:7edc398e1bf0 di:19 [32126556.073285] exe[634071] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5174490ab8 ax:0 si:7f5174490bf0 di:19 [32126563.987838] exe[625519] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5adc3e9ab8 ax:0 si:7f5adc3e9bf0 di:19 [32126565.239902] exe[636326] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4e235f7ab8 ax:0 si:7f4e235f7bf0 di:19 [32126568.535068] exe[632621] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff7e38d0ab8 ax:0 si:7ff7e38d0bf0 di:19 [32126598.991072] exe[625080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb292f7ab8 ax:0 si:7edb292f7bf0 di:19 [32126627.770315] exe[636872] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdaeb540ab8 ax:0 si:7fdaeb540bf0 di:19 [32126652.132793] exe[629403] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa9f3e72ab8 ax:0 si:7fa9f3e72bf0 di:19 [32126655.680266] exe[637352] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa326546ab8 ax:0 si:7fa326546bf0 di:19 [32126668.273123] exe[628928] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb057553ab8 ax:0 si:7fb057553bf0 di:19 [32126675.277672] exe[628654] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe903d48ab8 ax:0 si:7fe903d48bf0 di:19 [32126686.778785] exe[635101] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f437eabbab8 ax:0 si:7f437eabbbf0 di:19 [32126693.003315] exe[629794] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea6ee4a1ab8 ax:0 si:7ea6ee4a1bf0 di:19 [32126693.603379] exe[630926] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe903d48ab8 ax:0 si:7fe903d48bf0 di:19 [32126699.216412] exe[629794] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea6ee4a1ab8 ax:0 si:7ea6ee4a1bf0 di:19 [32126712.458295] exe[632689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe903d48ab8 ax:0 si:7fe903d48bf0 di:19 [32126715.049443] exe[629797] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea6ee4a1ab8 ax:0 si:7ea6ee4a1bf0 di:19 [32126724.091300] exe[637401] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb292f7ab8 ax:0 si:7edb292f7bf0 di:19 [32126725.680101] exe[637365] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb292f7ab8 ax:0 si:7edb292f7bf0 di:19 [32126728.433789] exe[637886] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe903d48ab8 ax:0 si:7fe903d48bf0 di:19 [32126744.179603] exe[630497] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe903d27ab8 ax:0 si:7fe903d27bf0 di:19 [32126754.209483] exe[590810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd4db3d341 cs:33 sp:7fd1e062f4f8 ax:8 si:1 di:7fd1e062f5f0 [32126754.903295] exe[638730] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe903d48ab8 ax:0 si:7fe903d48bf0 di:19 [32126754.925904] exe[638730] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe903d06ab8 ax:0 si:7fe903d06bf0 di:19 [32126755.236322] exe[579140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633238e3341 cs:33 sp:7f9f13bdc4f8 ax:8 si:1 di:7f9f13bdc5f0 [32126755.925118] exe[585128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c925664341 cs:33 sp:7f883e1dc4f8 ax:8 si:1 di:7f883e1dc5f0 [32126761.718853] exe[638515] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe903d48ab8 ax:0 si:7fe903d48bf0 di:19 [32126778.579202] exe[625769] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eebd13e4ab8 ax:0 si:7eebd13e4bf0 di:19 [32126779.586471] exe[625755] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eebd13e4ab8 ax:0 si:7eebd13e4bf0 di:19 [32126781.673919] exe[635256] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff073458ab8 ax:0 si:7ff073458bf0 di:19 [32126784.277023] exe[633987] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe903d06ab8 ax:0 si:7fe903d06bf0 di:19 [32126787.706382] exe[637390] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0346dfeab8 ax:0 si:7f0346dfebf0 di:19 [32126793.382288] exe[631119] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fba20f50ab8 ax:0 si:7fba20f50bf0 di:19 [32126802.518138] exe[568631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfce511341 cs:33 sp:7f4d246544f8 ax:8 si:1 di:7f4d246545f0 [32126803.171261] exe[579404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f2435c341 cs:33 sp:7ffbf0afd4f8 ax:8 si:1 di:7ffbf0afd5f0 [32126803.923915] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b20ec9341 cs:33 sp:7fa25c6b84f8 ax:8 si:1 di:7fa25c6b85f0 [32126804.652410] exe[568861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec0570b341 cs:33 sp:7fe1bdfe64f8 ax:8 si:1 di:7fe1bdfe65f0 [32126807.875080] exe[636827] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6c548b9ab8 ax:0 si:7f6c548b9bf0 di:19 [32126812.997585] exe[633661] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed209ebbab8 ax:0 si:7ed209ebbbf0 di:19 [32126814.419709] exe[639148] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed70d7caab8 ax:0 si:7ed70d7cabf0 di:19 [32126814.501975] exe[639149] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed70d7caab8 ax:0 si:7ed70d7cabf0 di:19 [32126818.000763] exe[639148] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed70d7caab8 ax:0 si:7ed70d7cabf0 di:19 [32126819.335189] exe[639314] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed70d7caab8 ax:0 si:7ed70d7cabf0 di:19 [32126821.711732] exe[638130] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f21fa4dbab8 ax:0 si:7f21fa4dbbf0 di:19 [32126842.013450] exe[633458] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6d4162bab8 ax:0 si:7f6d4162bbf0 di:19 [32126845.267146] exe[639107] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe903d48ab8 ax:0 si:7fe903d48bf0 di:19 [32126862.194258] exe[578963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a985f15341 cs:33 sp:7f910c9214f8 ax:8 si:1 di:7f910c9215f0 [32126863.029628] exe[573962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a078d71341 cs:33 sp:7f9984a8c4f8 ax:8 si:1 di:7f9984a8c5f0 [32126864.155642] exe[592481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d14ed7341 cs:33 sp:7f0cca4214f8 ax:8 si:1 di:7f0cca4215f0 [32126864.957371] exe[579175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d14ed7341 cs:33 sp:7f0cca4214f8 ax:8 si:1 di:7f0cca4215f0 [32126878.389502] exe[639673] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eabf85feab8 ax:0 si:7eabf85febf0 di:19 [32126893.838910] exe[629518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed70d7caab8 ax:0 si:7ed70d7cabf0 di:19 [32126894.714330] exe[639686] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eabf85feab8 ax:0 si:7eabf85febf0 di:19 [32126903.604181] exe[636470] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef4f1d02ab8 ax:0 si:7ef4f1d02bf0 di:19 [32126924.852829] exe[639863] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eabf85feab8 ax:0 si:7eabf85febf0 di:19 [32126935.061878] exe[639842] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe903d48ab8 ax:0 si:7fe903d48bf0 di:19 [32126942.589517] exe[639148] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed70d7caab8 ax:0 si:7ed70d7cabf0 di:19 [32126946.644228] exe[639758] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed70d7caab8 ax:0 si:7ed70d7cabf0 di:19 [32126947.500359] exe[637363] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9129dd4ab8 ax:0 si:7f9129dd4bf0 di:19 [32126949.281340] exe[625901] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9129dd4ab8 ax:0 si:7f9129dd4bf0 di:19 [32126957.356628] exe[639689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8a63072ab8 ax:0 si:7f8a63072bf0 di:19 [32126966.101842] exe[630195] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe903d48ab8 ax:0 si:7fe903d48bf0 di:19 [32126979.352050] exe[631194] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea792262ab8 ax:0 si:7ea792262bf0 di:19 [32126983.173183] exe[629460] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed70d7caab8 ax:0 si:7ed70d7cabf0 di:19 [32126985.073013] exe[626339] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f85863f0ab8 ax:0 si:7f85863f0bf0 di:19 [32126998.007801] exe[631563] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4f935b1ab8 ax:0 si:7f4f935b1bf0 di:19 [32126999.460085] exe[637869] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f32fc56bab8 ax:0 si:7f32fc56bbf0 di:19 [32127002.710501] exe[639233] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efab7e7aab8 ax:0 si:7efab7e7abf0 di:19 [32127009.044613] exe[640620] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed70d7caab8 ax:0 si:7ed70d7cabf0 di:19 [32127009.636021] exe[638676] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4473bfeab8 ax:0 si:7f4473bfebf0 di:19 [32127011.242175] exe[629468] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed70d7caab8 ax:0 si:7ed70d7cabf0 di:19 [32127014.624600] exe[571756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b31155341 cs:33 sp:7f45d4d5c4f8 ax:8 si:1 di:7f45d4d5c5f0 [32127018.106196] exe[586810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d4d8bc341 cs:33 sp:7fe2de8a04f8 ax:8 si:1 di:7fe2de8a05f0 [32127019.016314] exe[640620] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed70d7caab8 ax:0 si:7ed70d7cabf0 di:19 [32127019.527425] exe[591972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b31155341 cs:33 sp:7f45d4d5c4f8 ax:8 si:1 di:7f45d4d5c5f0 [32127024.322991] exe[639946] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed70d7caab8 ax:0 si:7ed70d7cabf0 di:19 [32127026.930285] exe[626599] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2623d98ab8 ax:0 si:7f2623d98bf0 di:19 [32127028.445103] exe[639079] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed70d7caab8 ax:0 si:7ed70d7cabf0 di:19 [32127029.389594] exe[639055] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed70d7caab8 ax:0 si:7ed70d7cabf0 di:19 [32127029.744323] exe[632549] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9143447ab8 ax:0 si:7f9143447bf0 di:19 [32127075.217308] exe[629468] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed70d7caab8 ax:0 si:7ed70d7cabf0 di:19 [32127093.572009] exe[625103] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f360e576ab8 ax:0 si:7f360e576bf0 di:19 [32127107.752515] exe[638459] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd9b8a29ab8 ax:0 si:7fd9b8a29bf0 di:19 [32127112.242812] exe[635287] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f360e576ab8 ax:0 si:7f360e576bf0 di:19 [32127116.695829] exe[627514] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1eeda91ab8 ax:0 si:7f1eeda91bf0 di:19 [32127124.114040] exe[636008] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f570e70aab8 ax:0 si:7f570e70abf0 di:19 [32127159.889804] exe[639832] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efb6a4fbab8 ax:0 si:7efb6a4fbbf0 di:19 [32127174.456555] exe[637066] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9ebe9feab8 ax:0 si:7f9ebe9febf0 di:19 [32127175.419492] exe[632976] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4a0affeab8 ax:0 si:7f4a0affebf0 di:19 [32127180.304432] exe[629501] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee210bd6ab8 ax:0 si:7ee210bd6bf0 di:19 [32127180.414468] exe[629501] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee210bd6ab8 ax:0 si:7ee210bd6bf0 di:19 [32127180.704201] potentially unexpected fatal signal 5. [32127180.709427] CPU: 19 PID: 601672 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32127180.721432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32127180.731240] RIP: 0033:0x7fffffffe062 [32127180.735222] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32127180.754428] RSP: 002b:000000c00066bb90 EFLAGS: 00000297 [32127180.760075] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32127180.767653] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32127180.773583] potentially unexpected fatal signal 5. [32127180.776566] RBP: 000000c00066bc28 R08: 0000000000000000 R09: 0000000000000000 [32127180.781781] CPU: 42 PID: 570223 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32127180.789312] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00066bc18 [32127180.789313] R13: 000000c000672150 R14: 000000c000483c00 R15: 000000000008a140 [32127180.789315] FS: 00000000020a0d30 GS: 0000000000000000 [32127180.823808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32127180.833469] RIP: 0033:0x7fffffffe062 [32127180.837473] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32127180.856693] RSP: 002b:000000c000029b90 EFLAGS: 00000297 [32127180.862346] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32127180.869905] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32127180.877485] RBP: 000000c000029c28 R08: 0000000000000000 R09: 0000000000000000 [32127180.885047] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000029c18 [32127180.893993] R13: 000000c00002ec00 R14: 000000c00025bdc0 R15: 000000000008a319 [32127180.902934] FS: 000000c000484898 GS: 0000000000000000 [32127181.125760] potentially unexpected fatal signal 5. [32127181.132253] CPU: 51 PID: 608419 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32127181.144372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32127181.155472] RIP: 0033:0x7fffffffe062 [32127181.159486] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32127181.178728] RSP: 002b:000000c000029b90 EFLAGS: 00000297 [32127181.184529] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32127181.192118] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32127181.201344] RBP: 000000c000029c28 R08: 0000000000000000 R09: 0000000000000000 [32127181.209077] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000029c18 [32127181.216765] R13: 000000c00002ec00 R14: 000000c0002c4fc0 R15: 000000000008a39c [32127181.224413] FS: 000000c000520898 GS: 0000000000000000 [32127185.369879] exe[641524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efb6a4fbab8 ax:0 si:7efb6a4fbbf0 di:19 [32127188.823057] exe[643183] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f360e576ab8 ax:0 si:7f360e576bf0 di:19 [32127190.047882] exe[641492] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efb6a4fbab8 ax:0 si:7efb6a4fbbf0 di:19 [32127193.943224] exe[645272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a84915d341 cs:33 sp:7ee6342d74f8 ax:8 si:1 di:7ee6342d75f0 [32127194.378730] exe[645292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642878d5341 cs:33 sp:7efafa71b4f8 ax:8 si:1 di:7efafa71b5f0 [32127194.831808] exe[645301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a84915d341 cs:33 sp:7ee6342d74f8 ax:8 si:1 di:7ee6342d75f0 [32127195.428686] exe[645272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a84915d341 cs:33 sp:7ee6342d74f8 ax:8 si:1 di:7ee6342d75f0 [32127199.969947] exe[651815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642f3b53341 cs:33 sp:7f36a280e4f8 ax:8 si:1 di:7f36a280e5f0 [32127200.602888] exe[650787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a679e4b341 cs:33 sp:7fc130dbe4f8 ax:8 si:1 di:7fc130dbe5f0 [32127201.143548] exe[651060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559520932341 cs:33 sp:7fb057d154f8 ax:8 si:1 di:7fb057d155f0 [32127201.772903] exe[652154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a679e4b341 cs:33 sp:7fc130dbe4f8 ax:8 si:1 di:7fc130dbe5f0 [32127230.211121] exe[654554] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9f761cfab8 ax:0 si:7f9f761cfbf0 di:19 [32127271.162564] exe[649025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b54e968341 cs:33 sp:7f92e2a594f8 ax:8 si:1 di:7f92e2a595f0 [32127271.358012] exe[646635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9e661e341 cs:33 sp:7fc6568574f8 ax:8 si:1 di:7fc6568575f0 [32127271.395048] exe[660026] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f76f3a28ab8 ax:0 si:7f76f3a28bf0 di:19 [32127271.600390] exe[645304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55786a5f3341 cs:33 sp:7f11bda014f8 ax:8 si:1 di:7f11bda015f0 [32127271.944654] exe[644977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55786a5f3341 cs:33 sp:7f11bda014f8 ax:8 si:1 di:7f11bda015f0 [32127280.260527] exe[656092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639cb1aa341 cs:33 sp:7f74ddb974f8 ax:8 si:1 di:7f74ddb975f0 [32127280.970515] exe[657319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd9ebdd341 cs:33 sp:7f202ac5e4f8 ax:8 si:1 di:7f202ac5e5f0 [32127281.973527] exe[652400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639cb1aa341 cs:33 sp:7f74ddb974f8 ax:8 si:1 di:7f74ddb975f0 [32127282.617336] exe[653222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9cf8a8341 cs:33 sp:7f4294faa4f8 ax:8 si:1 di:7f4294faa5f0 [32127286.937606] exe[663633] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb745d50ab8 ax:0 si:7eb745d50bf0 di:19 [32127301.484927] exe[664068] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee1eb1feab8 ax:0 si:7ee1eb1febf0 di:19 [32127308.896865] exe[664050] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb586b71ab8 ax:0 si:7eb586b71bf0 di:19 [32127312.863805] exe[663660] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa9b0a28ab8 ax:0 si:7fa9b0a28bf0 di:19 [32127312.890313] exe[663680] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa9b0a28ab8 ax:0 si:7fa9b0a28bf0 di:19 [32127332.967764] exe[655328] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebb8df48ab8 ax:0 si:7ebb8df48bf0 di:19 [32127339.697685] exe[653843] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f455db6bab8 ax:0 si:7f455db6bbf0 di:19 [32127346.418121] exe[665698] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f47f222bab8 ax:0 si:7f47f222bbf0 di:19 [32127349.100052] exe[666207] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f47f222bab8 ax:0 si:7f47f222bbf0 di:19 [32127349.126705] exe[666195] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f47f222bab8 ax:0 si:7f47f222bbf0 di:19 [32127351.439845] exe[663674] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f591d299ab8 ax:0 si:7f591d299bf0 di:19 [32127360.176276] exe[666391] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f47f222bab8 ax:0 si:7f47f222bbf0 di:19 [32127387.426370] exe[667070] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f47f222bab8 ax:0 si:7f47f222bbf0 di:19 [32127402.828293] exe[667737] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f47f222bab8 ax:0 si:7f47f222bbf0 di:19 [32127405.469115] exe[667674] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0e618e7ab8 ax:0 si:7f0e618e7bf0 di:19 [32127424.760605] exe[657596] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee674500ab8 ax:0 si:7ee674500bf0 di:19 [32127428.373513] exe[665106] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9078737ab8 ax:0 si:7f9078737bf0 di:19 [32127435.709171] exe[668928] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efab5e9dab8 ax:0 si:7efab5e9dbf0 di:19 [32127440.316653] exe[663395] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8d8db7ab8 ax:0 si:7ee8d8db7bf0 di:19 [32127450.512593] exe[659310] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe36cc38ab8 ax:0 si:7fe36cc38bf0 di:19 [32127456.785233] exe[664681] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4a731b3ab8 ax:0 si:7f4a731b3bf0 di:19 [32127456.801250] exe[666981] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4a731b3ab8 ax:0 si:7f4a731b3bf0 di:19 [32127475.928341] exe[645384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55982b873341 cs:33 sp:7fc152ef84f8 ax:8 si:1 di:7fc152ef85f0 [32127476.497551] exe[669380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560301587341 cs:33 sp:7fad461514f8 ax:8 si:1 di:7fad461515f0 [32127477.085503] exe[645917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8d8b39341 cs:33 sp:7fac1db0b4f8 ax:8 si:1 di:7fac1db0b5f0 [32127477.646886] exe[656137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560301587341 cs:33 sp:7fad461514f8 ax:8 si:1 di:7fad461515f0 [32127484.760909] exe[669116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5b77422f9 cs:33 sp:7fc026a2b7d8 ax:0 si:55f5b77d736c di:ffffffffff600000 [32127491.060525] exe[670065] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6118790ab8 ax:0 si:7f6118790bf0 di:19 [32127492.094993] exe[646378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562696bff341 cs:33 sp:7fb5670764f8 ax:8 si:1 di:7fb5670765f0 [32127492.348702] exe[670106] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef585867ab8 ax:0 si:7ef585867bf0 di:19 [32127492.653448] exe[646167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e848d87341 cs:33 sp:7f141dec94f8 ax:8 si:1 di:7f141dec95f0 [32127493.280197] exe[645666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db98699341 cs:33 sp:7f92be8244f8 ax:8 si:1 di:7f92be8245f0 [32127493.699296] exe[655099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fe0d06341 cs:33 sp:7f741104f4f8 ax:8 si:1 di:7f741104f5f0 [32127532.623069] exe[668820] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff9819abab8 ax:0 si:7ff9819abbf0 di:19 [32127550.459065] exe[657532] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4be6292ab8 ax:0 si:7f4be6292bf0 di:19 [32127557.924929] exe[665125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcddcdd3ab8 ax:0 si:7fcddcdd3bf0 di:19 [32127564.859205] exe[661646] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb9793d4ab8 ax:0 si:7eb9793d4bf0 di:19 [32127579.922691] exe[653843] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efe84bafab8 ax:0 si:7efe84bafbf0 di:19 [32127583.783548] exe[670921] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9fbf5feab8 ax:0 si:7f9fbf5febf0 di:19 [32127600.451959] exe[649812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563928666341 cs:33 sp:7edb71a884f8 ax:8 si:1 di:7edb71a885f0 [32127601.638253] exe[655896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a53c6e341 cs:33 sp:7ed8aa8084f8 ax:8 si:1 di:7ed8aa8085f0 [32127602.663980] exe[655783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af3fd3c341 cs:33 sp:7ee859d834f8 ax:8 si:1 di:7ee859d835f0 [32127603.513803] exe[663891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af3fd3c341 cs:33 sp:7ee859d834f8 ax:8 si:1 di:7ee859d835f0 [32127616.007086] exe[668821] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecfab16cab8 ax:0 si:7ecfab16cbf0 di:19 [32127653.261067] exe[664118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1e1f32341 cs:33 sp:7f650d1df4f8 ax:8 si:1 di:7f650d1df5f0 [32127653.645824] exe[645163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56554fc9c341 cs:33 sp:7f7ce96e84f8 ax:8 si:1 di:7f7ce96e85f0 [32127654.025419] exe[644062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a338ff341 cs:33 sp:7f24cec4f4f8 ax:8 si:1 di:7f24cec4f5f0 [32127654.505099] exe[646826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3e5a9c341 cs:33 sp:7fbcac7d94f8 ax:8 si:1 di:7fbcac7d95f0 [32127688.377179] exe[663386] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeb9a72eab8 ax:0 si:7eeb9a72ebf0 di:19 [32127706.310336] exe[648701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558acad76341 cs:33 sp:7fe699f8c4f8 ax:8 si:1 di:7fe699f8c5f0 [32127706.876730] exe[646250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558acad76341 cs:33 sp:7fe699f8c4f8 ax:8 si:1 di:7fe699f8c5f0 [32127707.420478] exe[645768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558acad76341 cs:33 sp:7fe699f8c4f8 ax:8 si:1 di:7fe699f8c5f0 [32127708.020453] exe[652393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cde9aa4341 cs:33 sp:7f2242d344f8 ax:8 si:1 di:7f2242d345f0 [32127713.592359] exe[674326] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6f6acb4ab8 ax:0 si:7f6f6acb4bf0 di:19 [32127729.112534] exe[672292] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebaf5d9eab8 ax:0 si:7ebaf5d9ebf0 di:19 [32127756.305031] exe[675196] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f78f3f5eab8 ax:0 si:7f78f3f5ebf0 di:19 [32127769.229274] exe[660045] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f670bfc4ab8 ax:0 si:7f670bfc4bf0 di:19 [32127773.066249] exe[675281] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f887fbbcab8 ax:0 si:7f887fbbcbf0 di:19 [32127777.158408] exe[675539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f887fbbcab8 ax:0 si:7f887fbbcbf0 di:19 [32127778.877524] exe[665299] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa7ef47dab8 ax:0 si:7fa7ef47dbf0 di:19 [32127780.618289] exe[668821] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebaf5d9eab8 ax:0 si:7ebaf5d9ebf0 di:19 [32127784.703147] exe[676025] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f887fbbcab8 ax:0 si:7f887fbbcbf0 di:19 [32127819.387128] exe[676389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebaf5d9eab8 ax:0 si:7ebaf5d9ebf0 di:19 [32127827.440028] exe[664855] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed8e1cb8ab8 ax:0 si:7ed8e1cb8bf0 di:19 [32127829.183788] exe[659226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556039946341 cs:33 sp:7fc0088354f8 ax:8 si:1 di:7fc0088355f0 [32127830.672604] exe[676391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7f9132341 cs:33 sp:7f3c872c84f8 ax:8 si:1 di:7f3c872c85f0 [32127832.720891] exe[655300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556039946341 cs:33 sp:7fc0088354f8 ax:8 si:1 di:7fc0088355f0 [32127834.830990] exe[655300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556039946341 cs:33 sp:7fc0088354f8 ax:8 si:1 di:7fc0088355f0 [32127843.788138] exe[676389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebaf5d9eab8 ax:0 si:7ebaf5d9ebf0 di:19 [32127849.036971] exe[663350] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef4e3f7bab8 ax:0 si:7ef4e3f7bbf0 di:19 [32127872.185651] exe[666032] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f887fbbcab8 ax:0 si:7f887fbbcbf0 di:19 [32127889.604012] exe[677338] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebaf5d7dab8 ax:0 si:7ebaf5d7dbf0 di:19 [32127898.374632] exe[662225] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbbb0175ab8 ax:0 si:7fbbb0175bf0 di:19 [32127907.251223] exe[678115] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edc18c82ab8 ax:0 si:7edc18c82bf0 di:19 [32127910.698723] exe[678589] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd78f641ab8 ax:0 si:7fd78f641bf0 di:19 [32127914.620729] exe[673663] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe7c4c5ab8 ax:0 si:7fbe7c4c5bf0 di:19 [32127914.641517] exe[678374] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe7c483ab8 ax:0 si:7fbe7c483bf0 di:19 [32127920.643484] exe[667932] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edc18c82ab8 ax:0 si:7edc18c82bf0 di:19 [32127927.426499] exe[670106] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edc18c82ab8 ax:0 si:7edc18c82bf0 di:19 [32127927.426898] exe[667419] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edc18c61ab8 ax:0 si:7edc18c61bf0 di:19 [32127971.707736] exe[680003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe7c4c5ab8 ax:0 si:7fbe7c4c5bf0 di:19 [32127972.898660] exe[668251] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f21ee567ab8 ax:0 si:7f21ee567bf0 di:19 [32127989.042084] exe[669150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edc18c82ab8 ax:0 si:7edc18c82bf0 di:19 [32127990.999994] exe[680027] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe7c4c5ab8 ax:0 si:7fbe7c4c5bf0 di:19 [32127998.271973] exe[663384] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edc18c82ab8 ax:0 si:7edc18c82bf0 di:19 [32128010.383292] exe[680792] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efa97a6eab8 ax:0 si:7efa97a6ebf0 di:19 [32128025.609338] exe[672698] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1179635ab8 ax:0 si:7f1179635bf0 di:19 [32128029.228575] exe[680926] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efa97a6eab8 ax:0 si:7efa97a6ebf0 di:19 [32128034.613809] exe[659782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c76146f341 cs:33 sp:7ed72bae54f8 ax:8 si:1 di:7ed72bae55f0 [32128035.440555] exe[664290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c011337341 cs:33 sp:7ed06c87c4f8 ax:8 si:1 di:7ed06c87c5f0 [32128036.206636] exe[675716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c011337341 cs:33 sp:7ed06c87c4f8 ax:8 si:1 di:7ed06c87c5f0 [32128036.765760] exe[664290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c011337341 cs:33 sp:7ed06c87c4f8 ax:8 si:1 di:7ed06c87c5f0 [32128041.515236] exe[680222] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f372c2c8ab8 ax:0 si:7f372c2c8bf0 di:19 [32128046.186496] exe[646516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586942c3341 cs:33 sp:7f42d65024f8 ax:8 si:1 di:7f42d65025f0 [32128046.686809] exe[646995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586942c3341 cs:33 sp:7f42d65024f8 ax:8 si:1 di:7f42d65025f0 [32128047.148638] exe[647260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df966c4341 cs:33 sp:7fca7d0784f8 ax:8 si:1 di:7fca7d0785f0 [32128047.843552] exe[663020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55863cbfe341 cs:33 sp:7fedd08634f8 ax:8 si:1 di:7fedd08635f0 [32128065.393626] exe[680602] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efa97a6eab8 ax:0 si:7efa97a6ebf0 di:19 [32128074.214364] exe[675000] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04aff8eab8 ax:0 si:7f04aff8ebf0 di:19 [32128074.776844] exe[664921] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd8ac356ab8 ax:0 si:7fd8ac356bf0 di:19 [32128080.151757] exe[653748] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f556a48bab8 ax:0 si:7f556a48bbf0 di:19 [32128086.474401] exe[680897] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efa97a6eab8 ax:0 si:7efa97a6ebf0 di:19 [32128087.225918] exe[680897] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efa97a6eab8 ax:0 si:7efa97a6ebf0 di:19 [32128087.225937] exe[680597] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efa97a4dab8 ax:0 si:7efa97a4dbf0 di:19 [32128089.779401] exe[680662] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efa97a6eab8 ax:0 si:7efa97a6ebf0 di:19 [32128101.853993] exe[652280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9d1a06341 cs:33 sp:7f4c68b834f8 ax:8 si:1 di:7f4c68b835f0 [32128103.635220] exe[645678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4487db341 cs:33 sp:7f79d258a4f8 ax:8 si:1 di:7f79d258a5f0 [32128104.393734] exe[645309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576ac848341 cs:33 sp:7fe6ac71a4f8 ax:8 si:1 di:7fe6ac71a5f0 [32128122.034090] exe[668227] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4b76441ab8 ax:0 si:7f4b76441bf0 di:19 [32128123.852190] exe[667630] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efa97a6eab8 ax:0 si:7efa97a6ebf0 di:19 [32128164.099116] exe[658802] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3f8049fab8 ax:0 si:7f3f8049fbf0 di:19 [32128176.006547] exe[681106] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc883d89ab8 ax:0 si:7fc883d89bf0 di:19 [32128185.404443] exe[678064] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faaf004bab8 ax:0 si:7faaf004bbf0 di:19 [32128198.258114] exe[684890] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7427cd8ab8 ax:0 si:7f7427cd8bf0 di:19 [32128203.436795] exe[663633] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efa97a6eab8 ax:0 si:7efa97a6ebf0 di:19 [32128217.623897] exe[680897] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efa97a6eab8 ax:0 si:7efa97a6ebf0 di:19 [32128228.011636] exe[685128] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fad03f54ab8 ax:0 si:7fad03f54bf0 di:19 [32128232.311494] exe[667932] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edd715ddab8 ax:0 si:7edd715ddbf0 di:19 [32128242.975363] exe[685180] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee5567b9ab8 ax:0 si:7ee5567b9bf0 di:19 [32128273.003970] exe[685172] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdd203c0ab8 ax:0 si:7fdd203c0bf0 di:19 [32128287.075442] exe[672689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f62efcab8 ax:0 si:7f2f62efcbf0 di:19 [32128332.989196] exe[680980] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f90bf5feab8 ax:0 si:7f90bf5febf0 di:19 [32128349.651630] exe[663174] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeb5c293ab8 ax:0 si:7eeb5c293bf0 di:19 [32128349.985577] exe[680178] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc83b69fab8 ax:0 si:7fc83b69fbf0 di:19 [32128360.843658] exe[686208] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f85514c0ab8 ax:0 si:7f85514c0bf0 di:19 [32128369.933886] exe[678450] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fba32739ab8 ax:0 si:7fba32739bf0 di:19 [32128385.447930] exe[665702] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8f3e686ab8 ax:0 si:7f8f3e686bf0 di:19 [32128392.577064] potentially unexpected fatal signal 5. [32128392.582334] CPU: 43 PID: 686503 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32128392.594332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32128392.603965] RIP: 0033:0x7fffffffe062 [32128392.607931] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32128392.627277] RSP: 002b:000000c00075fbe8 EFLAGS: 00000297 [32128392.632899] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32128392.640439] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32128392.648025] RBP: 000000c00075fc80 R08: 0000000000000000 R09: 0000000000000000 [32128392.655568] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00075fc70 [32128392.663107] R13: 000000c00033b800 R14: 000000c00047f180 R15: 000000000009f77a [32128392.670653] FS: 000000c00013d098 GS: 0000000000000000 [32128392.776971] potentially unexpected fatal signal 5. [32128392.782511] CPU: 89 PID: 686429 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32128392.794589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32128392.804311] RIP: 0033:0x7fffffffe062 [32128392.808294] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32128392.827613] RSP: 002b:000000c00075fbe8 EFLAGS: 00000297 [32128392.834927] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32128392.842546] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32128392.850092] RBP: 000000c00075fc80 R08: 0000000000000000 R09: 0000000000000000 [32128392.857651] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00075fc70 [32128392.865208] R13: 000000c00033b800 R14: 000000c00047f180 R15: 000000000009f77a [32128392.872750] FS: 000000c00013d098 GS: 0000000000000000 [32128392.946396] potentially unexpected fatal signal 5. [32128392.946546] potentially unexpected fatal signal 5. [32128392.951585] CPU: 94 PID: 653461 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32128392.956858] CPU: 93 PID: 681525 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32128392.956860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32128392.956864] RIP: 0033:0x7fffffffe062 [32128392.956867] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32128392.956868] RSP: 002b:000000c0005e3be8 EFLAGS: 00000297 [32128392.956869] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32128392.956869] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32128392.956870] RBP: 000000c0005e3c80 R08: 0000000000000000 R09: 0000000000000000 [32128392.956870] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005e3c70 [32128392.956871] R13: 000000c0001ff000 R14: 000000c00050ec40 R15: 000000000009f79a [32128392.956872] FS: 000000c0004d6098 GS: 0000000000000000 [32128393.028604] potentially unexpected fatal signal 5. [32128393.035735] potentially unexpected fatal signal 5. [32128393.035739] CPU: 90 PID: 679185 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32128393.035741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32128393.035745] RIP: 0033:0x7fffffffe062 [32128393.035748] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32128393.035749] RSP: 002b:000000c000745be8 EFLAGS: 00000297 [32128393.035750] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32128393.035751] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32128393.035752] RBP: 000000c000745c80 R08: 0000000000000000 R09: 0000000000000000 [32128393.035752] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000745c70 [32128393.035753] R13: 000000c00048d000 R14: 000000c00052b880 R15: 000000000009f79f [32128393.035754] FS: 000000c00013c898 GS: 0000000000000000 [32128393.036140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32128393.036145] RIP: 0033:0x7fffffffe062 [32128393.036149] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32128393.036150] RSP: 002b:000000c0005e3be8 EFLAGS: 00000297 [32128393.036152] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32128393.036153] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32128393.036154] RBP: 000000c0005e3c80 R08: 0000000000000000 R09: 0000000000000000 [32128393.036155] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005e3c70 [32128393.036155] R13: 000000c0001ff000 R14: 000000c00050ec40 R15: 000000000009f79a [32128393.036157] FS: 000000c0004d6098 GS: 0000000000000000 [32128393.256184] CPU: 26 PID: 682035 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32128393.268177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32128393.277799] RIP: 0033:0x7fffffffe062 [32128393.283197] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32128393.303943] RSP: 002b:000000c000745be8 EFLAGS: 00000297 [32128393.309602] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32128393.318518] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32128393.326068] RBP: 000000c000745c80 R08: 0000000000000000 R09: 0000000000000000 [32128393.333630] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000745c70 [32128393.341187] R13: 000000c00048d000 R14: 000000c00052b880 R15: 000000000009f79f [32128393.348760] FS: 000000c00013c898 GS: 0000000000000000 [32128395.050125] potentially unexpected fatal signal 5. [32128395.055357] CPU: 28 PID: 684945 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32128395.066261] potentially unexpected fatal signal 5. [32128395.067377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32128395.072472] CPU: 76 PID: 678067 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32128395.072473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32128395.072478] RIP: 0033:0x7fffffffe062 [32128395.072481] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32128395.072482] RSP: 002b:000000c0007d7be8 EFLAGS: 00000297 [32128395.072485] RAX: 00000000000a7a46 RBX: 0000000000000000 RCX: 00007fffffffe05a [32128395.082130] RIP: 0033:0x7fffffffe062 [32128395.082133] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32128395.082134] RSP: 002b:000000c0007d7be8 EFLAGS: 00000297 [32128395.082135] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32128395.082136] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32128395.082137] RBP: 000000c0007d7c80 R08: 0000000000000000 R09: 0000000000000000 [32128395.082138] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007d7c70 [32128395.082138] R13: 000000c00047d000 R14: 000000c000592a80 R15: 000000000009fc7c [32128395.082139] FS: 000000c000602098 GS: 0000000000000000 [32128395.215293] RDX: 0000000000000000 RSI: 000000c0007d8000 RDI: 0000000000012f00 [32128395.224222] RBP: 000000c0007d7c80 R08: 000000c002ca71e0 R09: 0000000000000000 [32128395.231791] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007d7c70 [32128395.240736] R13: 000000c00047d000 R14: 000000c000592a80 R15: 000000000009fc7c [32128395.248447] FS: 000000c000602098 GS: 0000000000000000 [32128444.417256] exe[687393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f464502bab8 ax:0 si:7f464502bbf0 di:19 [32128444.417322] exe[687385] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f464504cab8 ax:0 si:7f464504cbf0 di:19 [32128450.377153] exe[689150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd38f6b5ab8 ax:0 si:7fd38f6b5bf0 di:19 [32128450.401794] exe[689571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:48000000 [32128454.843730] exe[651343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcdd35b341 cs:33 sp:7f887dc834f8 ax:8 si:1 di:7f887dc835f0 [32128455.681723] exe[667071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcdd35b341 cs:33 sp:7f887dc834f8 ax:8 si:1 di:7f887dc835f0 [32128456.377637] exe[681242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55deb687f341 cs:33 sp:7f72224834f8 ax:8 si:1 di:7f72224835f0 [32128457.113855] exe[654769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcdd35b341 cs:33 sp:7f887dcc54f8 ax:8 si:1 di:7f887dcc55f0 [32128460.279667] exe[689580] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f464504cab8 ax:0 si:7f464504cbf0 di:19 [32128461.847209] exe[687389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f464504cab8 ax:0 si:7f464504cbf0 di:19 [32128464.641736] exe[689360] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdbb68c5ab8 ax:0 si:7fdbb68c5bf0 di:19 [32128464.804959] exe[691238] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f464504cab8 ax:0 si:7f464504cbf0 di:19 [32128464.890679] exe[687412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f464504cab8 ax:0 si:7f464504cbf0 di:19 [32128473.659352] exe[691486] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecdffbadab8 ax:0 si:7ecdffbadbf0 di:19 [32128527.829815] exe[692770] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd3bfa79ab8 ax:0 si:7fd3bfa79bf0 di:19 [32128529.815621] exe[692541] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd3bfa79ab8 ax:0 si:7fd3bfa79bf0 di:19 [32128535.873852] exe[688413] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed1345feab8 ax:0 si:7ed1345febf0 di:19 [32128537.756592] exe[693036] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd3bfa79ab8 ax:0 si:7fd3bfa79bf0 di:19 [32128548.381084] exe[693089] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3494c1ab8 ax:0 si:7ed3494c1bf0 di:19 [32128552.308548] exe[691206] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6be7587ab8 ax:0 si:7f6be7587bf0 di:19 [32128557.476894] exe[693072] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed1345feab8 ax:0 si:7ed1345febf0 di:19 [32128557.499099] exe[693071] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed1345feab8 ax:0 si:7ed1345febf0 di:19 [32128559.967185] exe[693412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd3bfa79ab8 ax:0 si:7fd3bfa79bf0 di:19 [32128590.012313] exe[693494] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd3bfa79ab8 ax:0 si:7fd3bfa79bf0 di:19 [32128590.089890] exe[693494] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd3bfa37ab8 ax:0 si:7fd3bfa37bf0 di:19 [32128615.310263] exe[688014] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaf71500ab8 ax:0 si:7eaf71500bf0 di:19 [32128624.574230] exe[690617] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffa077feab8 ax:0 si:7ffa077febf0 di:19 [32128632.281597] exe[694139] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd3bfa79ab8 ax:0 si:7fd3bfa79bf0 di:19 [32128636.671905] exe[692386] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaf71500ab8 ax:0 si:7eaf71500bf0 di:19 [32128637.606525] exe[690948] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe958dafab8 ax:0 si:7fe958dafbf0 di:19 [32128669.662685] exe[694821] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaf71500ab8 ax:0 si:7eaf71500bf0 di:19 [32128688.610603] exe[694996] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb6d9feab8 ax:0 si:7edb6d9febf0 di:19 [32128694.407153] exe[695134] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f528e233ab8 ax:0 si:7f528e233bf0 di:19 [32128698.088257] exe[694822] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaf71500ab8 ax:0 si:7eaf71500bf0 di:19 [32128715.078446] exe[689760] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f700b9feab8 ax:0 si:7f700b9febf0 di:19 [32128715.600567] exe[691317] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f85ab52aab8 ax:0 si:7f85ab52abf0 di:19 [32128716.022501] exe[695285] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb6d9feab8 ax:0 si:7edb6d9febf0 di:19 [32128732.866568] exe[694705] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb6d9feab8 ax:0 si:7edb6d9febf0 di:19 [32128734.594782] exe[685299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ddf878341 cs:33 sp:7f2a6e0e84f8 ax:8 si:1 di:7f2a6e0e85f0 [32128735.178818] exe[649092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643652ed341 cs:33 sp:7f69cad7e4f8 ax:8 si:1 di:7f69cad7e5f0 [32128736.255434] exe[645721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55735f1bf341 cs:33 sp:7fe2b01ea4f8 ax:8 si:1 di:7fe2b01ea5f0 [32128736.970372] exe[645038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffc84c7341 cs:33 sp:7f98845374f8 ax:8 si:1 di:7f98845375f0 [32128738.205900] exe[694528] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec721739ab8 ax:0 si:7ec721739bf0 di:19 [32128751.885919] exe[695327] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f97d86d6ab8 ax:0 si:7f97d86d6bf0 di:19 [32128755.804686] exe[695602] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaf71500ab8 ax:0 si:7eaf71500bf0 di:19 [32128775.332242] exe[689205] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5802894ab8 ax:0 si:7f5802894bf0 di:19 [32128781.644944] exe[696495] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb6d9feab8 ax:0 si:7edb6d9febf0 di:19 [32128791.303288] exe[691059] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb6d9feab8 ax:0 si:7edb6d9febf0 di:19 [32128793.197112] exe[688604] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f47545e2ab8 ax:0 si:7f47545e2bf0 di:19 [32128794.789939] exe[657624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5b77bc341 cs:33 sp:7ea879ce14f8 ax:8 si:1 di:7ea879ce15f0 [32128795.901717] exe[657624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5b77bc341 cs:33 sp:7ea879ce14f8 ax:8 si:1 di:7ea879ce15f0 [32128797.361905] exe[668250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f49bf7e341 cs:33 sp:7eb8c7f884f8 ax:8 si:1 di:7eb8c7f885f0 [32128797.984891] exe[655550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f8f71341 cs:33 sp:7ec23c2a54f8 ax:8 si:1 di:7ec23c2a55f0 [32128810.769689] exe[696723] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaf71500ab8 ax:0 si:7eaf71500bf0 di:19 [32128811.396995] exe[691177] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f47545e2ab8 ax:0 si:7f47545e2bf0 di:19 [32128811.529587] exe[693177] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f47545e2ab8 ax:0 si:7f47545e2bf0 di:19 [32128823.217260] exe[688718] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f47545e2ab8 ax:0 si:7f47545e2bf0 di:19 [32128827.482004] exe[696891] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaf71500ab8 ax:0 si:7eaf71500bf0 di:19 [32128834.465956] exe[694425] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4a1a5bcab8 ax:0 si:7f4a1a5bcbf0 di:19 [32128847.849119] exe[696738] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb6d9feab8 ax:0 si:7edb6d9febf0 di:19 [32128852.858483] exe[697237] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaf71500ab8 ax:0 si:7eaf71500bf0 di:19 [32128856.433112] exe[688724] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f74a09feab8 ax:0 si:7f74a09febf0 di:19 [32128866.025022] exe[688932] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5abf5faab8 ax:0 si:7f5abf5fabf0 di:19 [32128875.152216] exe[697792] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb6d9feab8 ax:0 si:7edb6d9febf0 di:19 [32128878.672102] exe[697831] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f47545e2ab8 ax:0 si:7f47545e2bf0 di:19 [32128888.334706] exe[696893] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaf71500ab8 ax:0 si:7eaf71500bf0 di:19 [32128890.069134] exe[691065] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb6d9feab8 ax:0 si:7edb6d9febf0 di:19 [32128891.743146] exe[697792] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb6d9feab8 ax:0 si:7edb6d9febf0 di:19 [32128891.757258] exe[697792] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb6d9feab8 ax:0 si:7edb6d9febf0 di:19 [32128895.361371] exe[691065] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb6d9feab8 ax:0 si:7edb6d9febf0 di:19 [32128915.164318] exe[697826] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f47545e2ab8 ax:0 si:7f47545e2bf0 di:19 [32128917.510555] exe[697760] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f47545e2ab8 ax:0 si:7f47545e2bf0 di:19 [32128919.490010] exe[698265] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f47545c1ab8 ax:0 si:7f47545c1bf0 di:19 [32128920.229495] exe[697935] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efcbdbfeab8 ax:0 si:7efcbdbfebf0 di:19 [32128922.164068] exe[689168] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa29f2ceab8 ax:0 si:7fa29f2cebf0 di:19 [32128923.720914] exe[694319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaf71500ab8 ax:0 si:7eaf71500bf0 di:19 [32128926.358816] exe[691675] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecfadc94ab8 ax:0 si:7ecfadc94bf0 di:19 [32128926.359255] exe[694977] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecfadc73ab8 ax:0 si:7ecfadc73bf0 di:19 [32128928.529551] exe[694100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb6d9feab8 ax:0 si:7edb6d9febf0 di:19 [32128939.121131] exe[694692] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaf71500ab8 ax:0 si:7eaf71500bf0 di:19 [32128955.906421] exe[698775] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f47545e2ab8 ax:0 si:7f47545e2bf0 di:19 [32128973.850662] exe[670447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651b6817341 cs:33 sp:7f7825c9d4f8 ax:8 si:1 di:7f7825c9d5f0 [32128974.604555] exe[644752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a35675a341 cs:33 sp:7f3a305c94f8 ax:8 si:1 di:7f3a305c95f0 [32128975.170470] exe[656354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a35675a341 cs:33 sp:7f3a305c94f8 ax:8 si:1 di:7f3a305c95f0 [32128975.717619] exe[657611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c2bd5c341 cs:33 sp:7fc0231dd4f8 ax:8 si:1 di:7fc0231dd5f0 [32128978.670223] exe[692087] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f02f3d2dab8 ax:0 si:7f02f3d2dbf0 di:19 [32128978.752257] exe[692132] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f02f3cebab8 ax:0 si:7f02f3cebbf0 di:19 [32128984.838142] exe[664579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c12bba341 cs:33 sp:7efd8e58d4f8 ax:8 si:1 di:7efd8e58d5f0 [32128985.439098] exe[664936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1e1177341 cs:33 sp:7f685a91f4f8 ax:8 si:1 di:7f685a91f5f0 [32128986.269109] exe[652038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f780a5341 cs:33 sp:7ff5857c84f8 ax:8 si:1 di:7ff5857c85f0 [32128986.907381] exe[673438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563487092341 cs:33 sp:7f65d56e54f8 ax:8 si:1 di:7f65d56e55f0 [32128992.690832] exe[699219] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec721739ab8 ax:0 si:7ec721739bf0 di:19 [32128992.705751] exe[699219] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec721739ab8 ax:0 si:7ec721739bf0 di:19 [32128992.722961] exe[699175] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec721739ab8 ax:0 si:7ec721739bf0 di:19 [32128992.739170] exe[699175] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec721739ab8 ax:0 si:7ec721739bf0 di:19 [32128992.755802] exe[699175] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec721739ab8 ax:0 si:7ec721739bf0 di:19 [32128992.772532] exe[699175] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec721739ab8 ax:0 si:7ec721739bf0 di:19 [32128998.016839] exe[695007] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb6d9bcab8 ax:0 si:7edb6d9bcbf0 di:19 [32129018.664295] exe[695289] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb6d9feab8 ax:0 si:7edb6d9febf0 di:19 [32129024.230773] exe[700113] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe2cbb99ab8 ax:0 si:7fe2cbb99bf0 di:19 [32129024.618959] exe[692563] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b9ec9aab8 ax:0 si:7f7b9ec9abf0 di:19 [32129025.765435] exe[688724] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8684043ab8 ax:0 si:7f8684043bf0 di:19 [32129025.783089] exe[692563] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8684043ab8 ax:0 si:7f8684043bf0 di:19 [32129034.102478] exe[694768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed5116a2ab8 ax:0 si:7ed5116a2bf0 di:19 [32129040.876903] exe[694653] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed5116a2ab8 ax:0 si:7ed5116a2bf0 di:19 [32129050.533995] exe[645310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654d5087341 cs:33 sp:7ed06de9d4f8 ax:8 si:1 di:7ed06de9d5f0 [32129051.748902] exe[653835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c68504341 cs:33 sp:7eccf81304f8 ax:8 si:1 di:7eccf81305f0 [32129053.062479] exe[664530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c644d24341 cs:33 sp:7eb689b464f8 ax:8 si:1 di:7eb689b465f0 [32129053.601437] exe[670320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4794c5341 cs:33 sp:7ea0df2f54f8 ax:8 si:1 di:7ea0df2f55f0 [32129066.012321] exe[701170] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6fff4f8ab8 ax:0 si:7f6fff4f8bf0 di:19 [32129075.882320] exe[699093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff15f2d0ab8 ax:0 si:7ff15f2d0bf0 di:19 [32129083.022526] exe[649143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc3926341 cs:33 sp:7eddc8cad4f8 ax:8 si:1 di:7eddc8cad5f0 [32129084.022312] exe[649867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561038d14341 cs:33 sp:7ed93fb524f8 ax:8 si:1 di:7ed93fb525f0 [32129084.852406] exe[679152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc3926341 cs:33 sp:7eddc8cad4f8 ax:8 si:1 di:7eddc8cad5f0 [32129086.067979] exe[662836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdc3926341 cs:33 sp:7eddc8cad4f8 ax:8 si:1 di:7eddc8cad5f0 [32129087.199057] exe[701397] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb6d9feab8 ax:0 si:7edb6d9febf0 di:19 [32129096.964650] exe[700484] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f95b4ab4ab8 ax:0 si:7f95b4ab4bf0 di:19 [32129125.913759] exe[698784] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f486d18dab8 ax:0 si:7f486d18dbf0 di:19 [32129125.932676] exe[698770] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f486d16cab8 ax:0 si:7f486d16cbf0 di:19 [32129129.380026] exe[698581] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f486d18dab8 ax:0 si:7f486d18dbf0 di:19 [32129137.552417] exe[688505] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed5116a2ab8 ax:0 si:7ed5116a2bf0 di:19 [32129138.600859] exe[701628] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb6d9feab8 ax:0 si:7edb6d9febf0 di:19 [32129166.934521] exe[694319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed5116a2ab8 ax:0 si:7ed5116a2bf0 di:19 [32129167.711017] exe[701862] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb6d9ddab8 ax:0 si:7edb6d9ddbf0 di:19 [32129173.920486] exe[689315] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f15c18b5ab8 ax:0 si:7f15c18b5bf0 di:19 [32129181.100116] exe[701705] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f11b14a4ab8 ax:0 si:7f11b14a4bf0 di:19 [32129187.428968] exe[698484] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9229fc4ab8 ax:0 si:7f9229fc4bf0 di:19 [32129189.606634] exe[698784] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9229fc4ab8 ax:0 si:7f9229fc4bf0 di:19 [32129206.764459] exe[701182] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff27f47eab8 ax:0 si:7ff27f47ebf0 di:19 [32129207.165867] exe[694935] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd35dbcbab8 ax:0 si:7fd35dbcbbf0 di:19 [32129208.065675] exe[702149] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb6d9feab8 ax:0 si:7edb6d9febf0 di:19 [32129208.080531] exe[702150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb6d9feab8 ax:0 si:7edb6d9febf0 di:19 [32129224.018683] exe[702450] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f57f7ffeab8 ax:0 si:7f57f7ffebf0 di:19 [32129238.692052] exe[702469] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb6d9feab8 ax:0 si:7edb6d9febf0 di:19 [32129240.935381] exe[691029] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb6d9feab8 ax:0 si:7edb6d9febf0 di:19 [32129256.471701] exe[698773] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa9fc9efab8 ax:0 si:7fa9fc9efbf0 di:19 [32129276.206501] exe[702797] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7345eaeab8 ax:0 si:7f7345eaebf0 di:19 [32129279.965444] exe[699961] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff88e4afab8 ax:0 si:7ff88e4afbf0 di:19 [32129297.955516] exe[698919] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7345eaeab8 ax:0 si:7f7345eaebf0 di:19 [32129302.468451] exe[701355] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4b5ba9dab8 ax:0 si:7f4b5ba9dbf0 di:19 [32129364.783492] exe[695285] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb6d9feab8 ax:0 si:7edb6d9febf0 di:19 [32129385.261520] exe[695709] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb6d9feab8 ax:0 si:7edb6d9febf0 di:19 [32129394.656597] exe[704264] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb6d9feab8 ax:0 si:7edb6d9febf0 di:19 [32129413.530412] exe[703230] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4914b4eab8 ax:0 si:7f4914b4ebf0 di:19 [32129424.257312] exe[645860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e02f3c3341 cs:33 sp:7f07a89214f8 ax:8 si:1 di:7f07a89215f0 [32129429.730389] exe[701875] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec9cf09eab8 ax:0 si:7ec9cf09ebf0 di:19 [32129429.744610] exe[701876] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec9cf09eab8 ax:0 si:7ec9cf09ebf0 di:19 [32129429.757200] exe[701875] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec9cf09eab8 ax:0 si:7ec9cf09ebf0 di:19 [32129429.771009] exe[687797] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec9cf09eab8 ax:0 si:7ec9cf09ebf0 di:19 [32129429.784581] exe[701876] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec9cf09eab8 ax:0 si:7ec9cf09ebf0 di:19 [32129429.797956] exe[701875] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec9cf09eab8 ax:0 si:7ec9cf09ebf0 di:19 [32129429.811783] exe[701875] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec9cf09eab8 ax:0 si:7ec9cf09ebf0 di:19 [32129429.825163] exe[694319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec9cf09eab8 ax:0 si:7ec9cf09ebf0 di:19 [32129429.839049] exe[688505] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec9cf09eab8 ax:0 si:7ec9cf09ebf0 di:19 [32129429.852231] exe[701876] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec9cf09eab8 ax:0 si:7ec9cf09ebf0 di:19 [32129436.830378] warn_bad_vsyscall: 56 callbacks suppressed [32129436.830383] exe[644765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565318ad4341 cs:33 sp:7fb2bbb904f8 ax:8 si:1 di:7fb2bbb905f0 [32129439.230402] exe[701543] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb6d9feab8 ax:0 si:7edb6d9febf0 di:19 [32129441.539060] exe[699134] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8a7790cab8 ax:0 si:7f8a7790cbf0 di:19 [32129442.676830] exe[645661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e38f31f341 cs:33 sp:7f1eac3014f8 ax:8 si:1 di:7f1eac3015f0 [32129508.461409] exe[700769] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f92758beab8 ax:0 si:7f92758bebf0 di:19 [32129510.803780] exe[704509] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdc8e2e4ab8 ax:0 si:7fdc8e2e4bf0 di:19 [32129513.954167] exe[705232] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdc8e2e4ab8 ax:0 si:7fdc8e2e4bf0 di:19 [32129533.459043] exe[705103] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb6d9feab8 ax:0 si:7edb6d9febf0 di:19 [32129533.459162] exe[701294] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb6d9ddab8 ax:0 si:7edb6d9ddbf0 di:19 [32129538.842620] exe[705406] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb6d9feab8 ax:0 si:7edb6d9febf0 di:19 [32129541.194746] exe[704231] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12ffffeab8 ax:0 si:7f12ffffebf0 di:19 [32129557.702261] exe[688628] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0d3595bab8 ax:0 si:7f0d3595bbf0 di:19 [32129559.539752] exe[692722] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12ffffeab8 ax:0 si:7f12ffffebf0 di:19 [32129562.777808] exe[701576] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb6d9feab8 ax:0 si:7edb6d9febf0 di:19 [32129570.245604] exe[694622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed482146ab8 ax:0 si:7ed482146bf0 di:19 [32129592.936205] potentially unexpected fatal signal 5. [32129592.941432] CPU: 77 PID: 701164 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32129592.953439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32129592.963056] RIP: 0033:0x7fffffffe062 [32129592.967028] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32129592.986632] RSP: 002b:000000c000593be8 EFLAGS: 00000297 [32129592.992299] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32129593.001214] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32129593.008738] RBP: 000000c000593c80 R08: 0000000000000000 R09: 0000000000000000 [32129593.016283] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000593c70 [32129593.023841] R13: 000000c0002c7000 R14: 000000c000600e00 R15: 00000000000a7c88 [32129593.032886] FS: 0000000002372170 GS: 0000000000000000 [32129593.124196] potentially unexpected fatal signal 5. [32129593.130371] CPU: 90 PID: 706020 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32129593.143720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32129593.154836] RIP: 0033:0x7fffffffe062 [32129593.160204] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32129593.180807] RSP: 002b:000000c000755be8 EFLAGS: 00000297 [32129593.186480] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32129593.195422] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32129593.204451] RBP: 000000c000755c80 R08: 0000000000000000 R09: 0000000000000000 [32129593.213393] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000755c70 [32129593.222301] R13: 000000c0004ff800 R14: 000000c0004b3a40 R15: 00000000000a7ca0 [32129593.229867] FS: 0000000002372170 GS: 0000000000000000 [32129595.272462] potentially unexpected fatal signal 5. [32129595.277973] CPU: 21 PID: 706241 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32129595.289981] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32129595.299939] RIP: 0033:0x7fffffffe062 [32129595.303930] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32129595.324599] RSP: 002b:000000c000851be8 EFLAGS: 00000297 [32129595.331560] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32129595.339142] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32129595.348077] RBP: 000000c000851c80 R08: 0000000000000000 R09: 0000000000000000 [32129595.357045] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000851c70 [32129595.366137] R13: 000000c0002cf000 R14: 000000c000183dc0 R15: 00000000000a7ee0 [32129595.375092] FS: 0000000002372170 GS: 0000000000000000 [32129596.233118] exe[695143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edd439feab8 ax:0 si:7edd439febf0 di:19 [32129596.248883] exe[695143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edd439feab8 ax:0 si:7edd439febf0 di:19 [32129602.588318] exe[682930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fed4b8341 cs:33 sp:7ff77e64c4f8 ax:8 si:1 di:7ff77e64c5f0 [32129603.828076] exe[664313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eee800341 cs:33 sp:7f4d96ac84f8 ax:8 si:1 di:7f4d96ac85f0 [32129605.387838] exe[702541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c8b0a1341 cs:33 sp:7fe42a9e74f8 ax:8 si:1 di:7fe42a9e75f0 [32129606.457700] exe[659843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2c4409341 cs:33 sp:7f375c7694f8 ax:8 si:1 di:7f375c7695f0 [32129609.926003] exe[668976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640af72f341 cs:33 sp:7f9acda684f8 ax:8 si:1 di:7f9acda685f0 [32129610.839873] exe[680379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbd8c94341 cs:33 sp:7f347d8814f8 ax:8 si:1 di:7f347d8815f0 [32129611.514348] exe[645198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbd8c94341 cs:33 sp:7f347d8814f8 ax:8 si:1 di:7f347d8815f0 [32129635.478073] exe[708135] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eee64047ab8 ax:0 si:7eee64047bf0 di:19 [32129646.410631] exe[707720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebb90e4dab8 ax:0 si:7ebb90e4dbf0 di:19 [32129680.163679] exe[711683] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeb10c4aab8 ax:0 si:7eeb10c4abf0 di:19 [32129681.868771] exe[711793] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeb10c6cab8 ax:0 si:7eeb10c6cbf0 di:19 [32129733.405847] exe[713210] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeb10c6cab8 ax:0 si:7eeb10c6cbf0 di:19 [32129741.220520] exe[713218] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeb10c6cab8 ax:0 si:7eeb10c6cbf0 di:19 [32129750.083629] exe[708302] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed488437ab8 ax:0 si:7ed488437bf0 di:19 [32129759.282892] exe[710444] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1c459c2ab8 ax:0 si:7f1c459c2bf0 di:19 [32129775.925269] exe[713210] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeb10c6cab8 ax:0 si:7eeb10c6cbf0 di:19 [32129778.434134] exe[711360] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f638c5bcab8 ax:0 si:7f638c5bcbf0 di:19 [32129791.068492] exe[709989] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f809cec2ab8 ax:0 si:7f809cec2bf0 di:19 [32129802.360360] exe[712921] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeb10c6cab8 ax:0 si:7eeb10c6cbf0 di:19 [32129802.552827] exe[713750] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeb10c4bab8 ax:0 si:7eeb10c4bbf0 di:19 [32129803.893034] exe[713750] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeb10c6cab8 ax:0 si:7eeb10c6cbf0 di:19 [32129814.110489] exe[713219] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeb10c6cab8 ax:0 si:7eeb10c6cbf0 di:19 [32129814.521386] exe[712928] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeb10c2aab8 ax:0 si:7eeb10c2abf0 di:19 [32129817.195233] exe[713095] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa7a7d23ab8 ax:0 si:7fa7a7d23bf0 di:19 [32129818.446259] exe[713754] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4fb4305ab8 ax:0 si:7f4fb4305bf0 di:19 [32129828.148299] exe[713891] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb5d1e6dab8 ax:0 si:7fb5d1e6dbf0 di:19 [32129833.476931] exe[714385] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb5d1e6dab8 ax:0 si:7fb5d1e6dbf0 di:19 [32129833.520828] exe[713788] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb5d1e6dab8 ax:0 si:7fb5d1e6dbf0 di:19 [32129834.758228] exe[713843] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe02e96ab8 ax:0 si:7ebe02e96bf0 di:19 [32129842.821544] exe[711930] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9677b16ab8 ax:0 si:7f9677b16bf0 di:19 [32129913.273847] exe[713831] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eff32b0eab8 ax:0 si:7eff32b0ebf0 di:19 [32129927.369554] exe[677195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b0b82341 cs:33 sp:7f3ce58554f8 ax:8 si:1 di:7f3ce58555f0 [32129927.953058] exe[662252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e2a94b341 cs:33 sp:7f26f48874f8 ax:8 si:1 di:7f26f48875f0 [32129928.913674] exe[658015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562665bbb341 cs:33 sp:7f3a93fe84f8 ax:8 si:1 di:7f3a93fe85f0 [32129930.052764] exe[710727] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef88fecaab8 ax:0 si:7ef88fecabf0 di:19 [32129933.454286] exe[712889] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef88fecaab8 ax:0 si:7ef88fecabf0 di:19 [32129933.668746] exe[708888] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb2b7125ab8 ax:0 si:7fb2b7125bf0 di:19 [32129976.824228] exe[661382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efc08a5341 cs:33 sp:7f0ec3f004f8 ax:8 si:1 di:7f0ec3f005f0 [32129977.601840] exe[668607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd86fd7341 cs:33 sp:7f690926e4f8 ax:8 si:1 di:7f690926e5f0 [32129978.134899] exe[648908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c0aa27341 cs:33 sp:7f040c28d4f8 ax:8 si:1 di:7f040c28d5f0 [32129978.999883] exe[668780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efc08a5341 cs:33 sp:7f0ec3f004f8 ax:8 si:1 di:7f0ec3f005f0 [32129981.886500] exe[711822] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee1bbe75ab8 ax:0 si:7ee1bbe75bf0 di:19 [32129983.832895] exe[716027] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8b5b7feab8 ax:0 si:7f8b5b7febf0 di:19 [32129989.638366] exe[717262] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecbd8ef5ab8 ax:0 si:7ecbd8ef5bf0 di:19 [32129996.477151] exe[713784] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8b5b7feab8 ax:0 si:7f8b5b7febf0 di:19 [32130007.211524] exe[713754] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd507781ab8 ax:0 si:7fd507781bf0 di:19 [32130025.056474] exe[714425] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8b5b7feab8 ax:0 si:7f8b5b7febf0 di:19 [32130025.796431] exe[718681] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fabff938ab8 ax:0 si:7fabff938bf0 di:19 [32130028.056533] exe[713838] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2984223ab8 ax:0 si:7f2984223bf0 di:19 [32130028.612397] exe[711298] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2984223ab8 ax:0 si:7f2984223bf0 di:19 [32130031.825389] exe[712714] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2984223ab8 ax:0 si:7f2984223bf0 di:19 [32130034.004769] exe[718962] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fabff938ab8 ax:0 si:7fabff938bf0 di:19 [32130037.021549] exe[711896] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fabff917ab8 ax:0 si:7fabff917bf0 di:19 [32130037.491310] exe[717212] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecbd8ef5ab8 ax:0 si:7ecbd8ef5bf0 di:19 [32130047.307394] exe[712591] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0d51f41ab8 ax:0 si:7f0d51f41bf0 di:19 [32130071.014547] exe[713118] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fed37fa3ab8 ax:0 si:7fed37fa3bf0 di:19 [32130071.192664] exe[713811] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fed37fc4ab8 ax:0 si:7fed37fc4bf0 di:19 [32130074.035874] exe[719933] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8b5b7feab8 ax:0 si:7f8b5b7febf0 di:19 [32130075.528446] exe[719941] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7802b91ab8 ax:0 si:7f7802b91bf0 di:19 [32130081.829249] exe[715462] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecbd8ed4ab8 ax:0 si:7ecbd8ed4bf0 di:19 [32130091.374518] exe[720036] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9677b37ab8 ax:0 si:7f9677b37bf0 di:19 [32130099.298273] exe[716524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb217ecfab8 ax:0 si:7eb217ecfbf0 di:19 [32130112.484524] exe[719134] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f79ffbdaab8 ax:0 si:7f79ffbdabf0 di:19 [32130114.333132] exe[719764] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f074c674ab8 ax:0 si:7f074c674bf0 di:19 [32130119.123027] exe[713809] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f364c169ab8 ax:0 si:7f364c169bf0 di:19 [32130122.558214] exe[715444] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecbd8ed4ab8 ax:0 si:7ecbd8ed4bf0 di:19 [32130138.470892] exe[712714] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa6e9ec6ab8 ax:0 si:7fa6e9ec6bf0 di:19 [32130159.070826] exe[720492] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb217ecfab8 ax:0 si:7eb217ecfbf0 di:19 [32130164.589424] exe[720159] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb217ecfab8 ax:0 si:7eb217ecfbf0 di:19 [32130187.135289] exe[720803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1846392f9 cs:33 sp:7fb1e1147e78 ax:0 si:20000000 di:ffffffffff600000 [32130190.241124] exe[720494] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb217ecfab8 ax:0 si:7eb217ecfbf0 di:19 [32130191.069064] exe[716737] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe88c884ab8 ax:0 si:7fe88c884bf0 di:19 [32130200.199044] exe[720159] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb217ecfab8 ax:0 si:7eb217ecfbf0 di:19 [32130204.468900] exe[711639] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb217ecfab8 ax:0 si:7eb217ecfbf0 di:19 [32130214.930013] exe[682888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c60ce1341 cs:33 sp:7f773ea324f8 ax:8 si:1 di:7f773ea325f0 [32130215.804943] exe[715708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647cd6d6341 cs:33 sp:7f75f3d974f8 ax:8 si:1 di:7f75f3d975f0 [32130238.663500] exe[711639] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb217ecfab8 ax:0 si:7eb217ecfbf0 di:19 [32130251.378076] exe[721131] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f682e1cdab8 ax:0 si:7f682e1cdbf0 di:19 [32130254.135270] exe[708765] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecbd8ef5ab8 ax:0 si:7ecbd8ef5bf0 di:19 [32130261.038772] exe[708726] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecbd8ef5ab8 ax:0 si:7ecbd8ef5bf0 di:19 [32130266.583686] exe[720134] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f682e1eeab8 ax:0 si:7f682e1eebf0 di:19 [32130274.808171] exe[721431] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecbd8ef5ab8 ax:0 si:7ecbd8ef5bf0 di:19 [32130275.852972] exe[721384] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f682e1eeab8 ax:0 si:7f682e1eebf0 di:19 [32130280.819614] exe[721406] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecbd8ef5ab8 ax:0 si:7ecbd8ef5bf0 di:19 [32130280.834464] exe[716555] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecbd8eb3ab8 ax:0 si:7ecbd8eb3bf0 di:19 [32130301.196312] exe[716575] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecbd8ef5ab8 ax:0 si:7ecbd8ef5bf0 di:19 [32130306.786175] exe[716575] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecbd8ef5ab8 ax:0 si:7ecbd8ef5bf0 di:19 [32130309.276799] exe[708135] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee69856aab8 ax:0 si:7ee69856abf0 di:19 [32130309.368002] exe[707679] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecbd8ef5ab8 ax:0 si:7ecbd8ef5bf0 di:19 [32130315.738591] exe[714807] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0058f79ab8 ax:0 si:7f0058f79bf0 di:19 [32130323.832003] exe[722151] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecbd8ed4ab8 ax:0 si:7ecbd8ed4bf0 di:19 [32130326.412356] exe[707695] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef737ccaab8 ax:0 si:7ef737ccabf0 di:19 [32130326.800630] exe[713939] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecbd8ef5ab8 ax:0 si:7ecbd8ef5bf0 di:19 [32130333.940825] exe[718673] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f451ca8fab8 ax:0 si:7f451ca8fbf0 di:19 [32130334.827627] exe[721345] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f682e1eeab8 ax:0 si:7f682e1eebf0 di:19 [32130343.211552] exe[647355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6e2a9341 cs:33 sp:7ff74c3c54f8 ax:8 si:1 di:7ff74c3c55f0 [32130344.250452] exe[666266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cef581d341 cs:33 sp:7f6a6101f4f8 ax:8 si:1 di:7f6a6101f5f0 [32130344.931990] exe[682902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56534a233341 cs:33 sp:7fc8b0c794f8 ax:8 si:1 di:7fc8b0c795f0 [32130357.584352] exe[722318] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe2ea41ab8 ax:0 si:7fbe2ea41bf0 di:19 [32130371.316347] exe[720690] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa5b189dab8 ax:0 si:7fa5b189dbf0 di:19 [32130371.319735] exe[708535] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb352dfeab8 ax:0 si:7fb352dfebf0 di:19 [32130393.220799] exe[721368] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f682e1cdab8 ax:0 si:7f682e1cdbf0 di:19 [32130393.220840] exe[709489] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f682e1eeab8 ax:0 si:7f682e1eebf0 di:19 [32130397.787553] exe[712435] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8501126ab8 ax:0 si:7f8501126bf0 di:19 [32130403.277334] exe[707702] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edd6d2a5ab8 ax:0 si:7edd6d2a5bf0 di:19 [32130416.165685] exe[720585] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdd23f17ab8 ax:0 si:7fdd23f17bf0 di:19 [32130464.307940] exe[710326] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb026ae9ab8 ax:0 si:7fb026ae9bf0 di:19 [32130468.226816] exe[709557] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3573c29ab8 ax:0 si:7f3573c29bf0 di:19 [32130484.535157] exe[719953] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f50086d1ab8 ax:0 si:7f50086d1bf0 di:19 [32130493.965286] exe[716736] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f36a05eaab8 ax:0 si:7f36a05eabf0 di:19 [32130521.285809] exe[724151] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5dcaa9fab8 ax:0 si:7f5dcaa9fbf0 di:19 [32130524.850686] potentially unexpected fatal signal 5. [32130524.855905] CPU: 66 PID: 724418 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32130524.867896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32130524.877588] RIP: 0033:0x7fffffffe062 [32130524.881545] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32130524.900763] RSP: 002b:000000c0007a1be8 EFLAGS: 00000297 [32130524.906508] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32130524.914035] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32130524.922991] RBP: 000000c0007a1c80 R08: 0000000000000000 R09: 0000000000000000 [32130524.931930] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007a1c70 [32130524.940864] R13: 000000c0001f5000 R14: 000000c000495180 R15: 00000000000ac8d3 [32130524.948408] FS: 000000c000504098 GS: 0000000000000000 [32130563.571137] exe[713947] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8e487bab8 ax:0 si:7ee8e487bbf0 di:19 [32130564.630501] exe[722505] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8e4839ab8 ax:0 si:7ee8e4839bf0 di:19 [32130577.434777] exe[661943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fecbd4e341 cs:33 sp:7fba40d724f8 ax:8 si:1 di:7fba40d725f0 [32130577.946500] exe[670462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aebd91f341 cs:33 sp:7fe7db7bb4f8 ax:8 si:1 di:7fe7db7bb5f0 [32130578.250447] exe[670568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aebd91f341 cs:33 sp:7fe7db7bb4f8 ax:8 si:1 di:7fe7db7bb5f0 [32130579.099095] exe[673099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c59ae1341 cs:33 sp:7f1e2444a4f8 ax:8 si:1 di:7f1e2444a5f0 [32130602.116229] exe[710969] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee37b0e7ab8 ax:0 si:7ee37b0e7bf0 di:19 [32130605.074197] exe[645469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7e03d6341 cs:33 sp:7ef8aa19d4f8 ax:8 si:1 di:7ef8aa19d5f0 [32130605.443069] exe[660099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b255186341 cs:33 sp:7efa4f6454f8 ax:8 si:1 di:7efa4f6455f0 [32130605.608062] exe[726446] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2a8eb81ab8 ax:0 si:7f2a8eb81bf0 di:19 [32130605.875193] exe[659653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589d365c341 cs:33 sp:7ea89de7e4f8 ax:8 si:1 di:7ea89de7e5f0 [32130606.318648] exe[664585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587cc982341 cs:33 sp:7ea5101074f8 ax:8 si:1 di:7ea5101075f0 [32130610.143699] exe[669450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf93b1c341 cs:33 sp:7ee7f00cd4f8 ax:8 si:1 di:7ee7f00cd5f0 [32130610.612713] exe[661704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf93b1c341 cs:33 sp:7ee7f00cd4f8 ax:8 si:1 di:7ee7f00cd5f0 [32130611.345157] exe[661465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf93b1c341 cs:33 sp:7ee7f00cd4f8 ax:8 si:1 di:7ee7f00cd5f0 [32130611.837139] exe[661704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf93b1c341 cs:33 sp:7ee7f00cd4f8 ax:8 si:1 di:7ee7f00cd5f0 [32130646.771093] potentially unexpected fatal signal 5. [32130646.776414] CPU: 79 PID: 728499 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32130646.788415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32130646.798060] RIP: 0033:0x7fffffffe062 [32130646.802046] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32130646.821276] RSP: 002b:000000c0005d3be8 EFLAGS: 00000297 [32130646.826928] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32130646.835865] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32130646.844830] RBP: 000000c0005d3c80 R08: 0000000000000000 R09: 0000000000000000 [32130646.853778] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005d3c70 [32130646.862757] R13: 000000c00074a000 R14: 000000c0001e4e00 R15: 00000000000b1a2c [32130646.871712] FS: 000000c000180098 GS: 0000000000000000 [32130659.395469] exe[711588] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef18bed5ab8 ax:0 si:7ef18bed5bf0 di:19 [32130660.705287] exe[715477] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8e487bab8 ax:0 si:7ee8e487bbf0 di:19 [32130665.690754] exe[727758] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f14f9f41ab8 ax:0 si:7f14f9f41bf0 di:19 [32130678.608730] exe[725715] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8e487bab8 ax:0 si:7ee8e487bbf0 di:19 [32130703.114848] exe[661413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c25e523341 cs:33 sp:7ec2217204f8 ax:8 si:1 di:7ec2217205f0 [32130703.555996] exe[645265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da3c1d341 cs:33 sp:7ebed7bca4f8 ax:8 si:1 di:7ebed7bca5f0 [32130704.082289] exe[647433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56419cfc4341 cs:33 sp:7ee378bcd4f8 ax:8 si:1 di:7ee378bcd5f0 [32130704.721222] exe[664213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c25e523341 cs:33 sp:7ec2217204f8 ax:8 si:1 di:7ec2217205f0 [32130713.696337] exe[712492] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8e487bab8 ax:0 si:7ee8e487bbf0 di:19 [32130734.414929] exe[713490] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea5e70eeab8 ax:0 si:7ea5e70eebf0 di:19 [32130739.896541] exe[712355] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb4bfb01ab8 ax:0 si:7fb4bfb01bf0 di:19 [32130741.113248] exe[671076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56368a0c5341 cs:33 sp:7f3fce93f4f8 ax:8 si:1 di:7f3fce93f5f0 [32130741.541131] exe[660338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba06e25341 cs:33 sp:7f170d6bc4f8 ax:8 si:1 di:7f170d6bc5f0 [32130742.049494] exe[656489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560aed42341 cs:33 sp:7f714df974f8 ax:8 si:1 di:7f714df975f0 [32130742.650652] exe[647218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e0e4cb341 cs:33 sp:7f3a6a7374f8 ax:8 si:1 di:7f3a6a7375f0 [32130761.060665] exe[730184] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe12bdf2ab8 ax:0 si:7fe12bdf2bf0 di:19 [32130783.853114] exe[707705] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea48d1cdab8 ax:0 si:7ea48d1cdbf0 di:19 [32130783.971007] exe[712515] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea48d1cdab8 ax:0 si:7ea48d1cdbf0 di:19 [32130791.289381] potentially unexpected fatal signal 5. [32130791.294615] CPU: 38 PID: 666057 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32130791.306628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32130791.316379] RIP: 0033:0x7fffffffe062 [32130791.320402] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32130791.339751] RSP: 002b:000000c00026db90 EFLAGS: 00000297 [32130791.345391] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32130791.352936] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32130791.360520] RBP: 000000c00026dc28 R08: 0000000000000000 R09: 0000000000000000 [32130791.369453] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00026dc18 [32130791.377123] R13: 000000c000207770 R14: 000000c0001796c0 R15: 000000000009d21b [32130791.386112] FS: 000000c000181098 GS: 0000000000000000 [32130792.532261] potentially unexpected fatal signal 5. [32130792.537490] CPU: 72 PID: 731677 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32130792.549723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32130792.559391] RIP: 0033:0x7fffffffe062 [32130792.563438] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32130792.584043] RSP: 002b:000000c0007a1be8 EFLAGS: 00000297 [32130792.591042] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32130792.598742] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32130792.607661] RBP: 000000c0007a1c80 R08: 0000000000000000 R09: 0000000000000000 [32130792.615215] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007a1c70 [32130792.622799] R13: 000000001bef9b07 R14: 000000c000345880 R15: 00000000000b1a67 [32130792.631759] FS: 0000000002372170 GS: 0000000000000000 [32130792.680429] potentially unexpected fatal signal 5. [32130792.686136] CPU: 94 PID: 730230 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32130792.698174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32130792.709250] RIP: 0033:0x7fffffffe062 [32130792.713284] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32130792.733848] RSP: 002b:000000c00081fbe8 EFLAGS: 00000297 [32130792.741001] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32130792.748593] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32130792.757550] RBP: 000000c00081fc80 R08: 0000000000000000 R09: 0000000000000000 [32130792.765183] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00081fc70 [32130792.774152] R13: 000000c0007f2000 R14: 000000c00047cfc0 R15: 00000000000b2364 [32130792.781725] FS: 0000000002372170 GS: 0000000000000000 [32130793.461427] exe[711650] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec77e584ab8 ax:0 si:7ec77e584bf0 di:19 [32130806.954765] exe[738237] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eee97cd7ab8 ax:0 si:7eee97cd7bf0 di:19 [32130814.642991] exe[736428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1677af341 cs:33 sp:7ee89d5254f8 ax:8 si:1 di:7ee89d5255f0 [32130815.081801] exe[736544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f97e52341 cs:33 sp:7eb342b2f4f8 ax:8 si:1 di:7eb342b2f5f0 [32130815.419563] exe[736276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f97e52341 cs:33 sp:7eb342b2f4f8 ax:8 si:1 di:7eb342b2f5f0 [32130815.728516] exe[738635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652cde28341 cs:33 sp:7eb9c0c494f8 ax:8 si:1 di:7eb9c0c495f0 [32130855.728277] exe[749788] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3364021ab8 ax:0 si:7f3364021bf0 di:19 [32130868.018403] exe[750554] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef5fe919ab8 ax:0 si:7ef5fe919bf0 di:19 [32130875.117962] exe[748697] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5ce7b4aab8 ax:0 si:7f5ce7b4abf0 di:19 [32130884.563519] exe[745800] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f518ebc7ab8 ax:0 si:7f518ebc7bf0 di:19 [32130887.713476] exe[738183] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef5fe919ab8 ax:0 si:7ef5fe919bf0 di:19 [32130892.305986] exe[752911] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5ce7b4aab8 ax:0 si:7f5ce7b4abf0 di:19 [32130915.491411] exe[754176] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef5fe919ab8 ax:0 si:7ef5fe919bf0 di:19 [32130921.002718] exe[753251] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5ce7b4aab8 ax:0 si:7f5ce7b4abf0 di:19 [32130926.291412] exe[754404] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe9ae1ebab8 ax:0 si:7fe9ae1ebbf0 di:19 [32130930.633294] exe[754150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5ce7b4aab8 ax:0 si:7f5ce7b4abf0 di:19 [32130935.036565] exe[753203] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef5fe919ab8 ax:0 si:7ef5fe919bf0 di:19 [32130936.401294] exe[755055] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef5fe919ab8 ax:0 si:7ef5fe919bf0 di:19 [32130937.059646] exe[755058] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef1cf5feab8 ax:0 si:7ef1cf5febf0 di:19 [32130939.757300] exe[753882] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed4db368ab8 ax:0 si:7ed4db368bf0 di:19 [32130957.138240] exe[752912] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5ce7b4aab8 ax:0 si:7f5ce7b4abf0 di:19 [32130981.492265] exe[756532] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3364021ab8 ax:0 si:7f3364021bf0 di:19 [32130984.885881] exe[756894] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5ce7b29ab8 ax:0 si:7f5ce7b29bf0 di:19 [32131038.017794] exe[750549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d19cdb7341 cs:33 sp:7fce324644f8 ax:8 si:1 di:7fce324645f0 [32131054.048881] exe[752637] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f21a1320ab8 ax:0 si:7f21a1320bf0 di:19 [32131075.529490] exe[759238] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb2e2266ab8 ax:0 si:7fb2e2266bf0 di:19 [32131087.245824] exe[761476] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f600428eab8 ax:0 si:7f600428ebf0 di:19 [32131100.483226] exe[737206] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8ba2920ab8 ax:0 si:7f8ba2920bf0 di:19 [32131110.018050] exe[760658] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5ce7b4aab8 ax:0 si:7f5ce7b4abf0 di:19 [32131134.446465] exe[763320] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb7eef5bab8 ax:0 si:7fb7eef5bbf0 di:19 [32131138.347985] exe[763372] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcb8c1feab8 ax:0 si:7fcb8c1febf0 di:19 [32131149.105226] exe[763601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3f215f0ab8 ax:0 si:7f3f215f0bf0 di:19 [32131159.078348] exe[763454] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99c1392ab8 ax:0 si:7f99c1392bf0 di:19 [32131159.127746] exe[763845] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efa6a6abab8 ax:0 si:7efa6a6abbf0 di:19 [32131161.305675] exe[763772] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7429313ab8 ax:0 si:7f7429313bf0 di:19 [32131169.032717] exe[755201] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99c1392ab8 ax:0 si:7f99c1392bf0 di:19 [32131171.507943] exe[763992] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efa6a6abab8 ax:0 si:7efa6a6abbf0 di:19 [32131174.984266] exe[736917] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0a4ebddab8 ax:0 si:7f0a4ebddbf0 di:19 [32131176.578096] exe[760653] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f65a8cdeab8 ax:0 si:7f65a8cdebf0 di:19 [32131193.126208] exe[763202] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed127b9eab8 ax:0 si:7ed127b9ebf0 di:19 [32131200.487327] exe[754409] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa276984ab8 ax:0 si:7fa276984bf0 di:19 [32131202.154431] exe[764545] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f65a8cdeab8 ax:0 si:7f65a8cdebf0 di:19 [32131214.534335] exe[759103] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa73c36aab8 ax:0 si:7fa73c36abf0 di:19 [32131226.444656] exe[764604] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f65a8cdeab8 ax:0 si:7f65a8cdebf0 di:19 [32131252.135644] exe[760122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556cb2063341 cs:33 sp:7eb7a7fd44f8 ax:8 si:1 di:7eb7a7fd45f0 [32131253.597315] exe[747690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56331004a341 cs:33 sp:7ee9931274f8 ax:8 si:1 di:7ee9931275f0 [32131254.768071] exe[760122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556cb2063341 cs:33 sp:7eb7a7fd44f8 ax:8 si:1 di:7eb7a7fd45f0 [32131255.868401] exe[754252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56331004a341 cs:33 sp:7ee9931274f8 ax:8 si:1 di:7ee9931275f0 [32131255.993242] exe[755281] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f962a2bcab8 ax:0 si:7f962a2bcbf0 di:19 [32131262.990046] exe[759041] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff5c12bbab8 ax:0 si:7ff5c12bbbf0 di:19 [32131286.926938] exe[766367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3b1b25ab8 ax:0 si:7ed3b1b25bf0 di:19 [32131328.745481] exe[764403] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f43bfaddab8 ax:0 si:7f43bfaddbf0 di:19 [32131331.541416] exe[767158] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f46335ab8 ax:0 si:7f7f46335bf0 di:19 [32131339.149989] exe[762426] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f36bc79eab8 ax:0 si:7f36bc79ebf0 di:19 [32131340.461348] exe[764894] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec4f4937ab8 ax:0 si:7ec4f4937bf0 di:19 [32131340.701959] exe[764894] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec4f4937ab8 ax:0 si:7ec4f4937bf0 di:19 [32131351.965556] exe[767222] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe8f576ab8 ax:0 si:7ebe8f576bf0 di:19 [32131353.768713] exe[764262] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3fbe376ab8 ax:0 si:7f3fbe376bf0 di:19 [32131356.266505] exe[742617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556011c5d341 cs:33 sp:7fd9059f04f8 ax:8 si:1 di:7fd9059f05f0 [32131357.213443] exe[742253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556011c5d341 cs:33 sp:7fd9059f04f8 ax:8 si:1 di:7fd9059f05f0 [32131358.665917] exe[767586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc38742341 cs:33 sp:7fcce1dca4f8 ax:8 si:1 di:7fcce1dca5f0 [32131359.164917] exe[742490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556011c5d341 cs:33 sp:7fd9059f04f8 ax:8 si:1 di:7fd9059f05f0 [32131364.884841] exe[749282] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff2a3aebab8 ax:0 si:7ff2a3aebbf0 di:19 [32131388.022706] exe[764245] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed448de5ab8 ax:0 si:7ed448de5bf0 di:19 [32131393.653988] exe[749999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561340d5a341 cs:33 sp:7eea2cbe54f8 ax:8 si:1 di:7eea2cbe55f0 [32131394.298799] exe[739565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e993abf341 cs:33 sp:7ea63dd694f8 ax:8 si:1 di:7ea63dd695f0 [32131395.588838] exe[764943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e75104d341 cs:33 sp:7ef25b4bb4f8 ax:8 si:1 di:7ef25b4bb5f0 [32131401.321719] exe[762881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef505dbdab8 ax:0 si:7ef505dbdbf0 di:19 [32131491.877177] exe[770045] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6d88735ab8 ax:0 si:7f6d88735bf0 di:19 [32131498.308441] exe[770337] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fec0ecbbab8 ax:0 si:7fec0ecbbbf0 di:19 [32131498.332348] exe[770329] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fec0ec79ab8 ax:0 si:7fec0ec79bf0 di:19 [32131498.549788] exe[769537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebefb4a3ab8 ax:0 si:7ebefb4a3bf0 di:19 [32131525.040770] exe[770852] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ea45feab8 ax:0 si:7f1ea45febf0 di:19 [32131535.710586] exe[769535] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebefb4a3ab8 ax:0 si:7ebefb4a3bf0 di:19 [32131536.326064] exe[770061] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1862091ab8 ax:0 si:7f1862091bf0 di:19 [32131544.276410] exe[769535] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebefb4a3ab8 ax:0 si:7ebefb4a3bf0 di:19 [32131571.231609] exe[764242] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecefe790ab8 ax:0 si:7ecefe790bf0 di:19 [32131594.751594] exe[767814] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6f8b82cab8 ax:0 si:7f6f8b82cbf0 di:19 [32131620.852756] exe[756886] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fce9e931ab8 ax:0 si:7fce9e931bf0 di:19 [32131620.872654] exe[756886] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fce9e931ab8 ax:0 si:7fce9e931bf0 di:19 [32131644.305943] exe[772361] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecefe790ab8 ax:0 si:7ecefe790bf0 di:19 [32131646.915315] exe[772475] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecefe76eab8 ax:0 si:7ecefe76ebf0 di:19 [32131655.474251] exe[737032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d995a1f341 cs:33 sp:7f606b8674f8 ax:8 si:1 di:7f606b8675f0 [32131656.511268] exe[747266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a460eb7341 cs:33 sp:7f870a8ba4f8 ax:8 si:1 di:7f870a8ba5f0 [32131657.435365] exe[743152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d995a1f341 cs:33 sp:7f606b8674f8 ax:8 si:1 di:7f606b8675f0 [32131657.788561] exe[752025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d995a1f341 cs:33 sp:7f606b8674f8 ax:8 si:1 di:7f606b8675f0 [32131664.019179] exe[762035] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1253effab8 ax:0 si:7f1253effbf0 di:19 [32131698.288021] exe[773679] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecefe790ab8 ax:0 si:7ecefe790bf0 di:19 [32131700.633163] exe[772339] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecefe790ab8 ax:0 si:7ecefe790bf0 di:19 [32131715.704166] exe[764620] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0798fdab8 ax:0 si:7ed0798fdbf0 di:19 [32131723.761835] exe[772744] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0798fdab8 ax:0 si:7ed0798fdbf0 di:19 [32131729.133544] exe[774027] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0798fdab8 ax:0 si:7ed0798fdbf0 di:19 [32131772.811428] exe[764070] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0798fdab8 ax:0 si:7ed0798fdbf0 di:19 [32131775.316547] exe[767601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8296b54ab8 ax:0 si:7f8296b54bf0 di:19 [32131782.137437] exe[772716] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1ea2538ab8 ax:0 si:7f1ea2538bf0 di:19 [32131807.590873] exe[774492] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3dab782ab8 ax:0 si:7f3dab782bf0 di:19 [32131817.297029] exe[765577] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed0798fdab8 ax:0 si:7ed0798fdbf0 di:19 [32131817.322647] exe[773365] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8584bb7ab8 ax:0 si:7f8584bb7bf0 di:19 [32131817.338113] exe[773365] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8584b96ab8 ax:0 si:7f8584b96bf0 di:19 [32131831.352975] exe[738385] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1f66262ab8 ax:0 si:7f1f66262bf0 di:19 [32131834.891592] exe[751947] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f77f09d8ab8 ax:0 si:7f77f09d8bf0 di:19 [32131867.018884] exe[748084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d57cfa9341 cs:33 sp:7fd6d065f4f8 ax:8 si:1 di:7fd6d065f5f0 [32131867.421890] exe[743092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555995998341 cs:33 sp:7f7af542e4f8 ax:8 si:1 di:7f7af542e5f0 [32131867.773421] exe[735991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555995998341 cs:33 sp:7f7af542e4f8 ax:8 si:1 di:7f7af542e5f0 [32131868.218934] exe[744387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555995998341 cs:33 sp:7f7af542e4f8 ax:8 si:1 di:7f7af542e5f0 [32131904.089818] exe[775453] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec1b5ab9ab8 ax:0 si:7ec1b5ab9bf0 di:19 [32131905.418511] exe[775961] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed77c24cab8 ax:0 si:7ed77c24cbf0 di:19 [32131926.916895] exe[772614] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4d6fb2ab8 ax:0 si:7fa4d6fb2bf0 di:19 [32131937.537230] exe[760744] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feaeb154ab8 ax:0 si:7feaeb154bf0 di:19 [32131946.686747] exe[773615] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaa9a5baab8 ax:0 si:7eaa9a5babf0 di:19 [32131954.065030] exe[776319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb10b5afab8 ax:0 si:7eb10b5afbf0 di:19 [32131955.891318] exe[776660] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb10b5afab8 ax:0 si:7eb10b5afbf0 di:19 [32131957.241345] exe[757716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564134b54341 cs:33 sp:7f4c276644f8 ax:8 si:1 di:7f4c276645f0 [32131957.782153] exe[744179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564134b54341 cs:33 sp:7f4c276644f8 ax:8 si:1 di:7f4c276645f0 [32131958.392194] exe[734344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563115621341 cs:33 sp:7fcf588a74f8 ax:8 si:1 di:7fcf588a75f0 [32131958.820269] exe[775436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2409d5341 cs:33 sp:7fb41977a4f8 ax:8 si:1 di:7fb41977a5f0 [32131972.972472] exe[756455] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1515710ab8 ax:0 si:7f1515710bf0 di:19 [32131982.854570] exe[768321] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a74b03ab8 ax:0 si:7f3a74b03bf0 di:19 [32131984.019057] exe[776660] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eddf1444ab8 ax:0 si:7eddf1444bf0 di:19 [32131987.845817] exe[761162] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f91acbf1ab8 ax:0 si:7f91acbf1bf0 di:19 [32131988.525963] exe[776974] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd995906ab8 ax:0 si:7fd995906bf0 di:19 [32131991.149294] exe[759464] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd995906ab8 ax:0 si:7fd995906bf0 di:19 [32131994.971979] potentially unexpected fatal signal 5. [32131994.977224] CPU: 22 PID: 776892 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32131994.989216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32131994.999289] RIP: 0033:0x7fffffffe062 [32131995.003302] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32131995.022551] RSP: 002b:000000c0005edbe8 EFLAGS: 00000297 [32131995.029525] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32131995.038495] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32131995.047423] RBP: 000000c0005edc80 R08: 0000000000000000 R09: 0000000000000000 [32131995.056427] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005edc70 [32131995.058003] potentially unexpected fatal signal 5. [32131995.065364] R13: 000000c000209000 R14: 000000c0004d4fc0 R15: 00000000000b206e [32131995.072006] CPU: 78 PID: 772442 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32131995.072008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32131995.072013] RIP: 0033:0x7fffffffe062 [32131995.072018] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32131995.080924] FS: 000000c000180898 GS: 0000000000000000 [32131995.112277] potentially unexpected fatal signal 5. [32131995.128544] RSP: 002b:000000c000697be8 EFLAGS: 00000297 [32131995.128546] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32131995.128546] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32131995.128547] RBP: 000000c000697c80 R08: 0000000000000000 R09: 0000000000000000 [32131995.128548] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000697c70 [32131995.128548] R13: 000000c00012f000 R14: 000000c000602700 R15: 00000000000b943e [32131995.128549] FS: 000000c00013c898 GS: 0000000000000000 [32131995.191167] CPU: 82 PID: 772409 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32131995.204540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32131995.215591] RIP: 0033:0x7fffffffe062 [32131995.220965] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32131995.241565] RSP: 002b:000000c0005edbe8 EFLAGS: 00000297 [32131995.248870] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32131995.257833] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32131995.267060] RBP: 000000c0005edc80 R08: 0000000000000000 R09: 0000000000000000 [32131995.276007] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005edc70 [32131995.284948] R13: 000000c000209000 R14: 000000c0004d4fc0 R15: 00000000000b206e [32131995.293898] FS: 000000c000180898 GS: 0000000000000000 [32132029.206324] exe[779570] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faeb28e6ab8 ax:0 si:7faeb28e6bf0 di:19 [32132044.848681] exe[740070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558365a2e341 cs:33 sp:7ee2d19564f8 ax:8 si:1 di:7ee2d19565f0 [32132045.715670] exe[750727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef54186341 cs:33 sp:7ed8426184f8 ax:8 si:1 di:7ed8426185f0 [32132046.416206] exe[764943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba8c4fe341 cs:33 sp:7ed8133c84f8 ax:8 si:1 di:7ed8133c85f0 [32132047.276948] exe[749772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba8c4fe341 cs:33 sp:7ed8133c84f8 ax:8 si:1 di:7ed8133c85f0 [32132060.132990] exe[781702] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3048d60ab8 ax:0 si:7f3048d60bf0 di:19 [32132096.504105] exe[783103] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faeb28e6ab8 ax:0 si:7faeb28e6bf0 di:19 [32132096.555580] exe[783107] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7faeb28e6ab8 ax:0 si:7faeb28e6bf0 di:19 [32132099.591895] exe[779208] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f59eb384ab8 ax:0 si:7f59eb384bf0 di:19 [32132109.998867] exe[781939] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee922b49ab8 ax:0 si:7ee922b49bf0 di:19 [32132112.553547] exe[779015] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7978fb3ab8 ax:0 si:7f7978fb3bf0 di:19 [32132112.571053] exe[778038] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7978f92ab8 ax:0 si:7f7978f92bf0 di:19 [32132114.794822] exe[783626] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fadbcc9eab8 ax:0 si:7fadbcc9ebf0 di:19 [32132114.795642] exe[783261] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fadbcc7dab8 ax:0 si:7fadbcc7dbf0 di:19 [32132123.127465] exe[781772] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeae0ea9ab8 ax:0 si:7eeae0ea9bf0 di:19 [32132132.923296] exe[783767] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee922b49ab8 ax:0 si:7ee922b49bf0 di:19 [32132141.978391] exe[782404] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f29396f6ab8 ax:0 si:7f29396f6bf0 di:19 [32132143.704481] exe[778990] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f88fceb6ab8 ax:0 si:7f88fceb6bf0 di:19 [32132151.066591] exe[781229] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea718a22ab8 ax:0 si:7ea718a22bf0 di:19 [32132159.297548] exe[784859] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9a70752ab8 ax:0 si:7f9a70752bf0 di:19 [32132159.298223] exe[784504] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9a70731ab8 ax:0 si:7f9a70731bf0 di:19 [32132167.470011] exe[784832] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eff790e3ab8 ax:0 si:7eff790e3bf0 di:19 [32132177.071577] exe[785235] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4a4a4fbab8 ax:0 si:7f4a4a4fbbf0 di:19 [32132182.117983] exe[785255] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4a4a4fbab8 ax:0 si:7f4a4a4fbbf0 di:19 [32132252.447114] exe[786111] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8b634e9ab8 ax:0 si:7f8b634e9bf0 di:19 [32132253.386794] exe[785650] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee6c77feab8 ax:0 si:7ee6c77febf0 di:19 [32132254.595837] exe[786014] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a68065ab8 ax:0 si:7f3a68065bf0 di:19 [32132266.973968] exe[786105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9af2b7bab8 ax:0 si:7f9af2b7bbf0 di:19 [32132275.388266] exe[740403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdd7fbe341 cs:33 sp:7fe5ef1a94f8 ax:8 si:1 di:7fe5ef1a95f0 [32132276.228625] exe[748105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56145b624341 cs:33 sp:7feac143b4f8 ax:8 si:1 di:7feac143b5f0 [32132276.960945] exe[740700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56145b624341 cs:33 sp:7feac147d4f8 ax:8 si:1 di:7feac147d5f0 [32132277.614523] exe[761724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5edac8341 cs:33 sp:7f653964e4f8 ax:8 si:1 di:7f653964e5f0 [32132281.717973] exe[785671] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa68f389ab8 ax:0 si:7fa68f389bf0 di:19 [32132286.109519] exe[787015] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebb5f18eab8 ax:0 si:7ebb5f18ebf0 di:19 [32132316.037287] exe[786681] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe988c6aab8 ax:0 si:7fe988c6abf0 di:19 [32132316.055750] exe[783742] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe988c6aab8 ax:0 si:7fe988c6abf0 di:19 [32132332.197193] exe[784462] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee445b1cab8 ax:0 si:7ee445b1cbf0 di:19 [32132353.594557] exe[788771] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f48320caab8 ax:0 si:7f48320cabf0 di:19 [32132367.515256] exe[789128] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcada582ab8 ax:0 si:7fcada582bf0 di:19 [32132373.137481] exe[787159] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3bca7acab8 ax:0 si:7f3bca7acbf0 di:19 [32132384.207546] exe[778555] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ede3ae5aab8 ax:0 si:7ede3ae5abf0 di:19 [32132389.558065] exe[787105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f06fd6ebab8 ax:0 si:7f06fd6ebbf0 di:19 [32132391.396398] exe[788949] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbf34905ab8 ax:0 si:7fbf34905bf0 di:19 [32132392.683237] exe[788927] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee445b1cab8 ax:0 si:7ee445b1cbf0 di:19 [32132396.891636] exe[741185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f0e6c7341 cs:33 sp:7f476b3a44f8 ax:8 si:1 di:7f476b3a45f0 [32132398.567560] exe[747720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8629a1341 cs:33 sp:7f1abe14b4f8 ax:8 si:1 di:7f1abe14b5f0 [32132401.683859] exe[758500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c541e3341 cs:33 sp:7f037ca544f8 ax:8 si:1 di:7f037ca545f0 [32132401.763446] exe[790304] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7de47feab8 ax:0 si:7f7de47febf0 di:19 [32132402.645625] exe[753205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55879cbca341 cs:33 sp:7fb08c3b64f8 ax:8 si:1 di:7fb08c3b65f0 [32132404.163370] exe[779419] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee445b1cab8 ax:0 si:7ee445b1cbf0 di:19 [32132410.014941] exe[790196] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec50923bab8 ax:0 si:7ec50923bbf0 di:19 [32132424.768433] exe[782473] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2721cf3ab8 ax:0 si:7f2721cf3bf0 di:19 [32132436.940306] exe[791290] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec50923bab8 ax:0 si:7ec50923bbf0 di:19 [32132487.710905] exe[791328] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec50923bab8 ax:0 si:7ec50923bbf0 di:19 [32132507.798870] exe[792228] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa6cab2fab8 ax:0 si:7fa6cab2fbf0 di:19 [32132526.081402] exe[782428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3eb1e62ab8 ax:0 si:7f3eb1e62bf0 di:19 [32132540.192468] exe[781719] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f8eeeeab8 ax:0 si:7f2f8eeeebf0 di:19 [32132547.732553] exe[743312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565245dbf341 cs:33 sp:7f4de77394f8 ax:8 si:1 di:7f4de77395f0 [32132549.242992] exe[771955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56382fff6341 cs:33 sp:7f7a89e0a4f8 ax:8 si:1 di:7f7a89e0a5f0 [32132549.674683] exe[752115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b9023a341 cs:33 sp:7f8011e714f8 ax:8 si:1 di:7f8011e715f0 [32132549.793985] exe[783132] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f36a232eab8 ax:0 si:7f36a232ebf0 di:19 [32132561.065894] exe[792742] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec508ffeab8 ax:0 si:7ec508ffebf0 di:19 [32132565.578625] exe[792935] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efcae746ab8 ax:0 si:7efcae746bf0 di:19 [32132575.654863] exe[786392] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04059dbab8 ax:0 si:7f04059dbbf0 di:19 [32132581.074912] exe[779069] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f78b53a2ab8 ax:0 si:7f78b53a2bf0 di:19 [32132583.423465] exe[793007] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea8ebbc5ab8 ax:0 si:7ea8ebbc5bf0 di:19 [32132587.390834] exe[792282] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec50923bab8 ax:0 si:7ec50923bbf0 di:19 [32132596.617196] exe[787022] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f836daeaab8 ax:0 si:7f836daeabf0 di:19 [32132597.990793] exe[788735] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f82f973dab8 ax:0 si:7f82f973dbf0 di:19 [32132622.931117] exe[785205] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2507bfeab8 ax:0 si:7f2507bfebf0 di:19 [32132624.420792] exe[792619] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f012383fab8 ax:0 si:7f012383fbf0 di:19 [32132659.722584] exe[786295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2507bfeab8 ax:0 si:7f2507bfebf0 di:19 [32132665.398112] exe[784066] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff34a325ab8 ax:0 si:7ff34a325bf0 di:19 [32132672.175391] exe[793884] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f87c4895ab8 ax:0 si:7f87c4895bf0 di:19 [32132676.514665] exe[782407] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f87c4895ab8 ax:0 si:7f87c4895bf0 di:19 [32132679.606114] exe[790641] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f679fbfaab8 ax:0 si:7f679fbfabf0 di:19 [32132680.768241] exe[790724] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f679fbfaab8 ax:0 si:7f679fbfabf0 di:19 [32132681.938456] exe[785999] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4085dbcab8 ax:0 si:7f4085dbcbf0 di:19 [32132690.962355] exe[786983] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdc9ef27ab8 ax:0 si:7fdc9ef27bf0 di:19 [32132692.648571] exe[782540] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f87c4895ab8 ax:0 si:7f87c4895bf0 di:19 [32132707.158616] exe[785528] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f87c4895ab8 ax:0 si:7f87c4895bf0 di:19 [32132709.654370] exe[794936] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef7e066dab8 ax:0 si:7ef7e066dbf0 di:19 [32132730.389308] exe[791533] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb04463bab8 ax:0 si:7fb04463bbf0 di:19 [32132731.038133] exe[794903] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdcd2282ab8 ax:0 si:7fdcd2282bf0 di:19 [32132737.981671] exe[788869] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee120fa3ab8 ax:0 si:7ee120fa3bf0 di:19 [32132741.544606] exe[795080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f27e4431ab8 ax:0 si:7f27e4431bf0 di:19 [32132750.132100] exe[786139] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0a7e3f8ab8 ax:0 si:7f0a7e3f8bf0 di:19 [32132765.827066] exe[789418] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffb8bafaab8 ax:0 si:7ffb8bafabf0 di:19 [32132768.693898] exe[795257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb6989d5ab8 ax:0 si:7fb6989d5bf0 di:19 [32132770.881405] exe[794045] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4c12ed0ab8 ax:0 si:7f4c12ed0bf0 di:19 [32132772.615813] exe[792887] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5e4894eab8 ax:0 si:7f5e4894ebf0 di:19 [32132775.442419] exe[787587] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f41ff4b7ab8 ax:0 si:7f41ff4b7bf0 di:19 [32132775.459996] exe[787587] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f41ff4b7ab8 ax:0 si:7f41ff4b7bf0 di:19 [32132775.479274] exe[787587] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f41ff4b7ab8 ax:0 si:7f41ff4b7bf0 di:19 [32132775.497111] exe[787587] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f41ff4b7ab8 ax:0 si:7f41ff4b7bf0 di:19 [32132775.513322] exe[787587] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f41ff4b7ab8 ax:0 si:7f41ff4b7bf0 di:19 [32132775.530536] exe[787640] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f41ff4b7ab8 ax:0 si:7f41ff4b7bf0 di:19 [32132775.548907] exe[787640] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f41ff4b7ab8 ax:0 si:7f41ff4b7bf0 di:19 [32132775.567488] exe[787640] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f41ff4b7ab8 ax:0 si:7f41ff4b7bf0 di:19 [32132799.550192] warn_bad_vsyscall: 25 callbacks suppressed [32132799.550197] exe[789193] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee78edfeab8 ax:0 si:7ee78edfebf0 di:19 [32132812.077095] exe[796818] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f221dffeab8 ax:0 si:7f221dffebf0 di:19 [32132812.714911] exe[789247] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea99789fab8 ax:0 si:7ea99789fbf0 di:19 [32132814.745305] exe[792887] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f01e39feab8 ax:0 si:7f01e39febf0 di:19 [32132815.669365] exe[792935] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f01e39feab8 ax:0 si:7f01e39febf0 di:19 [32132818.120781] exe[736459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571ca9b0341 cs:33 sp:7fe7359e84f8 ax:8 si:1 di:7fe7359e85f0 [32132819.079559] exe[754575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557160728341 cs:33 sp:7f3c0fbef4f8 ax:8 si:1 di:7f3c0fbef5f0 [32132819.557858] exe[735074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557160728341 cs:33 sp:7f3c0fbef4f8 ax:8 si:1 di:7f3c0fbef5f0 [32132820.000244] exe[734365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557160728341 cs:33 sp:7f3c0fbef4f8 ax:8 si:1 di:7f3c0fbef5f0 [32132823.805984] exe[797280] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcef510fab8 ax:0 si:7fcef510fbf0 di:19 [32132823.806062] exe[792256] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcef50eeab8 ax:0 si:7fcef50eebf0 di:19 [32132828.207877] exe[788870] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eae3db06ab8 ax:0 si:7eae3db06bf0 di:19 [32132838.936365] exe[780263] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd6cc44aab8 ax:0 si:7fd6cc44abf0 di:19 [32132862.870089] exe[789247] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef47575cab8 ax:0 si:7ef47575cbf0 di:19 [32132871.534134] exe[778911] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f45fe79fab8 ax:0 si:7f45fe79fbf0 di:19 [32132875.823433] exe[795199] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5d6ed4dab8 ax:0 si:7f5d6ed4dbf0 di:19 [32132877.288279] exe[789247] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea0005feab8 ax:0 si:7ea0005febf0 di:19 [32132891.018882] exe[794124] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f568a187ab8 ax:0 si:7f568a187bf0 di:b [32132891.037029] exe[794124] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f568a1874f8 ax:0 si:7f568a187630 di:b [32132891.050909] exe[794124] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f568a186f38 ax:0 si:7f568a187070 di:b [32132891.065951] exe[794124] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f568a186978 ax:0 si:7f568a186ab0 di:b [32132891.080950] exe[794124] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f568a1863b8 ax:0 si:7f568a1864f0 di:b [32132891.095812] exe[794124] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f568a185df8 ax:0 si:7f568a185f30 di:b [32132891.110435] exe[794124] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f568a185838 ax:0 si:7f568a185970 di:b [32132891.125514] exe[794124] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f568a185278 ax:0 si:7f568a1853b0 di:b [32132891.140275] exe[794124] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f568a184cb8 ax:0 si:7f568a184df0 di:b [32132891.156313] exe[794222] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f568a1846f8 ax:0 si:7f568a184830 di:b [32132916.031753] warn_bad_vsyscall: 76 callbacks suppressed [32132916.031758] exe[798423] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f47c4722ab8 ax:0 si:7f47c4722bf0 di:19 [32132960.910930] exe[761318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a8bb31341 cs:33 sp:7fa0d671c4f8 ax:8 si:1 di:7fa0d671c5f0 [32132962.582049] exe[761752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a8bb31341 cs:33 sp:7fa0d671c4f8 ax:8 si:1 di:7fa0d671c5f0 [32132963.157355] exe[740764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a8bb31341 cs:33 sp:7fa0d671c4f8 ax:8 si:1 di:7fa0d671c5f0 [32132963.995493] exe[761752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e722901341 cs:33 sp:7efdf9a034f8 ax:8 si:1 di:7efdf9a035f0 [32132966.861300] exe[797802] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdad99b0ab8 ax:0 si:7fdad99b0bf0 di:19 [32132970.725195] exe[794216] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f53d24bbab8 ax:0 si:7f53d24bbbf0 di:19 [32132999.679180] exe[797802] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3371d4aab8 ax:0 si:7f3371d4abf0 di:19 [32133008.600209] exe[788937] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fedc598bab8 ax:0 si:7fedc598bbf0 di:19 [32133016.452901] exe[799114] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2095737ab8 ax:0 si:7f2095737bf0 di:19 [32133016.458326] exe[800285] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2095716ab8 ax:0 si:7f2095716bf0 di:19 [32133022.290616] exe[785084] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcc6bd40ab8 ax:0 si:7fcc6bd40bf0 di:19 [32133023.814139] exe[780297] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f40cd27aab8 ax:0 si:7f40cd27abf0 di:19 [32133039.802984] exe[798665] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed329143ab8 ax:0 si:7ed329143bf0 di:19 [32133057.964485] exe[750143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2e4541341 cs:33 sp:7fb43fdb14f8 ax:8 si:1 di:7fb43fdb15f0 [32133058.617259] exe[740231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fd79c6341 cs:33 sp:7fd7335044f8 ax:8 si:1 di:7fd7335045f0 [32133059.291428] exe[784195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fd79c6341 cs:33 sp:7fd7335044f8 ax:8 si:1 di:7fd7335045f0 [32133060.057337] exe[751571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559dc5c9a341 cs:33 sp:7f61e2d814f8 ax:8 si:1 di:7f61e2d815f0 [32133093.223648] exe[779673] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4d39bc5ab8 ax:0 si:7f4d39bc5bf0 di:19 [32133102.607478] exe[736224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab8b7ff341 cs:33 sp:7eacbf8a24f8 ax:8 si:1 di:7eacbf8a25f0 [32133103.178504] exe[756765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab8b7ff341 cs:33 sp:7eacbf8a24f8 ax:8 si:1 di:7eacbf8a25f0 [32133104.307421] exe[756700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab8b7ff341 cs:33 sp:7eacbf8a24f8 ax:8 si:1 di:7eacbf8a25f0 [32133104.997176] exe[760093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b0c160341 cs:33 sp:7ee3143684f8 ax:8 si:1 di:7ee3143685f0 [32133133.383280] exe[747899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddd4905341 cs:33 sp:7eb8127c34f8 ax:8 si:1 di:7eb8127c35f0 [32133134.426468] exe[785757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578a1181341 cs:33 sp:7ecd7aa194f8 ax:8 si:1 di:7ecd7aa195f0 [32133134.832076] exe[776928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559445655341 cs:33 sp:7ec6d763c4f8 ax:8 si:1 di:7ec6d763c5f0 [32133135.354239] exe[743587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddd4905341 cs:33 sp:7eb8127c34f8 ax:8 si:1 di:7eb8127c35f0 [32133187.948370] exe[802524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fde88501ab8 ax:0 si:7fde88501bf0 di:19 [32133189.563214] exe[801377] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8558ffdab8 ax:0 si:7f8558ffdbf0 di:19 [32133192.821827] potentially unexpected fatal signal 5. [32133192.827095] CPU: 95 PID: 777881 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32133192.839100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32133192.848764] RIP: 0033:0x7fffffffe062 [32133192.852758] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32133192.855866] potentially unexpected fatal signal 5. [32133192.871951] RSP: 002b:000000c0005adbe8 EFLAGS: 00000297 [32133192.877156] CPU: 47 PID: 781810 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32133192.877158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32133192.877161] RIP: 0033:0x7fffffffe062 [32133192.877163] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32133192.877165] RSP: 002b:000000c0005adbe8 EFLAGS: 00000297 [32133192.882889] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32133192.882890] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32133192.882891] RBP: 000000c0005adc80 R08: 0000000000000000 R09: 0000000000000000 [32133192.882892] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005adc70 [32133192.882892] R13: 000000c0001a7000 R14: 000000c000496e00 R15: 00000000000bddf6 [32133192.882893] FS: 000000c00013d898 GS: 0000000000000000 [32133192.983397] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32133192.990938] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32133192.998484] RBP: 000000c0005adc80 R08: 0000000000000000 R09: 0000000000000000 [32133193.006034] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005adc70 [32133193.013590] R13: 000000c0001a7000 R14: 000000c000496e00 R15: 00000000000bddf6 [32133193.021133] FS: 000000c00013d898 GS: 0000000000000000 [32133193.024488] potentially unexpected fatal signal 5. [32133193.033484] CPU: 90 PID: 795957 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32133193.045512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32133193.056500] RIP: 0033:0x7fffffffe062 [32133193.060475] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32133193.062243] potentially unexpected fatal signal 5. [32133193.079902] RSP: 002b:000000c0006f5be8 EFLAGS: 00000297 [32133193.085144] CPU: 35 PID: 786971 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32133193.085145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32133193.085150] RIP: 0033:0x7fffffffe062 [32133193.085152] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32133193.085153] RSP: 002b:000000c0006f5be8 EFLAGS: 00000297 [32133193.085155] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32133193.085155] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32133193.085156] RBP: 000000c0006f5c80 R08: 0000000000000000 R09: 0000000000000000 [32133193.085156] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006f5c70 [32133193.085157] R13: 000000c0001e1000 R14: 000000c000600fc0 R15: 00000000000bdded [32133193.085158] FS: 000000c000181098 GS: 0000000000000000 [32133193.192797] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32133193.200469] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32133193.209474] RBP: 000000c0006f5c80 R08: 0000000000000000 R09: 0000000000000000 [32133193.218395] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006f5c70 [32133193.227359] R13: 000000c0001e1000 R14: 000000c000600fc0 R15: 00000000000bdded [32133193.236330] FS: 000000c000181098 GS: 0000000000000000 [32133199.058206] potentially unexpected fatal signal 5. [32133199.063219] potentially unexpected fatal signal 5. [32133199.063576] CPU: 53 PID: 802005 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32133199.068788] CPU: 93 PID: 801923 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32133199.068790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32133199.068794] RIP: 0033:0x7fffffffe062 [32133199.068798] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32133199.068799] RSP: 002b:000000c000031b90 EFLAGS: 00000297 [32133199.068801] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32133199.068805] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32133199.080794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32133199.080802] RIP: 0033:0x7fffffffe062 [32133199.080807] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32133199.093014] RBP: 000000c000031c28 R08: 0000000000000000 R09: 0000000000000000 [32133199.093015] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000031c18 [32133199.093016] R13: 000000c000194120 R14: 000000c0001fea80 R15: 00000000000c12c1 [32133199.093017] FS: 000000c00013d098 GS: 0000000000000000 [32133199.215866] RSP: 002b:000000c000031b90 EFLAGS: 00000297 [32133199.222907] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32133199.231796] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32133199.240707] RBP: 000000c000031c28 R08: 0000000000000000 R09: 0000000000000000 [32133199.249713] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000031c18 [32133199.258682] R13: 000000c000194120 R14: 000000c0001fea80 R15: 00000000000c12c1 [32133199.267621] FS: 000000c00013d098 GS: 0000000000000000 [32133201.064540] exe[789667] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe717b6dab8 ax:0 si:7fe717b6dbf0 di:19 [32133248.290060] exe[808143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb3dfa53ab8 ax:0 si:7eb3dfa53bf0 di:19 [32133254.965741] exe[808156] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edd237cbab8 ax:0 si:7edd237cbbf0 di:19 [32133258.143724] exe[808931] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff0e8eb5ab8 ax:0 si:7ff0e8eb5bf0 di:19 [32133260.757471] exe[803853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc07df58ab8 ax:0 si:7fc07df58bf0 di:19 [32133282.477127] exe[810066] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f01805c1ab8 ax:0 si:7f01805c1bf0 di:19 [32133282.477723] exe[806099] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f01805e2ab8 ax:0 si:7f01805e2bf0 di:19 [32133287.724823] exe[810239] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f32dcc52ab8 ax:0 si:7f32dcc52bf0 di:19 [32133339.523732] exe[804048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb19551fab8 ax:0 si:7fb19551fbf0 di:19 [32133343.469991] exe[809791] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44bba7aab8 ax:0 si:7f44bba7abf0 di:19 [32133355.313541] exe[804271] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee7f2e9cab8 ax:0 si:7ee7f2e9cbf0 di:19 [32133370.270703] exe[810361] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8324d52ab8 ax:0 si:7f8324d52bf0 di:19 [32133370.287769] exe[810361] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8324d52ab8 ax:0 si:7f8324d52bf0 di:19 [32133380.077900] exe[746253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1ab2fd341 cs:33 sp:7f1005aa04f8 ax:8 si:1 di:7f1005aa05f0 [32133380.856448] exe[735430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1ab2fd341 cs:33 sp:7f1005aa04f8 ax:8 si:1 di:7f1005aa05f0 [32133381.592426] exe[744403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb7fc90341 cs:33 sp:7ff8ad9854f8 ax:8 si:1 di:7ff8ad9855f0 [32133382.171867] exe[736637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb7fc90341 cs:33 sp:7ff8ad9854f8 ax:8 si:1 di:7ff8ad9855f0 [32133398.905829] exe[806501] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0365a66ab8 ax:0 si:7f0365a66bf0 di:19 [32133408.873716] exe[804463] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7c591bbab8 ax:0 si:7f7c591bbbf0 di:19 [32133422.695434] exe[813321] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd177438ab8 ax:0 si:7fd177438bf0 di:19 [32133426.191685] exe[807002] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe2f81feab8 ax:0 si:7fe2f81febf0 di:19 [32133458.823210] potentially unexpected fatal signal 5. [32133458.828439] CPU: 56 PID: 803415 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32133458.840434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32133458.850122] RIP: 0033:0x7fffffffe062 [32133458.854101] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32133458.866766] potentially unexpected fatal signal 5. [32133458.873312] RSP: 002b:000000c000671be8 EFLAGS: 00000297 [32133458.873719] potentially unexpected fatal signal 5. [32133458.873724] CPU: 36 PID: 809758 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32133458.873725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32133458.873729] RIP: 0033:0x7fffffffe062 [32133458.873732] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32133458.873733] RSP: 002b:000000c000671be8 EFLAGS: 00000297 [32133458.873735] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32133458.873736] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32133458.873737] RBP: 000000c000671c80 R08: 0000000000000000 R09: 0000000000000000 [32133458.873738] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000671c70 [32133458.873739] R13: 000000c0006c2000 R14: 000000c0001b6540 R15: 00000000000c4237 [32133458.873741] FS: 000000c000180098 GS: 0000000000000000 [32133458.878514] CPU: 31 PID: 809269 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32133458.878515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32133458.878520] RIP: 0033:0x7fffffffe062 [32133458.878522] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32133458.878523] RSP: 002b:000000c0004f9be8 EFLAGS: 00000297 [32133458.878525] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32133458.878529] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32133458.884173] RAX: 00000000000c6ba5 RBX: 0000000000000000 RCX: 00007fffffffe05a [32133458.884177] RDX: 0000000000000000 RSI: 000000c000672000 RDI: 0000000000012f00 [32133458.889357] RBP: 000000c0004f9c80 R08: 0000000000000000 R09: 0000000000000000 [32133458.889359] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004f9c70 [32133458.889360] R13: 000000c000820800 R14: 000000c00031f500 R15: 00000000000c4235 [32133458.889361] FS: 0000000002372170 GS: 0000000000000000 [32133458.896322] potentially unexpected fatal signal 5. [32133458.901477] RBP: 000000c000671c80 R08: 000000c000346f10 R09: 0000000000000000 [32133458.911073] CPU: 35 PID: 812281 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32133458.911075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32133458.911077] RIP: 0033:0x7fffffffe062 [32133458.911080] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32133458.911081] RSP: 002b:000000c0004f9be8 EFLAGS: 00000297 [32133458.911082] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32133458.911083] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32133458.911083] RBP: 000000c0004f9c80 R08: 0000000000000000 R09: 0000000000000000 [32133458.911084] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004f9c70 [32133458.911084] R13: 000000c000820800 R14: 000000c00031f500 R15: 00000000000c4235 [32133458.911085] FS: 0000000002372170 GS: 0000000000000000 [32133458.969691] potentially unexpected fatal signal 5. [32133458.970596] potentially unexpected fatal signal 5. [32133458.970600] CPU: 28 PID: 812935 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32133458.970601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32133458.970605] RIP: 0033:0x7fffffffe062 [32133458.970608] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32133458.970609] RSP: 002b:000000c0004f9be8 EFLAGS: 00000297 [32133458.970610] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32133458.970611] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32133458.970612] RBP: 000000c0004f9c80 R08: 0000000000000000 R09: 0000000000000000 [32133458.970612] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004f9c70 [32133458.970613] R13: 000000c000820800 R14: 000000c00031f500 R15: 00000000000c4235 [32133458.970614] FS: 0000000002372170 GS: 0000000000000000 [32133458.975363] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000671c70 [32133458.975365] R13: 000000c0006c2000 R14: 000000c0001b6540 R15: 00000000000c4237 [32133458.975366] FS: 000000c000180098 GS: 0000000000000000 [32133459.341655] CPU: 91 PID: 809739 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32133459.353878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32133459.364930] RIP: 0033:0x7fffffffe062 [32133459.370363] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32133459.390982] RSP: 002b:000000c000671be8 EFLAGS: 00000297 [32133459.398054] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32133459.407166] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32133459.416167] RBP: 000000c000671c80 R08: 0000000000000000 R09: 0000000000000000 [32133459.425112] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000671c70 [32133459.432831] R13: 000000c0006c2000 R14: 000000c0001b6540 R15: 00000000000c4237 [32133459.441873] FS: 000000c000180098 GS: 0000000000000000 [32133498.667317] exe[808943] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5ad53b0ab8 ax:0 si:7f5ad53b0bf0 di:19 [32133513.957163] exe[742910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557aef349341 cs:33 sp:7f69d282c4f8 ax:8 si:1 di:7f69d282c5f0 [32133515.442091] exe[755528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561acb6dd341 cs:33 sp:7ff6f469e4f8 ax:8 si:1 di:7ff6f469e5f0 [32133516.870835] exe[736637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d034feb341 cs:33 sp:7f38436704f8 ax:8 si:1 di:7f38436705f0 [32133518.129159] exe[743874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561acb6dd341 cs:33 sp:7ff6f469e4f8 ax:8 si:1 di:7ff6f469e5f0 [32133526.889646] potentially unexpected fatal signal 5. [32133526.894879] CPU: 12 PID: 816219 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32133526.907084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32133526.916743] RIP: 0033:0x7fffffffe062 [32133526.920784] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32133526.941579] RSP: 002b:000000c00076fbe8 EFLAGS: 00000297 [32133526.948566] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32133526.957494] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32133526.965056] RBP: 000000c00076fc80 R08: 0000000000000000 R09: 0000000000000000 [32133526.974009] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00076fc70 [32133526.983049] R13: 000000c000427800 R14: 000000c0001776c0 R15: 00000000000c4229 [32133526.992082] FS: 000000c00013d898 GS: 0000000000000000 [32133549.993041] exe[811528] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fecc8d9eab8 ax:0 si:7fecc8d9ebf0 di:19 [32133555.243045] exe[811529] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdaa4d1bab8 ax:0 si:7fdaa4d1bbf0 di:19 [32133581.978000] exe[814644] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee3f3063ab8 ax:0 si:7ee3f3063bf0 di:19 [32133593.824421] exe[819547] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee3f3063ab8 ax:0 si:7ee3f3063bf0 di:19 [32133594.473816] exe[808130] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f910d7dcab8 ax:0 si:7f910d7dcbf0 di:19 [32133598.936928] exe[819571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee3f3063ab8 ax:0 si:7ee3f3063bf0 di:19 [32133611.738478] exe[818496] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee3f3063ab8 ax:0 si:7ee3f3063bf0 di:19 [32133620.227709] exe[760049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641007d8341 cs:33 sp:7f164b5a44f8 ax:8 si:1 di:7f164b5a45f0 [32133622.102661] potentially unexpected fatal signal 5. [32133622.107901] CPU: 77 PID: 818084 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32133622.119913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32133622.129672] RIP: 0033:0x7fffffffe062 [32133622.133663] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32133622.153022] RSP: 002b:000000c0007efbe8 EFLAGS: 00000297 [32133622.158637] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32133622.167563] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32133622.176503] RBP: 000000c0007efc80 R08: 0000000000000000 R09: 0000000000000000 [32133622.184061] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007efc70 [32133622.193067] R13: 000000c000826000 R14: 000000c0005028c0 R15: 00000000000c44ff [32133622.200609] FS: 000000c000488098 GS: 0000000000000000 [32133622.598150] exe[817535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db00397341 cs:33 sp:7f25d93f24f8 ax:8 si:1 di:7f25d93f25f0 [32133624.964460] exe[756196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db00397341 cs:33 sp:7f25d94344f8 ax:8 si:1 di:7f25d94345f0 [32133641.162241] exe[820096] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed50a260ab8 ax:0 si:7ed50a260bf0 di:19 [32133649.315467] potentially unexpected fatal signal 5. [32133649.320710] CPU: 94 PID: 822493 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32133649.332688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32133649.342320] RIP: 0033:0x7fffffffe062 [32133649.346307] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32133649.367803] RSP: 002b:000000c000795be8 EFLAGS: 00000297 [32133649.374809] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32133649.382381] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32133649.391346] RBP: 000000c000795c80 R08: 0000000000000000 R09: 0000000000000000 [32133649.398926] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000795c70 [32133649.407892] R13: 000000c0006e7000 R14: 000000c000503880 R15: 00000000000c85fc [32133649.416852] FS: 000000c000396098 GS: 0000000000000000 [32133666.864696] exe[823800] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f24a289cab8 ax:0 si:7f24a289cbf0 di:19 [32133670.114019] exe[820628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556330301341 cs:33 sp:7fd7ec2744f8 ax:8 si:1 di:7fd7ec2745f0 [32133681.904959] exe[820568] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb1d2af2ab8 ax:0 si:7eb1d2af2bf0 di:19 [32133681.905051] exe[820565] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb1d2b13ab8 ax:0 si:7eb1d2b13bf0 di:19 [32133697.618008] exe[824888] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed50a260ab8 ax:0 si:7ed50a260bf0 di:19 [32133710.763401] exe[824126] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed50a260ab8 ax:0 si:7ed50a260bf0 di:19 [32133720.445660] exe[826650] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fce2d4dcab8 ax:0 si:7fce2d4dcbf0 di:19 [32133742.347348] exe[826821] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed50a260ab8 ax:0 si:7ed50a260bf0 di:19 [32133758.224701] exe[748359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd5323f341 cs:33 sp:7fefbc18f4f8 ax:8 si:1 di:7fefbc18f5f0 [32133759.021888] exe[747347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd5323f341 cs:33 sp:7fefbc18f4f8 ax:8 si:1 di:7fefbc18f5f0 [32133760.183552] exe[766574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56483cad7341 cs:33 sp:7f01df70a4f8 ax:8 si:1 di:7f01df70a5f0 [32133760.899946] exe[747347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2c14aa341 cs:33 sp:7f25fb7a04f8 ax:8 si:1 di:7f25fb7a05f0 [32133799.240759] exe[826686] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff6a0740ab8 ax:0 si:7ff6a0740bf0 di:19 [32133805.668613] exe[826289] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fce2d4dcab8 ax:0 si:7fce2d4dcbf0 di:19 [32133831.135660] exe[830271] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5b621feab8 ax:0 si:7f5b621febf0 di:19 [32133853.449988] exe[814649] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecfef3e7ab8 ax:0 si:7ecfef3e7bf0 di:19 [32133885.064553] exe[831237] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecfef3e7ab8 ax:0 si:7ecfef3e7bf0 di:19 [32133902.548259] exe[831226] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed50a260ab8 ax:0 si:7ed50a260bf0 di:19 [32133923.403743] exe[829545] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdca2ffeab8 ax:0 si:7fdca2ffebf0 di:19 [32133925.187781] exe[829591] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdca2ffeab8 ax:0 si:7fdca2ffebf0 di:19 [32133933.803439] exe[831793] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecfef3c6ab8 ax:0 si:7ecfef3c6bf0 di:19 [32133939.203532] exe[824205] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed50a260ab8 ax:0 si:7ed50a260bf0 di:19 [32133954.710468] exe[832011] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecfef3e7ab8 ax:0 si:7ecfef3e7bf0 di:19 [32133960.340247] exe[832284] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed509ffeab8 ax:0 si:7ed509ffebf0 di:19 [32133966.899753] exe[823912] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed50a260ab8 ax:0 si:7ed50a260bf0 di:19 [32133967.218948] exe[815449] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed50a260ab8 ax:0 si:7ed50a260bf0 di:19 [32133967.233344] exe[815449] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed509ffeab8 ax:0 si:7ed509ffebf0 di:19 [32134009.046162] exe[830848] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f86aab7fab8 ax:0 si:7f86aab7fbf0 di:19 [32134010.788747] exe[830859] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f86aab7fab8 ax:0 si:7f86aab7fbf0 di:19 [32134024.753690] exe[828711] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb70e029ab8 ax:0 si:7eb70e029bf0 di:19 [32134108.697152] exe[835151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582a5097341 cs:33 sp:7f47366a44f8 ax:8 si:1 di:7f47366a45f0 [32134110.343097] exe[835441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582a5097341 cs:33 sp:7f47366a44f8 ax:8 si:1 di:7f47366a45f0 [32134111.506244] exe[833631] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feb5a514ab8 ax:0 si:7feb5a514bf0 di:19 [32134141.455960] exe[834805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6f9b1a341 cs:33 sp:7fa2bbe2c4f8 ax:8 si:1 di:7fa2bbe2c5f0 [32134144.814036] exe[834805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595f0c8e341 cs:33 sp:7f1bf77444f8 ax:8 si:1 di:7f1bf77445f0 [32134155.028042] exe[831531] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5dc59ffab8 ax:0 si:7f5dc59ffbf0 di:19 [32134162.255287] exe[836503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597c71ce341 cs:33 sp:7f5ce3b904f8 ax:8 si:1 di:7f5ce3b905f0 [32134164.744809] exe[834261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1f1ff6341 cs:33 sp:7f018c8f04f8 ax:8 si:1 di:7f018c8f05f0 [32134168.583357] exe[815902] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecb857ddab8 ax:0 si:7ecb857ddbf0 di:19 [32134170.216908] exe[836024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e16cf5341 cs:33 sp:7fb0be3244f8 ax:8 si:1 di:7fb0be3245f0 [32134171.415865] exe[834768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559681f03341 cs:33 sp:7f44c8f114f8 ax:8 si:1 di:7f44c8f115f0 [32134172.197277] exe[835182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca0a506341 cs:33 sp:7f625d2754f8 ax:8 si:1 di:7f625d2755f0 [32134172.809308] exe[836704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca0a506341 cs:33 sp:7f625d2754f8 ax:8 si:1 di:7f625d2755f0 [32134173.557609] exe[834768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559681f03341 cs:33 sp:7f44c8ef04f8 ax:8 si:1 di:7f44c8ef05f0 [32134181.201537] exe[835521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d2118341 cs:33 sp:7fe869ed74f8 ax:8 si:1 di:7fe869ed75f0 [32134193.190202] exe[834937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da1c989341 cs:33 sp:7efff8ab24f8 ax:8 si:1 di:7efff8ab25f0 [32134204.096137] exe[832715] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8a1a89cab8 ax:0 si:7f8a1a89cbf0 di:19 [32134211.843342] exe[834901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d22ba6341 cs:33 sp:7effafcec4f8 ax:8 si:1 di:7effafcec5f0 [32134213.605496] exe[837125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d22ba6341 cs:33 sp:7effafcec4f8 ax:8 si:1 di:7effafcec5f0 [32134220.310284] exe[837190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56292f05d341 cs:33 sp:7f7f3a2de4f8 ax:8 si:1 di:7f7f3a2de5f0 [32134225.038815] exe[836718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a67fef7341 cs:33 sp:7f89f4d1a4f8 ax:8 si:1 di:7f89f4d1a5f0 [32134228.486270] exe[837392] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7effb2d98ab8 ax:0 si:7effb2d98bf0 di:19 [32134237.428240] exe[818505] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eba1cc6dab8 ax:0 si:7eba1cc6dbf0 di:19 [32134239.818533] exe[831073] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9287173ab8 ax:0 si:7f9287173bf0 di:19 [32134273.064971] exe[823470] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7ddba37ab8 ax:0 si:7f7ddba37bf0 di:19 [32134275.188348] exe[815456] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef1013a0ab8 ax:0 si:7ef1013a0bf0 di:19 [32134292.343258] exe[835041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd30ebf341 cs:33 sp:7f438e94f4f8 ax:8 si:1 di:7f438e94f5f0 [32134303.915818] exe[837055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b6ef04341 cs:33 sp:7f5cec3be4f8 ax:8 si:1 di:7f5cec3be5f0 [32134315.923403] exe[836102] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0ee5a88ab8 ax:0 si:7f0ee5a88bf0 di:19 [32134347.992315] exe[761389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b485c5341 cs:33 sp:7fb37ce2a4f8 ax:8 si:1 di:7fb37ce2a5f0 [32134349.001592] exe[763163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a44ed0341 cs:33 sp:7f90c460a4f8 ax:8 si:1 di:7f90c460a5f0 [32134349.864523] exe[753079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d32e26341 cs:33 sp:7f8249cc04f8 ax:8 si:1 di:7f8249cc05f0 [32134350.809366] exe[821440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d32e26341 cs:33 sp:7f8249cc04f8 ax:8 si:1 di:7f8249cc05f0 [32134357.585281] exe[837982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559faeae341 cs:33 sp:7f5814fb24f8 ax:8 si:1 di:7f5814fb25f0 [32134363.715172] exe[838530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f5bf2a341 cs:33 sp:7fb3f01764f8 ax:8 si:1 di:7fb3f01765f0 [32134376.436902] exe[838032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ac1ea8341 cs:33 sp:7fe4bae6d4f8 ax:8 si:1 di:7fe4bae6d5f0 [32134379.168624] exe[837949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55caf25ad341 cs:33 sp:7f494d3a34f8 ax:8 si:1 di:7f494d3a35f0 [32134392.860721] potentially unexpected fatal signal 5. [32134392.866135] CPU: 56 PID: 829907 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32134392.878207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32134392.879495] potentially unexpected fatal signal 5. [32134392.887850] RIP: 0033:0x7fffffffe062 [32134392.893174] CPU: 43 PID: 840438 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32134392.893179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32134392.898537] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32134392.910991] RIP: 0033:0x7fffffffe062 [32134392.910994] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32134392.910995] RSP: 002b:000000c0007bdbe8 EFLAGS: 00000297 [32134392.910997] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32134392.910997] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32134392.910998] RBP: 000000c0007bdc80 R08: 0000000000000000 R09: 0000000000000000 [32134392.910998] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007bdc70 [32134392.910999] R13: 000000c00027d800 R14: 000000c000390e00 R15: 00000000000c8caa [32134392.911000] FS: 000000c0004cc898 GS: 0000000000000000 [32134393.021319] RSP: 002b:000000c0007bdbe8 EFLAGS: 00000297 [32134393.028367] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32134393.037350] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32134393.046384] RBP: 000000c0007bdc80 R08: 0000000000000000 R09: 0000000000000000 [32134393.055347] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007bdc70 [32134393.064299] R13: 000000c00027d800 R14: 000000c000390e00 R15: 00000000000c8caa [32134393.073268] FS: 000000c0004cc898 GS: 0000000000000000 [32134394.137624] exe[839461] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee9fcef7ab8 ax:0 si:7ee9fcef7bf0 di:19 [32134395.418744] potentially unexpected fatal signal 5. [32134395.423960] CPU: 87 PID: 839058 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32134395.435988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32134395.445630] RIP: 0033:0x7fffffffe062 [32134395.449605] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32134395.457086] potentially unexpected fatal signal 5. [32134395.468936] RSP: 002b:000000c0007adbe8 EFLAGS: 00000297 [32134395.468938] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32134395.468939] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32134395.468940] RBP: 000000c0007adc80 R08: 0000000000000000 R09: 0000000000000000 [32134395.468940] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007adc70 [32134395.468940] R13: 000000c000347800 R14: 000000c000183a40 R15: 00000000000c904e [32134395.468941] FS: 0000000002372170 GS: 0000000000000000 [32134395.533011] CPU: 2 PID: 835890 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32134395.546348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32134395.557430] RIP: 0033:0x7fffffffe062 [32134395.562945] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32134395.583957] RSP: 002b:000000c0007adbe8 EFLAGS: 00000297 [32134395.591111] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32134395.599982] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32134395.609052] RBP: 000000c0007adc80 R08: 0000000000000000 R09: 0000000000000000 [32134395.618162] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007adc70 [32134395.625875] R13: 000000c000347800 R14: 000000c000183a40 R15: 00000000000c904e [32134395.634793] FS: 0000000002372170 GS: 0000000000000000 [32134406.911712] exe[842108] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb7f69feab8 ax:0 si:7eb7f69febf0 di:19 [32134426.383742] exe[846715] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd5ef94eab8 ax:0 si:7fd5ef94ebf0 di:19 [32134438.654214] exe[853517] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f74b7734ab8 ax:0 si:7f74b7734bf0 di:19 [32134475.858519] exe[847415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1a9ac3341 cs:33 sp:7eefa8eb54f8 ax:8 si:1 di:7eefa8eb55f0 [32134476.988336] exe[855385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5ad12341 cs:33 sp:7ec940e314f8 ax:8 si:1 di:7ec940e315f0 [32134478.872530] exe[848238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555704802341 cs:33 sp:7eb7dea1f4f8 ax:8 si:1 di:7eb7dea1f5f0 [32134480.822570] exe[846766] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f27c93fdab8 ax:0 si:7f27c93fdbf0 di:19 [32134481.204347] exe[848238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555704802341 cs:33 sp:7eb7dea1f4f8 ax:8 si:1 di:7eb7dea1f5f0 [32134496.753543] exe[846109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbd00ad341 cs:33 sp:7ff773f184f8 ax:8 si:1 di:7ff773f185f0 [32134508.369304] exe[861121] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6037891ab8 ax:0 si:7f6037891bf0 di:19 [32134543.541402] exe[850258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9bb53f3ab8 ax:0 si:7f9bb53f3bf0 di:19 [32134561.890577] exe[863352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55783244b341 cs:33 sp:7f2ed1a744f8 ax:8 si:1 di:7f2ed1a745f0 [32134563.397309] exe[849951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611b814e341 cs:33 sp:7f5f764d34f8 ax:8 si:1 di:7f5f764d35f0 [32134563.716627] exe[852477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55783244b341 cs:33 sp:7f2ed1a744f8 ax:8 si:1 di:7f2ed1a745f0 [32134564.325890] exe[853765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563bda70a341 cs:33 sp:7fcc3c1914f8 ax:8 si:1 di:7fcc3c1915f0 [32134565.039937] exe[855241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55831c5fb341 cs:33 sp:7fdafc89d4f8 ax:8 si:1 di:7fdafc89d5f0 [32134565.276949] exe[853180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563bda70a341 cs:33 sp:7fcc3c1914f8 ax:8 si:1 di:7fcc3c1915f0 [32134566.167475] exe[854948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56040a0b3341 cs:33 sp:7f911aaec4f8 ax:8 si:1 di:7f911aaec5f0 [32134566.573872] exe[849678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611b814e341 cs:33 sp:7f5f764d34f8 ax:8 si:1 di:7f5f764d35f0 [32134570.968844] exe[841542] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f10cd0ffab8 ax:0 si:7f10cd0ffbf0 di:19 [32134593.584940] exe[864412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcc987d5ab8 ax:0 si:7fcc987d5bf0 di:19 [32134596.913380] exe[841413] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcc987d5ab8 ax:0 si:7fcc987d5bf0 di:19 [32134610.129391] exe[860247] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcc987d5ab8 ax:0 si:7fcc987d5bf0 di:19 [32134611.662228] exe[855803] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa19aaceab8 ax:0 si:7fa19aacebf0 di:19 [32134621.441977] exe[865142] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f10e907eab8 ax:0 si:7f10e907ebf0 di:19 [32134625.937812] exe[842114] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed75ee8dab8 ax:0 si:7ed75ee8dbf0 di:19 [32134625.952216] exe[842103] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed75ee6cab8 ax:0 si:7ed75ee6cbf0 di:19 [32134630.870954] exe[860750] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebe688d4ab8 ax:0 si:7ebe688d4bf0 di:19 [32134637.508233] exe[842320] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f89d317dab8 ax:0 si:7f89d317dbf0 di:19 [32134637.552896] exe[842320] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f89d317dab8 ax:0 si:7f89d317dbf0 di:19 [32134669.583068] exe[868680] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef2248f2ab8 ax:0 si:7ef2248f2bf0 di:19 [32134685.960391] exe[868247] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd0f06aeab8 ax:0 si:7fd0f06aebf0 di:19 [32134685.960726] exe[868177] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd0f06cfab8 ax:0 si:7fd0f06cfbf0 di:19 [32134689.382768] exe[867884] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9343c9dab8 ax:0 si:7f9343c9dbf0 di:19 [32134700.058066] exe[870339] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd3976d6ab8 ax:0 si:7fd3976d6bf0 di:19 [32134716.608479] exe[862696] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f73e9dfeab8 ax:0 si:7f73e9dfebf0 di:19 [32134723.805680] exe[870949] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f27e73ddab8 ax:0 si:7f27e73ddbf0 di:19 [32134728.567079] exe[869330] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f27e73feab8 ax:0 si:7f27e73febf0 di:19 [32134742.715899] exe[871069] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f27e73feab8 ax:0 si:7f27e73febf0 di:19 [32134746.396817] exe[866810] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee05f4b9ab8 ax:0 si:7ee05f4b9bf0 di:19 [32134784.367990] exe[871562] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0432448ab8 ax:0 si:7f0432448bf0 di:19 [32134787.843200] exe[871775] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc8e9ec3ab8 ax:0 si:7fc8e9ec3bf0 di:19 [32134792.726322] exe[866974] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4a8d177ab8 ax:0 si:7f4a8d177bf0 di:19 [32134804.572709] exe[869596] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8e336e1ab8 ax:0 si:7f8e336e1bf0 di:19 [32134810.865796] exe[866185] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeb942b1ab8 ax:0 si:7eeb942b1bf0 di:19 [32134820.441042] exe[855852] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8b14d41ab8 ax:0 si:7f8b14d41bf0 di:19 [32134820.485699] exe[861911] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8b14d20ab8 ax:0 si:7f8b14d20bf0 di:19 [32134842.521366] exe[872567] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecbdfe50ab8 ax:0 si:7ecbdfe50bf0 di:19 [32134847.545551] exe[873535] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edf1bd21ab8 ax:0 si:7edf1bd21bf0 di:19 [32134862.270659] exe[874100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecbdfe50ab8 ax:0 si:7ecbdfe50bf0 di:19 [32134865.334798] exe[874101] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecbdfe50ab8 ax:0 si:7ecbdfe50bf0 di:19 [32134872.526140] exe[853478] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbec46ceab8 ax:0 si:7fbec46cebf0 di:19 [32134890.827534] exe[873091] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecbdfe2fab8 ax:0 si:7ecbdfe2fbf0 di:19 [32134902.785411] exe[871138] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb3e4b46ab8 ax:0 si:7fb3e4b46bf0 di:19 [32134902.800496] exe[870550] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb3e4b46ab8 ax:0 si:7fb3e4b46bf0 di:19 [32134909.317860] exe[842108] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee11c06eab8 ax:0 si:7ee11c06ebf0 di:19 [32134911.876206] exe[876220] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee11c06eab8 ax:0 si:7ee11c06ebf0 di:19 [32134928.604746] exe[876113] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8305faab8 ax:0 si:7ee8305fabf0 di:19 [32134933.320690] exe[867770] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1d8a7bcab8 ax:0 si:7f1d8a7bcbf0 di:19 [32134940.842882] exe[875759] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbb23832ab8 ax:0 si:7fbb23832bf0 di:19 [32134940.843085] exe[877331] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbb235feab8 ax:0 si:7fbb235febf0 di:19 [32134944.777953] exe[874332] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee11c06eab8 ax:0 si:7ee11c06ebf0 di:19 [32134968.253476] exe[860885] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb8d1a4aab8 ax:0 si:7eb8d1a4abf0 di:19 [32134969.353068] exe[868531] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eecdecfeab8 ax:0 si:7eecdecfebf0 di:19 [32134984.023767] exe[872115] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee11c06eab8 ax:0 si:7ee11c06ebf0 di:19 [32135000.110507] exe[879056] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee11c06eab8 ax:0 si:7ee11c06ebf0 di:19 [32135000.126337] exe[879062] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee11c06eab8 ax:0 si:7ee11c06ebf0 di:19 [32135005.533839] exe[861985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f056fe4fab8 ax:0 si:7f056fe4fbf0 di:19 [32135005.608205] exe[879380] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f056fe4fab8 ax:0 si:7f056fe4fbf0 di:19 [32135016.006374] exe[874707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeb942b1ab8 ax:0 si:7eeb942b1bf0 di:19 [32135068.066160] exe[872099] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee11c06eab8 ax:0 si:7ee11c06ebf0 di:19 [32135072.475400] exe[880641] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee11c06eab8 ax:0 si:7ee11c06ebf0 di:19 [32135110.362240] exe[882070] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeb942b1ab8 ax:0 si:7eeb942b1bf0 di:19 [32135114.419005] exe[872204] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaacb558ab8 ax:0 si:7eaacb558bf0 di:19 [32135146.409202] exe[872104] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee11c06eab8 ax:0 si:7ee11c06ebf0 di:19 [32135152.160302] exe[878572] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee11c06eab8 ax:0 si:7ee11c06ebf0 di:19 [32135167.567230] exe[872225] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec887e27ab8 ax:0 si:7ec887e27bf0 di:19 [32135188.236271] exe[882520] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe89eec7ab8 ax:0 si:7fe89eec7bf0 di:19 [32135202.523608] potentially unexpected fatal signal 5. [32135202.528876] CPU: 38 PID: 885007 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32135202.540867] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32135202.550473] RIP: 0033:0x7fffffffe062 [32135202.554442] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32135202.573641] RSP: 002b:000000c0007dfbe8 EFLAGS: 00000297 [32135202.579326] RAX: 00000000000d84d6 RBX: 0000000000000000 RCX: 00007fffffffe05a [32135202.588258] RDX: 0000000000000000 RSI: 000000c0007e0000 RDI: 0000000000012f00 [32135202.597297] RBP: 000000c0007dfc80 R08: 000000c0002c61f0 R09: 0000000000000000 [32135202.604918] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007dfc70 [32135202.613950] R13: 000000c000353800 R14: 000000c00058ee00 R15: 00000000000d80b0 [32135202.623007] FS: 0000000002372170 GS: 0000000000000000 [32135233.310319] exe[873760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556bed98a77 cs:33 sp:7f6ceb58de78 ax:4c300000 si:5556bee424c3 di:ffffffffff600000 [32135263.887234] exe[883620] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa2aeb60ab8 ax:0 si:7fa2aeb60bf0 di:19 [32135305.002974] potentially unexpected fatal signal 5. [32135305.008214] CPU: 90 PID: 890375 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32135305.020211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32135305.029878] RIP: 0033:0x7fffffffe062 [32135305.033885] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32135305.054512] RSP: 002b:000000c00077dbe8 EFLAGS: 00000297 [32135305.061523] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32135305.069113] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32135305.076676] RBP: 000000c00077dc80 R08: 0000000000000000 R09: 0000000000000000 [32135305.085605] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00077dc70 [32135305.094560] R13: 000000c0003c7800 R14: 000000c000503c00 R15: 00000000000d919d [32135305.103487] FS: 0000000002372170 GS: 0000000000000000 [32135357.908738] exe[892166] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb7699feab8 ax:0 si:7eb7699febf0 di:19 [32135373.544985] exe[861214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559379255341 cs:33 sp:7fa95f3d84f8 ax:8 si:1 di:7fa95f3d85f0 [32135374.498448] exe[878845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559379255341 cs:33 sp:7fa95f3d84f8 ax:8 si:1 di:7fa95f3d85f0 [32135377.199212] exe[850301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a9c983341 cs:33 sp:7fbb17ebf4f8 ax:8 si:1 di:7fbb17ebf5f0 [32135381.159722] exe[893817] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec4144e7ab8 ax:0 si:7ec4144e7bf0 di:19 [32135388.922784] exe[861854] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb00e156ab8 ax:0 si:7fb00e156bf0 di:19 [32135402.786814] exe[885693] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fea7e985ab8 ax:0 si:7fea7e985bf0 di:19 [32135421.176796] exe[883641] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fea7e985ab8 ax:0 si:7fea7e985bf0 di:19 [32135422.118666] exe[897054] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee1a718cab8 ax:0 si:7ee1a718cbf0 di:19 [32135431.696054] exe[897265] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f760f036ab8 ax:0 si:7f760f036bf0 di:19 [32135440.231166] potentially unexpected fatal signal 5. [32135440.236378] CPU: 86 PID: 897802 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32135440.248358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32135440.258015] RIP: 0033:0x7fffffffe062 [32135440.262020] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32135440.281337] RSP: 002b:000000c00072fbe8 EFLAGS: 00000297 [32135440.288354] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32135440.297295] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32135440.306255] RBP: 000000c00072fc80 R08: 0000000000000000 R09: 0000000000000000 [32135440.315200] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00072fc70 [32135440.322754] R13: 000000c000748800 R14: 000000c0004f1340 R15: 00000000000dadc0 [32135440.331675] FS: 000000c00013d098 GS: 0000000000000000 [32135462.789922] potentially unexpected fatal signal 5. [32135462.795155] CPU: 25 PID: 897799 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32135462.803279] potentially unexpected fatal signal 5. [32135462.807130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32135462.812350] CPU: 5 PID: 899268 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32135462.812352] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32135462.812359] RIP: 0033:0x7fffffffe062 [32135462.812365] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32135462.821988] RIP: 0033:0x7fffffffe062 [32135462.821992] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32135462.821993] RSP: 002b:000000c0007c5be8 EFLAGS: 00000297 [32135462.821994] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32135462.821995] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32135462.821996] RBP: 000000c0007c5c80 R08: 0000000000000000 R09: 0000000000000000 [32135462.821996] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007c5c70 [32135462.821997] R13: 000000c0002ad800 R14: 000000c0003276c0 R15: 00000000000db19d [32135462.821997] FS: 0000000002372170 GS: 0000000000000000 [32135462.958879] RSP: 002b:000000c0007c5be8 EFLAGS: 00000297 [32135462.966025] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32135462.975274] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32135462.984264] RBP: 000000c0007c5c80 R08: 0000000000000000 R09: 0000000000000000 [32135462.993286] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007c5c70 [32135463.002379] R13: 000000c0002ad800 R14: 000000c0003276c0 R15: 00000000000db19d [32135463.011539] FS: 0000000002372170 GS: 0000000000000000 [32135466.113550] exe[897495] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f760f036ab8 ax:0 si:7f760f036bf0 di:19 [32135469.761411] exe[894511] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef4752baab8 ax:0 si:7ef4752babf0 di:19 [32135469.777353] exe[894511] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef475299ab8 ax:0 si:7ef475299bf0 di:19 [32135471.299332] exe[899070] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8fff34ab8 ax:0 si:7ee8fff34bf0 di:19 [32135472.923979] exe[893779] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8ffef2ab8 ax:0 si:7ee8ffef2bf0 di:19 [32135490.913651] exe[898246] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb868a66ab8 ax:0 si:7eb868a66bf0 di:19 [32135491.545444] exe[890100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8fff34ab8 ax:0 si:7ee8fff34bf0 di:19 [32135500.241578] potentially unexpected fatal signal 5. [32135500.246839] CPU: 21 PID: 863453 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32135500.250754] potentially unexpected fatal signal 5. [32135500.258896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32135500.264105] CPU: 39 PID: 845628 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32135500.264107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32135500.264111] RIP: 0033:0x7fffffffe062 [32135500.264115] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32135500.264120] RSP: 002b:000000c00051db90 EFLAGS: 00000297 [32135500.273782] RIP: 0033:0x7fffffffe062 [32135500.273789] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32135500.285763] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32135500.285765] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32135500.285765] RBP: 000000c00051dc28 R08: 0000000000000000 R09: 0000000000000000 [32135500.285766] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00051dc18 [32135500.285766] R13: 000000c00054af30 R14: 000000c0003fe1c0 R15: 00000000000cdc6c [32135500.285767] FS: 000000c00013c898 GS: 0000000000000000 [32135500.354291] potentially unexpected fatal signal 5. [32135500.357335] RSP: 002b:000000c00051db90 EFLAGS: 00000297 [32135500.357340] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32135500.357345] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32135500.366382] CPU: 72 PID: 899850 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32135500.366383] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32135500.366388] RIP: 0033:0x7fffffffe062 [32135500.366391] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32135500.366392] RSP: 002b:000000c000177b90 EFLAGS: 00000297 [32135500.366393] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32135500.366394] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32135500.366394] RBP: 000000c000177c28 R08: 0000000000000000 R09: 0000000000000000 [32135500.366395] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000177c18 [32135500.366395] R13: 000000c000205b90 R14: 000000c000170e00 R15: 00000000000cdc9f [32135500.366396] FS: 00000000020a0d30 GS: 0000000000000000 [32135500.533817] RBP: 000000c00051dc28 R08: 0000000000000000 R09: 0000000000000000 [32135500.541603] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00051dc18 [32135500.550747] R13: 000000c00054af30 R14: 000000c0003fe1c0 R15: 00000000000cdc6c [32135500.559707] FS: 000000c00013c898 GS: 0000000000000000 [32135503.338166] exe[901357] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8fff34ab8 ax:0 si:7ee8fff34bf0 di:19 [32135512.999424] exe[893758] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8fff34ab8 ax:0 si:7ee8fff34bf0 di:19 [32135544.533015] exe[897747] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f760f036ab8 ax:0 si:7f760f036bf0 di:19 [32135544.554740] exe[897747] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f760edddab8 ax:0 si:7f760edddbf0 di:19 [32135577.176490] exe[901216] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f75457ddab8 ax:0 si:7f75457ddbf0 di:19 [32135592.581314] potentially unexpected fatal signal 5. [32135592.586565] CPU: 93 PID: 894965 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32135592.598560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32135592.608193] RIP: 0033:0x7fffffffe062 [32135592.612172] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32135592.631842] RSP: 002b:000000c000813be8 EFLAGS: 00000297 [32135592.637454] RAX: 00000000000dd814 RBX: 0000000000000000 RCX: 00007fffffffe05a [32135592.644967] RDX: 0000000000000000 RSI: 000000c000814000 RDI: 0000000000012f00 [32135592.652510] RBP: 000000c000813c80 R08: 000000c0006945b0 R09: 0000000000000000 [32135592.660044] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000813c70 [32135592.667669] R13: 000000c000834800 R14: 000000c000268a80 R15: 00000000000da77f [32135592.675301] FS: 000000c00025e898 GS: 0000000000000000 [32135592.729940] potentially unexpected fatal signal 5. [32135592.735249] CPU: 45 PID: 899537 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32135592.747246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32135592.756927] RIP: 0033:0x7fffffffe062 [32135592.762341] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32135592.781561] RSP: 002b:000000c0007cdbe8 EFLAGS: 00000297 [32135592.788588] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32135592.797396] potentially unexpected fatal signal 5. [32135592.797505] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32135592.802713] CPU: 68 PID: 894947 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32135592.811618] RBP: 000000c0007cdc80 R08: 0000000000000000 R09: 0000000000000000 [32135592.811619] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007cdc70 [32135592.811620] R13: 000000c0002a7800 R14: 000000c000172e00 R15: 00000000000db8fa [32135592.811621] FS: 000000c000180098 GS: 0000000000000000 [32135592.853233] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32135592.862914] RIP: 0033:0x7fffffffe062 [32135592.868275] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32135592.887610] RSP: 002b:000000c000813be8 EFLAGS: 00000297 [32135592.894778] RAX: 00000000000dd815 RBX: 0000000000000000 RCX: 00007fffffffe05a [32135592.904176] RDX: 0000000000000000 RSI: 000000c000814000 RDI: 0000000000012f00 [32135592.913055] RBP: 000000c000813c80 R08: 000000c000520010 R09: 0000000000000000 [32135592.922002] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000813c70 [32135592.930967] R13: 000000c000834800 R14: 000000c000268a80 R15: 00000000000da77f [32135592.939908] FS: 000000c00025e898 GS: 0000000000000000 [32135610.971972] exe[909062] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8f8155fab8 ax:0 si:7f8f8155fbf0 di:19 [32135614.279945] exe[909089] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f365a9e2ab8 ax:0 si:7f365a9e2bf0 di:19 [32135643.373099] potentially unexpected fatal signal 5. [32135643.378321] CPU: 8 PID: 911070 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32135643.390251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32135643.399895] RIP: 0033:0x7fffffffe062 [32135643.403908] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32135643.423186] RSP: 002b:000000c0005edbe8 EFLAGS: 00000297 [32135643.428875] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32135643.437818] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32135643.446781] RBP: 000000c0005edc80 R08: 0000000000000000 R09: 0000000000000000 [32135643.455790] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005edc70 [32135643.464727] R13: 000000c000627000 R14: 000000c000525340 R15: 00000000000dded6 [32135643.473768] FS: 000000c00060c098 GS: 0000000000000000 [32135644.397344] exe[909005] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee201999ab8 ax:0 si:7ee201999bf0 di:19 [32135656.834187] exe[911989] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edc7a2f6ab8 ax:0 si:7edc7a2f6bf0 di:19 [32135659.434734] exe[910984] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee201999ab8 ax:0 si:7ee201999bf0 di:19 [32135668.602113] exe[912827] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee201999ab8 ax:0 si:7ee201999bf0 di:19 [32135672.273452] exe[911999] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edc7a2d5ab8 ax:0 si:7edc7a2d5bf0 di:19 [32135673.151898] exe[910711] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edc7a2f6ab8 ax:0 si:7edc7a2f6bf0 di:19 [32135680.140151] exe[913230] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea518137ab8 ax:0 si:7ea518137bf0 di:19 [32135680.183529] exe[912176] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f00e8d7eab8 ax:0 si:7f00e8d7ebf0 di:19 [32135680.753767] exe[912022] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edc7a2f6ab8 ax:0 si:7edc7a2f6bf0 di:19 [32135680.887747] exe[913274] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edc7a2f6ab8 ax:0 si:7edc7a2f6bf0 di:19 [32135688.481912] potentially unexpected fatal signal 5. [32135688.487150] CPU: 56 PID: 912655 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32135688.499153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32135688.508839] RIP: 0033:0x7fffffffe062 [32135688.512988] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32135688.532652] RSP: 002b:000000c0005d3be8 EFLAGS: 00000297 [32135688.539654] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32135688.548578] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32135688.557556] RBP: 000000c0005d3c80 R08: 0000000000000000 R09: 0000000000000000 [32135688.566630] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005d3c70 [32135688.575551] R13: 000000c000451800 R14: 000000c000183a40 R15: 00000000000deae4 [32135688.584477] FS: 000000c00013c898 GS: 0000000000000000 [32135692.464056] exe[908986] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edc7a2d5ab8 ax:0 si:7edc7a2d5bf0 di:19 [32135704.419236] exe[913747] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edc7a2f6ab8 ax:0 si:7edc7a2f6bf0 di:19 [32135707.682377] exe[913746] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edc7a2f6ab8 ax:0 si:7edc7a2f6bf0 di:19 [32135716.629867] exe[913942] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee201999ab8 ax:0 si:7ee201999bf0 di:19 [32135717.708542] exe[913767] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee201978ab8 ax:0 si:7ee201978bf0 di:19 [32135735.112647] exe[912529] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0aa71feab8 ax:0 si:7f0aa71febf0 di:19 [32135740.737639] exe[914771] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edc7a2f6ab8 ax:0 si:7edc7a2f6bf0 di:19 [32135746.293455] exe[914028] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec42bf1aab8 ax:0 si:7ec42bf1abf0 di:19 [32135746.817967] exe[908516] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe15b65fab8 ax:0 si:7fe15b65fbf0 di:19 [32135756.103096] potentially unexpected fatal signal 5. [32135756.108317] CPU: 81 PID: 915471 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32135756.120301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32135756.130145] RIP: 0033:0x7fffffffe062 [32135756.134148] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32135756.153456] RSP: 002b:000000c00085bbe8 EFLAGS: 00000297 [32135756.160479] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32135756.169418] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32135756.178465] RBP: 000000c00085bc80 R08: 0000000000000000 R09: 0000000000000000 [32135756.187456] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00085bc70 [32135756.195028] R13: 000000c00034b800 R14: 000000c000518700 R15: 00000000000df5c2 [32135756.202596] FS: 000000c000580098 GS: 0000000000000000 [32135760.712795] exe[909896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558fe3b62f9 cs:33 sp:7ff51b102e78 ax:0 si:20002840 di:ffffffffff600000 [32135762.529540] exe[914745] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edc7a2f6ab8 ax:0 si:7edc7a2f6bf0 di:19 [32135792.617729] exe[909878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff51b102ab8 ax:0 si:7ff51b102bf0 di:19 [32135800.012603] exe[915810] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f275dcf5ab8 ax:0 si:7f275dcf5bf0 di:19 [32135800.243310] exe[909933] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff51b102ab8 ax:0 si:7ff51b102bf0 di:19 [32135801.270961] potentially unexpected fatal signal 5. [32135801.276189] CPU: 1 PID: 917510 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32135801.288549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32135801.298235] RIP: 0033:0x7fffffffe062 [32135801.302282] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32135801.322908] RSP: 002b:000000c000399be8 EFLAGS: 00000297 [32135801.329901] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32135801.338851] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32135801.347777] RBP: 000000c000399c80 R08: 0000000000000000 R09: 0000000000000000 [32135801.356756] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000399c70 [32135801.365711] R13: 000000c000003000 R14: 000000c00046b880 R15: 00000000000dfc5c [32135801.374775] FS: 000000c00013c898 GS: 0000000000000000 [32135836.142221] exe[918955] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1f2a149ab8 ax:0 si:7f1f2a149bf0 di:19 [32135862.126155] potentially unexpected fatal signal 5. [32135862.128448] potentially unexpected fatal signal 5. [32135862.131383] CPU: 47 PID: 919966 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32135862.131389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32135862.136627] CPU: 56 PID: 910554 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32135862.136629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32135862.136635] RIP: 0033:0x7fffffffe062 [32135862.136641] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32135862.148600] RIP: 0033:0x7fffffffe062 [32135862.148603] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32135862.148605] RSP: 002b:000000c0007c3be8 EFLAGS: 00000297 [32135862.148606] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32135862.148607] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32135862.148608] RBP: 000000c0007c3c80 R08: 0000000000000000 R09: 0000000000000000 [32135862.148609] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007c3c70 [32135862.148609] R13: 000000c0007e2800 R14: 000000c000169340 R15: 00000000000ddb90 [32135862.148611] FS: 0000000002372170 GS: 0000000000000000 [32135862.175403] potentially unexpected fatal signal 5. [32135862.179859] RSP: 002b:000000c0007c3be8 EFLAGS: 00000297 [32135862.183881] CPU: 80 PID: 908303 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32135862.183883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32135862.183887] RIP: 0033:0x7fffffffe062 [32135862.183889] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32135862.183891] RSP: 002b:000000c00073fbe8 EFLAGS: 00000297 [32135862.183893] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32135862.183893] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32135862.183894] RBP: 000000c00073fc80 R08: 0000000000000000 R09: 0000000000000000 [32135862.183895] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00073fc70 [32135862.183895] R13: 000000c000469800 R14: 000000c000500540 R15: 00000000000ddb8d [32135862.183897] FS: 000000c000180098 GS: 0000000000000000 [32135862.237408] potentially unexpected fatal signal 5. [32135862.245755] potentially unexpected fatal signal 5. [32135862.245759] CPU: 39 PID: 918098 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32135862.245761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32135862.245765] RIP: 0033:0x7fffffffe062 [32135862.245768] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32135862.245770] RSP: 002b:000000c00073fbe8 EFLAGS: 00000297 [32135862.245772] RAX: 00000000000e09a1 RBX: 0000000000000000 RCX: 00007fffffffe05a [32135862.245773] RDX: 0000000000000000 RSI: 000000c000740000 RDI: 0000000000012f00 [32135862.245774] RBP: 000000c00073fc80 R08: 000000c00141ec40 R09: 0000000000000000 [32135862.245775] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00073fc70 [32135862.245775] R13: 000000c000469800 R14: 000000c000500540 R15: 00000000000ddb8d [32135862.245777] FS: 000000c000180098 GS: 0000000000000000 [32135862.248547] CPU: 41 PID: 908379 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32135862.248548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32135862.248551] RIP: 0033:0x7fffffffe062 [32135862.248554] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32135862.248555] RSP: 002b:000000c0007c3be8 EFLAGS: 00000297 [32135862.248557] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32135862.248558] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32135862.248559] RBP: 000000c0007c3c80 R08: 0000000000000000 R09: 0000000000000000 [32135862.248563] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007c3c70 [32135862.257468] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32135862.265039] R13: 000000c0007e2800 R14: 000000c000169340 R15: 00000000000ddb90 [32135862.265041] FS: 0000000002372170 GS: 0000000000000000 [32135862.628336] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32135862.637465] RBP: 000000c0007c3c80 R08: 0000000000000000 R09: 0000000000000000 [32135862.646435] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007c3c70 [32135862.656141] R13: 000000c0007e2800 R14: 000000c000169340 R15: 00000000000ddb90 [32135862.665058] FS: 0000000002372170 GS: 0000000000000000 [32135903.989839] exe[920869] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea7137f3ab8 ax:0 si:7ea7137f3bf0 di:19 [32135906.485716] exe[916492] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fea7cd32ab8 ax:0 si:7fea7cd32bf0 di:19 [32135911.870037] exe[923063] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea7137f3ab8 ax:0 si:7ea7137f3bf0 di:19 [32135926.441780] exe[909394] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8036956ab8 ax:0 si:7f8036956bf0 di:19 [32135939.857181] exe[923063] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea7137b1ab8 ax:0 si:7ea7137b1bf0 di:19 [32135941.886631] exe[923506] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed850b02ab8 ax:0 si:7ed850b02bf0 di:19 [32135960.678546] exe[925226] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed850b02ab8 ax:0 si:7ed850b02bf0 di:19 [32136028.952206] potentially unexpected fatal signal 5. [32136028.957448] CPU: 16 PID: 929073 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32136028.964455] potentially unexpected fatal signal 5. [32136028.965899] potentially unexpected fatal signal 5. [32136028.965905] CPU: 68 PID: 927010 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32136028.965907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32136028.965913] RIP: 0033:0x7fffffffe062 [32136028.965916] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32136028.965918] RSP: 002b:000000c00078dbe8 EFLAGS: 00000297 [32136028.965920] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32136028.965920] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32136028.965921] RBP: 000000c00078dc80 R08: 0000000000000000 R09: 0000000000000000 [32136028.965922] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00078dc70 [32136028.965923] R13: 000000c00045d800 R14: 000000c000546a80 R15: 00000000000e246e [32136028.965924] FS: 0000000002372170 GS: 0000000000000000 [32136028.969457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32136028.974655] CPU: 47 PID: 929139 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32136028.974657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32136028.974661] RIP: 0033:0x7fffffffe062 [32136028.974666] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32136028.979847] RIP: 0033:0x7fffffffe062 [32136028.991809] RSP: 002b:000000c00078dbe8 EFLAGS: 00000297 [32136028.991813] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32136028.991814] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32136028.991814] RBP: 000000c00078dc80 R08: 0000000000000000 R09: 0000000000000000 [32136028.991815] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00078dc70 [32136028.991816] R13: 000000c00045d800 R14: 000000c000546a80 R15: 00000000000e246e [32136028.991817] FS: 0000000002372170 GS: 0000000000000000 [32136028.995667] potentially unexpected fatal signal 5. [32136029.001504] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32136029.001505] RSP: 002b:000000c00080fbe8 EFLAGS: 00000297 [32136029.001507] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32136029.001508] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32136029.001509] RBP: 000000c00080fc80 R08: 0000000000000000 R09: 0000000000000000 [32136029.001510] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00080fc70 [32136029.001511] R13: 000000c000419000 R14: 000000c000182a80 R15: 00000000000e20f6 [32136029.001511] FS: 000000c00013d098 GS: 0000000000000000 [32136029.269880] CPU: 76 PID: 928982 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32136029.281911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32136029.292954] RIP: 0033:0x7fffffffe062 [32136029.298324] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32136029.318897] RSP: 002b:000000c00080fbe8 EFLAGS: 00000297 [32136029.325928] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32136029.334852] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32136029.343782] RBP: 000000c00080fc80 R08: 0000000000000000 R09: 0000000000000000 [32136029.352726] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00080fc70 [32136029.361637] R13: 000000c000419000 R14: 000000c000182a80 R15: 00000000000e20f6 [32136029.369189] FS: 000000c00013d098 GS: 0000000000000000 [32136101.259603] exe[927849] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f35e48fdab8 ax:0 si:7f35e48fdbf0 di:19 [32136129.395409] exe[929740] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7b3dbf3ab8 ax:0 si:7f7b3dbf3bf0 di:19 [32136137.535219] exe[932248] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f35e48dcab8 ax:0 si:7f35e48dcbf0 di:19 [32136156.779309] exe[932880] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efacbaefab8 ax:0 si:7efacbaefbf0 di:19 [32136158.141088] exe[932975] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efacbaceab8 ax:0 si:7efacbacebf0 di:19 [32136166.318990] exe[932023] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f03d7b8aab8 ax:0 si:7f03d7b8abf0 di:19 [32136184.704560] exe[930957] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fead8fa8ab8 ax:0 si:7fead8fa8bf0 di:19 [32136188.948429] exe[932015] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efacbaefab8 ax:0 si:7efacbaefbf0 di:19 [32136209.566920] exe[934237] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2e16dfeab8 ax:0 si:7f2e16dfebf0 di:19 [32136249.626109] exe[933989] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f35e48fdab8 ax:0 si:7f35e48fdbf0 di:19 [32136251.852687] exe[849513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a96641341 cs:33 sp:7f78de0924f8 ax:8 si:1 di:7f78de0925f0 [32136252.757388] exe[871457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf4711b341 cs:33 sp:7f6dbf24c4f8 ax:8 si:1 di:7f6dbf24c5f0 [32136253.241040] exe[889265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c2c7da341 cs:33 sp:7fb9bcc0d4f8 ax:8 si:1 di:7fb9bcc0d5f0 [32136253.911114] exe[916047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e95840341 cs:33 sp:7fe164d5e4f8 ax:8 si:1 di:7fe164d5e5f0 [32136261.367366] exe[936308] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f35e48fdab8 ax:0 si:7f35e48fdbf0 di:19 [32136306.557427] exe[937993] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec4525afab8 ax:0 si:7ec4525afbf0 di:19 [32136309.167446] exe[938094] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea676a5dab8 ax:0 si:7ea676a5dbf0 di:19 [32136316.430850] exe[937950] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c247feab8 ax:0 si:7f5c247febf0 di:19 [32136327.065028] exe[932308] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb5eb246ab8 ax:0 si:7eb5eb246bf0 di:19 [32136328.403777] exe[932864] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f35e48fdab8 ax:0 si:7f35e48fdbf0 di:19 [32136334.911542] exe[937721] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f35e48bbab8 ax:0 si:7f35e48bbbf0 di:19 [32136342.332353] exe[932732] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7eb8ef9ab8 ax:0 si:7f7eb8ef9bf0 di:19 [32136358.914878] exe[939385] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb084eedab8 ax:0 si:7eb084eedbf0 di:19 [32136362.015107] exe[935307] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeda05feab8 ax:0 si:7eeda05febf0 di:19 [32136364.160783] exe[939464] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7510deaab8 ax:0 si:7f7510deabf0 di:19 [32136377.140479] exe[939855] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7510deaab8 ax:0 si:7f7510deabf0 di:19 [32136386.189574] exe[925127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55adafd0e341 cs:33 sp:7f5e2641c4f8 ax:8 si:1 di:7f5e2641c5f0 [32136390.574850] exe[939884] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f35e48fdab8 ax:0 si:7f35e48fdbf0 di:19 [32136390.825763] exe[939963] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7510deaab8 ax:0 si:7f7510deabf0 di:19 [32136400.097368] exe[940655] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc06166eab8 ax:0 si:7fc06166ebf0 di:19 [32136403.674555] exe[937774] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc06168fab8 ax:0 si:7fc06168fbf0 di:19 [32136411.482038] exe[940887] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f934950fab8 ax:0 si:7f934950fbf0 di:19 [32136412.992830] exe[926820] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7510deaab8 ax:0 si:7f7510deabf0 di:19 [32136416.606884] exe[941154] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f35e48fdab8 ax:0 si:7f35e48fdbf0 di:19 [32136462.519396] potentially unexpected fatal signal 5. [32136462.524615] CPU: 91 PID: 942876 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32136462.536676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32136462.546300] RIP: 0033:0x7fffffffe062 [32136462.550256] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32136462.569450] RSP: 002b:000000c00077bbe8 EFLAGS: 00000297 [32136462.575147] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32136462.584095] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32136462.591651] RBP: 000000c00077bc80 R08: 0000000000000000 R09: 0000000000000000 [32136462.599296] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00077bc70 [32136462.606857] R13: 000000c0006ab000 R14: 000000c00016ba40 R15: 00000000000e22ff [32136462.615887] FS: 000000c000180898 GS: 0000000000000000 [32136462.625918] potentially unexpected fatal signal 5. [32136462.632411] CPU: 71 PID: 942877 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32136462.645883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32136462.656915] RIP: 0033:0x7fffffffe062 [32136462.661060] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32136462.680337] RSP: 002b:000000c000751be8 EFLAGS: 00000297 [32136462.687347] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32136462.696315] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32136462.703899] RBP: 000000c000751c80 R08: 0000000000000000 R09: 0000000000000000 [32136462.712874] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000751c70 [32136462.721784] R13: 000000c0002db000 R14: 000000c0004b36c0 R15: 00000000000e25e7 [32136462.729360] FS: 0000000002372170 GS: 0000000000000000 [32136549.288572] exe[944277] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eda4aca0ab8 ax:0 si:7eda4aca0bf0 di:19 [32136556.399633] exe[944736] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edffd125ab8 ax:0 si:7edffd125bf0 di:19 [32136573.218853] exe[948987] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed19913fab8 ax:0 si:7ed19913fbf0 di:19 [32136574.937883] exe[948977] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea538bfeab8 ax:0 si:7ea538bfebf0 di:19 [32136575.027914] exe[938262] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8dd5ffeab8 ax:0 si:7f8dd5ffebf0 di:19 [32136628.150249] exe[944845] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef72e8c8ab8 ax:0 si:7ef72e8c8bf0 di:19 [32136631.984018] exe[877871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6f0614341 cs:33 sp:7fc99c02e4f8 ax:8 si:1 di:7fc99c02e5f0 [32136632.603006] exe[850396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56276859a341 cs:33 sp:7faa6d86d4f8 ax:8 si:1 di:7faa6d86d5f0 [32136633.342080] exe[879051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610b3626341 cs:33 sp:7fd1a2a844f8 ax:8 si:1 di:7fd1a2a845f0 [32136634.068970] exe[847802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6f0614341 cs:33 sp:7fc99c02e4f8 ax:8 si:1 di:7fc99c02e5f0 [32136635.262096] potentially unexpected fatal signal 5. [32136635.267342] CPU: 92 PID: 946554 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32136635.279335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32136635.288985] RIP: 0033:0x7fffffffe062 [32136635.292977] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32136635.305052] potentially unexpected fatal signal 5. [32136635.312202] RSP: 002b:000000c000863be8 EFLAGS: 00000297 [32136635.317391] CPU: 75 PID: 943612 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32136635.317392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32136635.317397] RIP: 0033:0x7fffffffe062 [32136635.317399] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32136635.317402] RSP: 002b:000000c000785be8 EFLAGS: 00000297 [32136635.324393] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32136635.324395] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32136635.324395] RBP: 000000c000863c80 R08: 0000000000000000 R09: 0000000000000000 [32136635.324396] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000863c70 [32136635.324396] R13: 000000c00030f800 R14: 000000c0001b9a40 R15: 00000000000e3729 [32136635.324397] FS: 000000c000181098 GS: 0000000000000000 [32136635.343352] potentially unexpected fatal signal 5. [32136635.351472] CPU: 26 PID: 945056 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32136635.351474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32136635.351476] RIP: 0033:0x7fffffffe062 [32136635.351479] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32136635.351479] RSP: 002b:000000c000785be8 EFLAGS: 00000297 [32136635.351480] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32136635.351481] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32136635.351482] RBP: 000000c000785c80 R08: 0000000000000000 R09: 0000000000000000 [32136635.351482] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000785c70 [32136635.351483] R13: 000000c000709000 R14: 000000c00059a540 R15: 00000000000e5e17 [32136635.351484] FS: 000000c00013c898 GS: 0000000000000000 [32136635.527646] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32136635.535227] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32136635.542797] RBP: 000000c000785c80 R08: 0000000000000000 R09: 0000000000000000 [32136635.551748] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000785c70 [32136635.560685] R13: 000000c000709000 R14: 000000c00059a540 R15: 00000000000e5e17 [32136635.569637] FS: 000000c00013c898 GS: 0000000000000000 [32136638.595426] exe[866337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56098f5cf341 cs:33 sp:7f8dd77434f8 ax:8 si:1 di:7f8dd77435f0 [32136639.468133] exe[861758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56098f5cf341 cs:33 sp:7f8dd77434f8 ax:8 si:1 di:7f8dd77435f0 [32136640.292425] exe[848963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56098f5cf341 cs:33 sp:7f8dd77434f8 ax:8 si:1 di:7f8dd77435f0 [32136641.093822] exe[858737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56098f5cf341 cs:33 sp:7f8dd77434f8 ax:8 si:1 di:7f8dd77435f0 [32136662.014292] potentially unexpected fatal signal 5. [32136662.019519] CPU: 87 PID: 953845 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32136662.031506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32136662.041155] RIP: 0033:0x7fffffffe062 [32136662.045192] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32136662.064435] RSP: 002b:000000c0007c5be8 EFLAGS: 00000297 [32136662.071438] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32136662.080403] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32136662.089365] RBP: 000000c0007c5c80 R08: 0000000000000000 R09: 0000000000000000 [32136662.098308] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007c5c70 [32136662.105870] R13: 000000c000313800 R14: 000000c00015fa40 R15: 00000000000e884c [32136662.113538] FS: 0000000002372170 GS: 0000000000000000 [32136684.782464] exe[948808] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec4ab2c1ab8 ax:0 si:7ec4ab2c1bf0 di:19 [32136699.919141] exe[943826] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec7ead37ab8 ax:0 si:7ec7ead37bf0 di:19 [32136707.579743] exe[956166] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec4ab2c1ab8 ax:0 si:7ec4ab2c1bf0 di:19 [32136718.272010] exe[956166] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec4ab2a0ab8 ax:0 si:7ec4ab2a0bf0 di:19 [32136720.539761] exe[955354] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec4ab2c1ab8 ax:0 si:7ec4ab2c1bf0 di:19 [32136722.278660] exe[956166] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec4ab27fab8 ax:0 si:7ec4ab27fbf0 di:19 [32136727.217844] potentially unexpected fatal signal 5. [32136727.223086] CPU: 45 PID: 958186 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32136727.235761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32136727.245890] RIP: 0033:0x7fffffffe062 [32136727.249851] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32136727.269041] RSP: 002b:000000c0006d5b90 EFLAGS: 00000297 [32136727.274717] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32136727.283641] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32136727.291186] RBP: 000000c0006d5c28 R08: 0000000000000000 R09: 0000000000000000 [32136727.300140] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006d5c18 [32136727.309102] R13: 000000c0006dc150 R14: 000000c000440fc0 R15: 00000000000e9964 [32136727.316664] FS: 00000000020a0d30 GS: 0000000000000000 [32136732.265946] exe[955816] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4badef8ab8 ax:0 si:7f4badef8bf0 di:19 [32136744.652343] exe[955317] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec4ab2c1ab8 ax:0 si:7ec4ab2c1bf0 di:19 [32136766.167729] exe[956934] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd52c74cab8 ax:0 si:7fd52c74cbf0 di:19 [32136779.921873] exe[960136] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4ede75dab8 ax:0 si:7f4ede75dbf0 di:19 [32136792.513222] potentially unexpected fatal signal 5. [32136792.516984] potentially unexpected fatal signal 5. [32136792.518458] CPU: 22 PID: 955913 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32136792.523635] CPU: 55 PID: 955851 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32136792.523637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32136792.523644] RIP: 0033:0x7fffffffe062 [32136792.523647] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32136792.523649] RSP: 002b:000000c000785be8 EFLAGS: 00000297 [32136792.523651] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32136792.523652] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32136792.523653] RBP: 000000c000785c80 R08: 0000000000000000 R09: 0000000000000000 [32136792.523658] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000785c70 [32136792.531546] potentially unexpected fatal signal 5. [32136792.531551] CPU: 74 PID: 960722 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32136792.531553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32136792.531557] RIP: 0033:0x7fffffffe062 [32136792.531559] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32136792.531561] RSP: 002b:000000c000785be8 EFLAGS: 00000297 [32136792.531562] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32136792.531563] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32136792.531564] RBP: 000000c000785c80 R08: 0000000000000000 R09: 0000000000000000 [32136792.531566] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000785c70 [32136792.531567] R13: 000000c0002cb800 R14: 000000c000326fc0 R15: 00000000000e9142 [32136792.531568] FS: 0000000002372170 GS: 0000000000000000 [32136792.535741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32136792.535749] RIP: 0033:0x7fffffffe062 [32136792.535754] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32136792.535756] RSP: 002b:000000c000785be8 EFLAGS: 00000297 [32136792.535759] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32136792.535760] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32136792.535761] RBP: 000000c000785c80 R08: 0000000000000000 R09: 0000000000000000 [32136792.535762] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000785c70 [32136792.535763] R13: 000000c0002cb800 R14: 000000c000326fc0 R15: 00000000000e9142 [32136792.535769] FS: 0000000002372170 GS: 0000000000000000 [32136792.547826] R13: 000000c0002cb800 R14: 000000c000326fc0 R15: 00000000000e9142 [32136792.547829] FS: 0000000002372170 GS: 0000000000000000 [32136792.875800] potentially unexpected fatal signal 5. [32136792.881612] CPU: 95 PID: 952955 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32136792.894974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32136792.904791] RIP: 0033:0x7fffffffe062 [32136792.908752] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32136792.927984] RSP: 002b:000000c0006e9be8 EFLAGS: 00000297 [32136792.934955] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32136792.942489] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32136792.951435] RBP: 000000c0006e9c80 R08: 0000000000000000 R09: 0000000000000000 [32136792.958986] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006e9c70 [32136792.967859] R13: 000000c0004a9000 R14: 000000c00060d180 R15: 00000000000e8645 [32136792.975425] FS: 0000000002372170 GS: 0000000000000000 [32136817.260559] exe[962734] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbb3edfeab8 ax:0 si:7fbb3edfebf0 di:19 [32136822.191427] exe[962803] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb9e9b20ab8 ax:0 si:7eb9e9b20bf0 di:19 [32136822.191713] exe[962798] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb9e9affab8 ax:0 si:7eb9e9affbf0 di:19 [32136838.184134] exe[962182] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef117754ab8 ax:0 si:7ef117754bf0 di:19 [32136853.848243] exe[961671] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa67fadaab8 ax:0 si:7fa67fadabf0 di:19 [32136861.430401] exe[961722] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f98cdfc4ab8 ax:0 si:7f98cdfc4bf0 di:19 [32136867.492184] exe[963607] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed22a94dab8 ax:0 si:7ed22a94dbf0 di:19 [32136879.472518] exe[964547] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eef58ff8ab8 ax:0 si:7eef58ff8bf0 di:19 [32136927.455951] exe[965487] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f699eebfab8 ax:0 si:7f699eebfbf0 di:19 [32136956.093940] exe[967088] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff3ff718ab8 ax:0 si:7ff3ff718bf0 di:19 [32136959.970961] exe[964804] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef764961ab8 ax:0 si:7ef764961bf0 di:19 [32136980.797987] exe[967019] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb53f798ab8 ax:0 si:7fb53f798bf0 di:19 [32137018.111561] exe[969733] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f699eebfab8 ax:0 si:7f699eebfbf0 di:19 [32137038.265052] exe[968273] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f699eebfab8 ax:0 si:7f699eebfbf0 di:19 [32137062.687604] potentially unexpected fatal signal 5. [32137062.692827] CPU: 44 PID: 961428 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32137062.704802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32137062.710871] potentially unexpected fatal signal 5. [32137062.714529] RIP: 0033:0x7fffffffe062 [32137062.719726] CPU: 50 PID: 971667 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32137062.723678] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32137062.723679] RSP: 002b:000000c00079dbe8 EFLAGS: 00000297 [32137062.723681] RAX: 00000000000ed467 RBX: 0000000000000000 RCX: 00007fffffffe05a [32137062.723681] RDX: 0000000000000000 RSI: 000000c00079e000 RDI: 0000000000012f00 [32137062.723682] RBP: 000000c00079dc80 R08: 000000c0003846a0 R09: 0000000000000000 [32137062.723683] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00079dc70 [32137062.723683] R13: 000000c0007ba000 R14: 000000c00048f500 R15: 00000000000eab6b [32137062.723684] FS: 000000c000181098 GS: 0000000000000000 [32137062.736507] potentially unexpected fatal signal 5. [32137062.739227] potentially unexpected fatal signal 5. [32137062.739231] CPU: 89 PID: 961609 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32137062.739232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32137062.739234] RIP: 0033:0x7fffffffe062 [32137062.739237] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32137062.739238] RSP: 002b:000000c0007bdbe8 EFLAGS: 00000297 [32137062.739240] RAX: 00000000000ed46b RBX: 0000000000000000 RCX: 00007fffffffe05a [32137062.739241] RDX: 0000000000000000 RSI: 000000c0007be000 RDI: 0000000000012f00 [32137062.739242] RBP: 000000c0007bdc80 R08: 000000c0002fcf10 R09: 0000000000000000 [32137062.739243] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007bdc70 [32137062.739244] R13: 000000c000347000 R14: 000000c0004e2a80 R15: 00000000000eab7c [32137062.739244] FS: 000000c00038c098 GS: 0000000000000000 [32137062.756508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32137062.762101] CPU: 40 PID: 963841 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32137062.762102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32137062.762105] RIP: 0033:0x7fffffffe062 [32137062.762107] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32137062.762108] RSP: 002b:000000c00079dbe8 EFLAGS: 00000297 [32137062.762110] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32137062.762111] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32137062.762112] RBP: 000000c00079dc80 R08: 0000000000000000 R09: 0000000000000000 [32137062.762113] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00079dc70 [32137062.762113] R13: 000000c0007ba000 R14: 000000c00048f500 R15: 00000000000eab6b [32137062.762114] FS: 000000c000181098 GS: 0000000000000000 [32137062.890516] potentially unexpected fatal signal 5. [32137062.896583] RIP: 0033:0x7fffffffe062 [32137062.904187] CPU: 67 PID: 961674 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32137062.904189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32137062.904196] RIP: 0033:0x7fffffffe062 [32137062.904199] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32137062.904201] RSP: 002b:000000c0007bdbe8 EFLAGS: 00000297 [32137062.904203] RAX: 00000000000ed46a RBX: 0000000000000000 RCX: 00007fffffffe05a [32137062.904203] RDX: 0000000000000000 RSI: 000000c0007be000 RDI: 0000000000012f00 [32137062.904204] RBP: 000000c0007bdc80 R08: 000000c0004781f0 R09: 0000000000000000 [32137062.904205] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007bdc70 [32137062.904205] R13: 000000c000347000 R14: 000000c0004e2a80 R15: 00000000000eab7c [32137062.904206] FS: 000000c00038c098 GS: 0000000000000000 [32137063.147949] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32137063.168946] RSP: 002b:000000c0007bdbe8 EFLAGS: 00000297 [32137063.175981] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32137063.184953] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32137063.193891] RBP: 000000c0007bdc80 R08: 0000000000000000 R09: 0000000000000000 [32137063.202944] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007bdc70 [32137063.211962] R13: 000000c000347000 R14: 000000c0004e2a80 R15: 00000000000eab7c [32137063.220926] FS: 000000c00038c098 GS: 0000000000000000 [32137118.484660] exe[970331] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f38b0b00ab8 ax:0 si:7f38b0b00bf0 di:19 [32137130.915637] potentially unexpected fatal signal 5. [32137130.920862] CPU: 24 PID: 976905 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32137130.932839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32137130.942473] RIP: 0033:0x7fffffffe062 [32137130.946465] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32137130.959457] potentially unexpected fatal signal 5. [32137130.965702] RSP: 002b:000000c00068dbe8 EFLAGS: 00000297 [32137130.970869] CPU: 26 PID: 976906 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32137130.970871] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32137130.970875] RIP: 0033:0x7fffffffe062 [32137130.970877] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32137130.970880] RSP: 002b:000000c000779be8 EFLAGS: 00000297 [32137130.989850] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32137130.989851] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32137130.989852] RBP: 000000c000779c80 R08: 0000000000000000 R09: 0000000000000000 [32137130.989852] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000779c70 [32137130.989853] R13: 000000c00082e000 R14: 000000c000522a80 R15: 00000000000eabc2 [32137130.989854] FS: 000000c00013d098 GS: 0000000000000000 [32137131.080903] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32137131.088441] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32137131.095991] RBP: 000000c00068dc80 R08: 0000000000000000 R09: 0000000000000000 [32137131.104940] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00068dc70 [32137131.113886] R13: 000000c000495800 R14: 000000c000176540 R15: 00000000000eabba [32137131.122860] FS: 000000c00013c898 GS: 0000000000000000 [32137207.387639] exe[980315] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9d405feab8 ax:0 si:7f9d405febf0 di:19 [32137220.462020] exe[857906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562981c56341 cs:33 sp:7f5ba534a4f8 ax:8 si:1 di:7f5ba534a5f0 [32137221.692012] exe[857812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562981c56341 cs:33 sp:7f5ba534a4f8 ax:8 si:1 di:7f5ba534a5f0 [32137222.492463] exe[859199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562981c56341 cs:33 sp:7f5ba534a4f8 ax:8 si:1 di:7f5ba534a5f0 [32137223.268230] exe[878861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dedb2e341 cs:33 sp:7f17ec5364f8 ax:8 si:1 di:7f17ec5365f0 [32137231.826462] exe[982944] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd25e3b4ab8 ax:0 si:7fd25e3b4bf0 di:19 [32137236.639102] potentially unexpected fatal signal 5. [32137236.644354] CPU: 80 PID: 976823 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32137236.649718] potentially unexpected fatal signal 5. [32137236.656336] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32137236.661524] CPU: 92 PID: 971493 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32137236.661525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32137236.661529] RIP: 0033:0x7fffffffe062 [32137236.661532] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32137236.661533] RSP: 002b:000000c0005e3be8 EFLAGS: 00000297 [32137236.661535] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32137236.661536] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32137236.661536] RBP: 000000c0005e3c80 R08: 0000000000000000 R09: 0000000000000000 [32137236.661537] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005e3c70 [32137236.661538] R13: 000000c000033000 R14: 000000c000168a80 R15: 00000000000e9144 [32137236.661538] FS: 000000c00013d098 GS: 0000000000000000 [32137236.681861] potentially unexpected fatal signal 5. [32137236.683156] RIP: 0033:0x7fffffffe062 [32137236.692781] CPU: 46 PID: 974151 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32137236.692783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32137236.692787] RIP: 0033:0x7fffffffe062 [32137236.692790] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32137236.692791] RSP: 002b:000000c0005e3be8 EFLAGS: 00000297 [32137236.692792] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32137236.692793] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32137236.692794] RBP: 000000c0005e3c80 R08: 0000000000000000 R09: 0000000000000000 [32137236.692795] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005e3c70 [32137236.692795] R13: 000000c000033000 R14: 000000c000168a80 R15: 00000000000e9144 [32137236.692796] FS: 000000c00013d098 GS: 0000000000000000 [32137236.876422] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32137236.895818] RSP: 002b:000000c0005e3be8 EFLAGS: 00000297 [32137236.902829] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32137236.911076] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32137236.920034] RBP: 000000c0005e3c80 R08: 0000000000000000 R09: 0000000000000000 [32137236.928988] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005e3c70 [32137236.937948] R13: 000000c000033000 R14: 000000c000168a80 R15: 00000000000e9144 [32137236.946901] FS: 000000c00013d098 GS: 0000000000000000 [32137240.605991] exe[984008] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f822cd26ab8 ax:0 si:7f822cd26bf0 di:19 [32137245.089784] exe[984345] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea7b2bfeab8 ax:0 si:7ea7b2bfebf0 di:19 [32137253.277497] exe[975401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dc1fe2341 cs:33 sp:7f830c9914f8 ax:8 si:1 di:7f830c9915f0 [32137255.845301] exe[985403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45d2ea2f9 cs:33 sp:7fc7213dde78 ax:0 si:200036c0 di:ffffffffff600000 [32137257.160352] exe[983945] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f219c1aeab8 ax:0 si:7f219c1aebf0 di:19 [32137263.915117] potentially unexpected fatal signal 5. [32137263.920418] CPU: 34 PID: 984800 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32137263.932428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32137263.942304] RIP: 0033:0x7fffffffe062 [32137263.946313] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32137263.966923] RSP: 002b:000000c00076fbe8 EFLAGS: 00000297 [32137263.973908] RAX: 00000000000f0b49 RBX: 0000000000000000 RCX: 00007fffffffe05a [32137263.982842] RDX: 0000000000000000 RSI: 000000c000770000 RDI: 0000000000012f00 [32137263.990387] RBP: 000000c00076fc80 R08: 000000c0001fe790 R09: 0000000000000000 [32137263.997921] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00076fc70 [32137264.006896] R13: 000000c0004fd000 R14: 000000c00049a540 R15: 00000000000f067a [32137264.014465] FS: 000000c000181098 GS: 0000000000000000 [32137272.429591] exe[986271] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebfdcab5ab8 ax:0 si:7ebfdcab5bf0 di:19 [32137284.472651] exe[986422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb1553b9ab8 ax:0 si:7eb1553b9bf0 di:19 [32137287.189303] exe[986421] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea22c06bab8 ax:0 si:7ea22c06bbf0 di:19 [32137326.269532] exe[986728] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee5be8caab8 ax:0 si:7ee5be8cabf0 di:19 [32137343.429723] exe[989105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc153460ab8 ax:0 si:7fc153460bf0 di:19 [32137347.828052] exe[982689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec7e8e36ab8 ax:0 si:7ec7e8e36bf0 di:19 [32137347.841801] exe[982642] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec7e8e36ab8 ax:0 si:7ec7e8e36bf0 di:19 [32137347.855124] exe[982657] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec7e8e36ab8 ax:0 si:7ec7e8e36bf0 di:19 [32137347.868706] exe[981185] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec7e8e36ab8 ax:0 si:7ec7e8e36bf0 di:19 [32137347.882298] exe[982642] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec7e8e36ab8 ax:0 si:7ec7e8e36bf0 di:19 [32137347.896281] exe[982689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec7e8e36ab8 ax:0 si:7ec7e8e36bf0 di:19 [32137347.911190] exe[982657] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec7e8e36ab8 ax:0 si:7ec7e8e36bf0 di:19 [32137347.926744] exe[982689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec7e8e36ab8 ax:0 si:7ec7e8e36bf0 di:19 [32137347.939774] exe[981186] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec7e8e36ab8 ax:0 si:7ec7e8e36bf0 di:19 [32137354.681243] warn_bad_vsyscall: 24 callbacks suppressed [32137354.681246] exe[982885] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5adafdbab8 ax:0 si:7f5adafdbbf0 di:19 [32137385.216583] exe[990203] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f54658ddab8 ax:0 si:7f54658ddbf0 di:19 [32137386.317237] exe[991422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff9d58b8ab8 ax:0 si:7ff9d58b8bf0 di:19 [32137387.313788] exe[990158] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe9ef1bcab8 ax:0 si:7fe9ef1bcbf0 di:19 [32137396.123355] exe[985475] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6efc132ab8 ax:0 si:7f6efc132bf0 di:19 [32137399.266457] exe[991572] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7cf61feab8 ax:0 si:7f7cf61febf0 di:19 [32137409.090260] exe[984471] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea199b5cab8 ax:0 si:7ea199b5cbf0 di:19 [32137415.585930] exe[991930] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb31dc24ab8 ax:0 si:7eb31dc24bf0 di:19 [32137419.276220] exe[980282] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4924abdab8 ax:0 si:7f4924abdbf0 di:19 [32137465.966178] exe[996674] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0897bbdab8 ax:0 si:7f0897bbdbf0 di:19 [32137491.518092] exe[998966] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2aad3bcab8 ax:0 si:7f2aad3bcbf0 di:19 [32137492.384098] exe[863810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ad405d341 cs:33 sp:7ed4b45544f8 ax:8 si:1 di:7ed4b45545f0 [32137492.918556] exe[986317] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecd18b26ab8 ax:0 si:7ecd18b26bf0 di:19 [32137492.965056] exe[985219] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecd18b26ab8 ax:0 si:7ecd18b26bf0 di:19 [32137493.508000] exe[855602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5e9ef6341 cs:33 sp:7efb059a84f8 ax:8 si:1 di:7efb059a85f0 [32137494.123718] exe[854475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ad405d341 cs:33 sp:7ed4b45544f8 ax:8 si:1 di:7ed4b45545f0 [32137494.705211] exe[851811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9aed3b341 cs:33 sp:7ecc7fcc84f8 ax:8 si:1 di:7ecc7fcc85f0 [32137515.971444] exe[998619] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2aef791ab8 ax:0 si:7f2aef791bf0 di:19 [32137519.063101] exe[983464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561065e0a341 cs:33 sp:7faca1ace4f8 ax:8 si:1 di:7faca1ace5f0 [32137557.826000] exe[2927] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eccf724bab8 ax:0 si:7eccf724bbf0 di:19 [32137577.353866] exe[984258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eccf724bab8 ax:0 si:7eccf724bbf0 di:19 [32137613.080366] exe[4250] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3516e55ab8 ax:0 si:7f3516e55bf0 di:19 [32137618.486256] exe[996024] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f88beefaab8 ax:0 si:7f88beefabf0 di:19 [32137646.872117] exe[2279] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1dc6ffab8 ax:0 si:7fd1dc6ffbf0 di:19 [32137665.620257] exe[9910] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6838cd8ab8 ax:0 si:7f6838cd8bf0 di:19 [32137685.392033] exe[4681] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f98e847bab8 ax:0 si:7f98e847bbf0 di:19 [32137729.627708] exe[12636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbe65242f9 cs:33 sp:7ed6b54307d8 ax:0 si:55fbe65b936c di:ffffffffff600000 [32137738.615561] exe[1819] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f870b361ab8 ax:0 si:7f870b361bf0 di:19 [32137745.943236] exe[12844] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1dc6ffab8 ax:0 si:7fd1dc6ffbf0 di:19 [32137747.899620] exe[982848] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1dc6ffab8 ax:0 si:7fd1dc6ffbf0 di:19 [32137752.530786] exe[6148] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f420602aab8 ax:0 si:7f420602abf0 di:19 [32137753.472361] exe[11093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4cbd60341 cs:33 sp:7fbcb55374f8 ax:8 si:1 di:7fbcb55375f0 [32137773.749599] exe[998056] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6bf81d1ab8 ax:0 si:7f6bf81d1bf0 di:19 [32137776.861997] exe[12558] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1dc6deab8 ax:0 si:7fd1dc6debf0 di:19 [32137792.356330] exe[14595] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1dc6ffab8 ax:0 si:7fd1dc6ffbf0 di:19 [32137794.758315] exe[9048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6bf81d1ab8 ax:0 si:7f6bf81d1bf0 di:19 [32137794.806685] exe[875122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad52b2b341 cs:33 sp:7f324f5e24f8 ax:8 si:1 di:7f324f5e25f0 [32137795.735839] exe[15915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558055a22341 cs:33 sp:7f4b65e984f8 ax:8 si:1 di:7f4b65e985f0 [32137796.558956] exe[851126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad52b2b341 cs:33 sp:7f324f5e24f8 ax:8 si:1 di:7f324f5e25f0 [32137797.163265] exe[891210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a720ec9341 cs:33 sp:7f64dbce34f8 ax:8 si:1 di:7f64dbce35f0 [32137797.999590] exe[998117] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6bf81f2ab8 ax:0 si:7f6bf81f2bf0 di:19 [32137798.022997] exe[873285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a720ec9341 cs:33 sp:7f64dbce34f8 ax:8 si:1 di:7f64dbce35f0 [32137805.814588] exe[16396] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1dc6ffab8 ax:0 si:7fd1dc6ffbf0 di:19 [32137820.524480] exe[16807] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6bf81f2ab8 ax:0 si:7f6bf81f2bf0 di:19 [32137824.579174] exe[12586] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f903a04eab8 ax:0 si:7f903a04ebf0 di:19 [32137826.238221] exe[17409] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6bf81d1ab8 ax:0 si:7f6bf81d1bf0 di:19 [32137837.046754] potentially unexpected fatal signal 5. [32137837.051958] CPU: 92 PID: 18055 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32137837.063874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32137837.073510] RIP: 0033:0x7fffffffe062 [32137837.077509] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32137837.096723] RSP: 002b:000000c0007cfbe8 EFLAGS: 00000297 [32137837.103736] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32137837.111281] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32137837.118822] RBP: 000000c0007cfc80 R08: 0000000000000000 R09: 0000000000000000 [32137837.123296] potentially unexpected fatal signal 5. [32137837.127725] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007cfc70 [32137837.132952] CPU: 93 PID: 12995 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32137837.132953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32137837.132957] RIP: 0033:0x7fffffffe062 [32137837.132960] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32137837.132962] RSP: 002b:000000c00078dbe8 EFLAGS: 00000297 [32137837.133446] potentially unexpected fatal signal 5. [32137837.133450] CPU: 37 PID: 6990 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32137837.133451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32137837.133455] RIP: 0033:0x7fffffffe062 [32137837.133458] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32137837.133459] RSP: 002b:000000c00078dbe8 EFLAGS: 00000297 [32137837.133461] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32137837.133461] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32137837.133462] RBP: 000000c00078dc80 R08: 0000000000000000 R09: 0000000000000000 [32137837.133463] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00078dc70 [32137837.133463] R13: 000000c00036d800 R14: 000000c000501340 R15: 00000000000f0d8c [32137837.133464] FS: 000000c000180098 GS: 0000000000000000 [32137837.140479] R13: 000000c000453800 R14: 000000c0003a08c0 R15: 0000000000001e21 [32137837.140480] FS: 0000000002372170 GS: 0000000000000000 [32137837.306327] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32137837.314001] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32137837.322967] RBP: 000000c00078dc80 R08: 0000000000000000 R09: 0000000000000000 [32137837.330516] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00078dc70 [32137837.338084] R13: 000000c00036d800 R14: 000000c000501340 R15: 00000000000f0d8c [32137837.345689] FS: 000000c000180098 GS: 0000000000000000 [32137839.245912] exe[14176] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1dc6ffab8 ax:0 si:7fd1dc6ffbf0 di:19 [32137856.064316] exe[17759] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6bf81f2ab8 ax:0 si:7f6bf81f2bf0 di:19 [32137868.260128] potentially unexpected fatal signal 5. [32137868.265353] CPU: 38 PID: 1893 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32137868.266560] potentially unexpected fatal signal 5. [32137868.277254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32137868.282453] CPU: 19 PID: 6091 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32137868.292092] RIP: 0033:0x7fffffffe062 [32137868.292098] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32137868.303912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32137868.307868] RSP: 002b:000000c000021b90 EFLAGS: 00000297 [32137868.327089] RIP: 0033:0x7fffffffe062 [32137868.336685] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32137868.336686] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32137868.336687] RBP: 000000c000021c28 R08: 0000000000000000 R09: 0000000000000000 [32137868.336687] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000021c18 [32137868.336688] R13: 000000c000026c00 R14: 000000c000478e00 R15: 00000000000006ed [32137868.336689] FS: 000000c00013d098 GS: 0000000000000000 [32137868.358623] potentially unexpected fatal signal 5. [32137868.361554] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32137868.361559] RSP: 002b:000000c000021b90 EFLAGS: 00000297 [32137868.370515] CPU: 0 PID: 1847 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32137868.370518] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32137868.370525] RIP: 0033:0x7fffffffe062 [32137868.370529] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32137868.370533] RSP: 002b:000000c000021b90 EFLAGS: 00000297 [32137868.379421] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32137868.379423] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32137868.379424] RBP: 000000c000021c28 R08: 0000000000000000 R09: 0000000000000000 [32137868.379425] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000021c18 [32137868.379425] R13: 000000c000026c00 R14: 000000c000478e00 R15: 00000000000006ed [32137868.379426] FS: 000000c00013d098 GS: 0000000000000000 [32137868.415141] potentially unexpected fatal signal 5. [32137868.420515] RAX: 0000000000004f23 RBX: 0000000000000000 RCX: 00007fffffffe05a [32137868.426220] CPU: 6 PID: 1989 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32137868.426222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32137868.426228] RIP: 0033:0x7fffffffe062 [32137868.426232] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32137868.426233] RSP: 002b:000000c000021b90 EFLAGS: 00000297 [32137868.426234] RAX: 0000000000004f22 RBX: 0000000000000000 RCX: 00007fffffffe05a [32137868.426234] RDX: 0000000000000000 RSI: 000000c000022000 RDI: 0000000000012f00 [32137868.426235] RBP: 000000c000021c28 R08: 000000c000b00790 R09: 0000000000000000 [32137868.426236] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000021c18 [32137868.426236] R13: 000000c000026c00 R14: 000000c000478e00 R15: 00000000000006ed [32137868.426237] FS: 000000c00013d098 GS: 0000000000000000 [32137868.656306] RDX: 0000000000000000 RSI: 000000c000022000 RDI: 0000000000012f00 [32137868.665302] RBP: 000000c000021c28 R08: 000000c0004cc970 R09: 0000000000000000 [32137868.674411] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000021c18 [32137868.683430] R13: 000000c000026c00 R14: 000000c000478e00 R15: 00000000000006ed [32137868.692416] FS: 000000c00013d098 GS: 0000000000000000 [32137871.312016] exe[12777] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1dc6bdab8 ax:0 si:7fd1dc6bdbf0 di:19 [32137871.499806] exe[12772] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1dc6deab8 ax:0 si:7fd1dc6debf0 di:19 [32137926.058176] exe[16392] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaf5147cab8 ax:0 si:7eaf5147cbf0 di:19 [32137928.782711] exe[24880] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2380d82ab8 ax:0 si:7f2380d82bf0 di:19 [32137959.446978] exe[21912] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1dc6ffab8 ax:0 si:7fd1dc6ffbf0 di:19 [32137970.557821] exe[27511] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f480ce61ab8 ax:0 si:7f480ce61bf0 di:19 [32137981.159243] exe[28581] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6bf81d1ab8 ax:0 si:7f6bf81d1bf0 di:19 [32137987.856455] exe[28861] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6bf81f2ab8 ax:0 si:7f6bf81f2bf0 di:19 [32137987.916062] exe[28861] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6bf81f2ab8 ax:0 si:7f6bf81f2bf0 di:19 [32137989.124843] exe[15332] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee50bd0cab8 ax:0 si:7ee50bd0cbf0 di:19 [32137992.594013] potentially unexpected fatal signal 5. [32137992.599223] CPU: 25 PID: 4283 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32137992.611195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32137992.620879] RIP: 0033:0x7fffffffe062 [32137992.624855] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32137992.641384] potentially unexpected fatal signal 5. [32137992.644027] RSP: 002b:000000c000765be8 EFLAGS: 00000297 [32137992.649231] CPU: 39 PID: 987628 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32137992.649232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32137992.649236] RIP: 0033:0x7fffffffe062 [32137992.649239] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32137992.654869] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32137992.654870] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32137992.654870] RBP: 000000c000765c80 R08: 0000000000000000 R09: 0000000000000000 [32137992.654871] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000765c70 [32137992.654872] R13: 000000c00043f000 R14: 000000c000581500 R15: 00000000000ef700 [32137992.654872] FS: 000000c00013c898 GS: 0000000000000000 [32137992.686339] potentially unexpected fatal signal 5. [32137992.702509] RSP: 002b:000000c000765be8 EFLAGS: 00000297 [32137992.704401] CPU: 41 PID: 21410 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32137992.711933] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32137992.711935] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32137992.720846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32137992.720851] RIP: 0033:0x7fffffffe062 [32137992.720855] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32137992.720856] RSP: 002b:000000c000765be8 EFLAGS: 00000297 [32137992.720859] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32137992.720859] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32137992.720860] RBP: 000000c000765c80 R08: 0000000000000000 R09: 0000000000000000 [32137992.720861] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000765c70 [32137992.720862] R13: 000000c00043f000 R14: 000000c000581500 R15: 00000000000ef700 [32137992.720863] FS: 000000c00013c898 GS: 0000000000000000 [32137992.733770] potentially unexpected fatal signal 5. [32137992.736215] RBP: 000000c000765c80 R08: 0000000000000000 R09: 0000000000000000 [32137992.743824] CPU: 65 PID: 19880 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32137992.749432] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000765c70 [32137992.749433] R13: 000000c00043f000 R14: 000000c000581500 R15: 00000000000ef700 [32137992.749437] FS: 000000c00013c898 GS: 0000000000000000 [32137992.754624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32137992.788727] potentially unexpected fatal signal 5. [32137992.793709] RIP: 0033:0x7fffffffe062 [32137992.793715] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32137992.804731] CPU: 84 PID: 18341 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32137992.804733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32137992.804738] RIP: 0033:0x7fffffffe062 [32137992.804740] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32137992.804741] RSP: 002b:000000c00064dbe8 EFLAGS: 00000297 [32137992.804742] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32137992.804743] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32137992.804743] RBP: 000000c00064dc80 R08: 0000000000000000 R09: 0000000000000000 [32137992.804744] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00064dc70 [32137992.804745] R13: 000000c00066c800 R14: 000000c00048c1c0 R15: 0000000000004748 [32137992.804745] FS: 0000000002372170 GS: 0000000000000000 [32137993.067808] RSP: 002b:000000c00064dbe8 EFLAGS: 00000297 [32137993.074990] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32137993.082633] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32137993.091658] RBP: 000000c00064dc80 R08: 0000000000000000 R09: 0000000000000000 [32137993.099255] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00064dc70 [32137993.108229] R13: 000000c00066c800 R14: 000000c00048c1c0 R15: 0000000000004748 [32137993.117182] FS: 0000000002372170 GS: 0000000000000000 [32138007.496437] exe[31748] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed82fa5aab8 ax:0 si:7ed82fa5abf0 di:19 [32138041.965816] exe[39534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec11a3e341 cs:33 sp:7ea566acf4f8 ax:8 si:1 di:7ea566acf5f0 [32138042.630920] exe[39509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fb97a4341 cs:33 sp:7ecc0ace74f8 ax:8 si:1 di:7ecc0ace75f0 [32138043.281892] exe[39514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fb97a4341 cs:33 sp:7ecc0ace74f8 ax:8 si:1 di:7ecc0ace75f0 [32138043.952154] exe[39534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fb97a4341 cs:33 sp:7ecc0ace74f8 ax:8 si:1 di:7ecc0ace75f0 [32138044.416339] exe[41608] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2bef74dab8 ax:0 si:7f2bef74dbf0 di:19 [32138046.052665] exe[32589] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaedb35bab8 ax:0 si:7eaedb35bbf0 di:19 [32138069.541571] exe[37424] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdb79583ab8 ax:0 si:7fdb79583bf0 di:19 [32138126.934085] exe[43217] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecab3930ab8 ax:0 si:7ecab3930bf0 di:19 [32138127.463463] exe[48110] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5d19b86ab8 ax:0 si:7f5d19b86bf0 di:19 [32138130.831360] exe[43123] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecab3930ab8 ax:0 si:7ecab3930bf0 di:19 [32138136.585647] exe[46524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebd4ab42ab8 ax:0 si:7ebd4ab42bf0 di:19 [32138151.489212] exe[46687] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebd4ab42ab8 ax:0 si:7ebd4ab42bf0 di:19 [32138158.318147] exe[32243] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecab3930ab8 ax:0 si:7ecab3930bf0 di:19 [32138158.652959] exe[32243] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecab3930ab8 ax:0 si:7ecab3930bf0 di:19 [32138158.653042] exe[32422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecab390fab8 ax:0 si:7ecab390fbf0 di:19 [32138161.173057] exe[46524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebd4ab42ab8 ax:0 si:7ebd4ab42bf0 di:19 [32138168.495084] exe[45419] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebd4ab42ab8 ax:0 si:7ebd4ab42bf0 di:19 [32138178.252389] exe[43708] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f95ebbeaab8 ax:0 si:7f95ebbeabf0 di:19 [32138187.275156] exe[48485] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecab3930ab8 ax:0 si:7ecab3930bf0 di:19 [32138194.942911] exe[50350] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecab3930ab8 ax:0 si:7ecab3930bf0 di:19 [32138198.904112] exe[50886] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe6ad9daab8 ax:0 si:7fe6ad9dabf0 di:19 [32138211.614880] exe[51052] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebd4ab42ab8 ax:0 si:7ebd4ab42bf0 di:19 [32138227.587554] exe[46432] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc63f773ab8 ax:0 si:7fc63f773bf0 di:19 [32138227.604082] exe[48826] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc63f773ab8 ax:0 si:7fc63f773bf0 di:19 [32138229.457749] exe[51766] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebd4ab42ab8 ax:0 si:7ebd4ab42bf0 di:19 [32138231.152848] exe[35011] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc63f773ab8 ax:0 si:7fc63f773bf0 di:19 [32138239.063495] exe[38749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563942374341 cs:33 sp:7ee183f584f8 ax:8 si:1 di:7ee183f585f0 [32138241.540960] exe[39544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f20d37c341 cs:33 sp:7edb1d4594f8 ax:8 si:1 di:7edb1d4595f0 [32138242.250226] exe[38813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563942374341 cs:33 sp:7ee183f584f8 ax:8 si:1 di:7ee183f585f0 [32138243.163920] exe[43577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563942374341 cs:33 sp:7ee183f584f8 ax:8 si:1 di:7ee183f585f0 [32138245.996895] exe[51943] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebd4ab42ab8 ax:0 si:7ebd4ab42bf0 di:19 [32138253.690285] exe[45632] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1ce3c1ab8 ax:0 si:7fd1ce3c1bf0 di:19 [32138264.078227] exe[51046] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f247383eab8 ax:0 si:7f247383ebf0 di:19 [32138269.322660] exe[52507] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff371d6fab8 ax:0 si:7ff371d6fbf0 di:19 [32138303.334103] exe[52781] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f66b24e3ab8 ax:0 si:7f66b24e3bf0 di:19 [32138304.154919] exe[53487] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef14cbe6ab8 ax:0 si:7ef14cbe6bf0 di:19 [32138320.302267] exe[52111] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebd4ab42ab8 ax:0 si:7ebd4ab42bf0 di:19 [32138329.584729] exe[56428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef14cbe6ab8 ax:0 si:7ef14cbe6bf0 di:19 [32138346.786603] exe[56995] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa951f79ab8 ax:0 si:7fa951f79bf0 di:19 [32138372.588118] exe[53584] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f891cf9fab8 ax:0 si:7f891cf9fbf0 di:19 [32138401.412123] exe[46419] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd9e76d0ab8 ax:0 si:7fd9e76d0bf0 di:19 [32138403.413416] exe[58922] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebd4ab42ab8 ax:0 si:7ebd4ab42bf0 di:19 [32138413.863190] exe[59516] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebd4ab42ab8 ax:0 si:7ebd4ab42bf0 di:19 [32138421.762471] exe[56443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddaa475341 cs:33 sp:7fabefa564f8 ax:8 si:1 di:7fabefa565f0 [32138432.435488] exe[52843] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc6f312eab8 ax:0 si:7fc6f312ebf0 di:19 [32138438.156868] exe[55548] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef14cbc5ab8 ax:0 si:7ef14cbc5bf0 di:19 [32138445.259215] exe[38403] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6cceb74ab8 ax:0 si:7f6cceb74bf0 di:19 [32138466.274340] exe[58418] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fed89fc8ab8 ax:0 si:7fed89fc8bf0 di:19 [32138479.671910] exe[50048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef14cba4ab8 ax:0 si:7ef14cba4bf0 di:19 [32138483.973243] exe[57233] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a66fe4ab8 ax:0 si:7f3a66fe4bf0 di:19 [32138501.663413] exe[58414] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc8d9f9cab8 ax:0 si:7fc8d9f9cbf0 di:19 [32138503.457970] exe[52220] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f37870f1ab8 ax:0 si:7f37870f1bf0 di:19 [32138528.816851] exe[63790] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef5b0b0cab8 ax:0 si:7ef5b0b0cbf0 di:19 [32138548.468238] exe[46419] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efd9244fab8 ax:0 si:7efd9244fbf0 di:19 [32138571.236037] exe[65068] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc939a74ab8 ax:0 si:7fc939a74bf0 di:19 [32138571.669540] exe[65352] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef5b0aebab8 ax:0 si:7ef5b0aebbf0 di:19 [32138584.033481] exe[45302] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef5b0b0cab8 ax:0 si:7ef5b0b0cbf0 di:19 [32138585.122082] exe[53596] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3569170ab8 ax:0 si:7f3569170bf0 di:19 [32138597.631605] exe[64419] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebef6c5eab8 ax:0 si:7ebef6c5ebf0 di:19 [32138611.289089] exe[59160] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa988d9eab8 ax:0 si:7fa988d9ebf0 di:19 [32138625.196749] exe[58934] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd2afde2ab8 ax:0 si:7fd2afde2bf0 di:19 [32138626.197771] exe[41800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a34dc692f9 cs:33 sp:7f10c64c77d8 ax:0 si:55a34dcfe37a di:ffffffffff600000 [32138626.821809] exe[45065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7ce7d52f9 cs:33 sp:7f453e2287d8 ax:0 si:55a7ce86a37a di:ffffffffff600000 [32138627.626130] exe[47585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a34dc692f9 cs:33 sp:7f10c64c77d8 ax:0 si:55a34dcfe37a di:ffffffffff600000 [32138628.265438] exe[41849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7ce7d52f9 cs:33 sp:7f453e2287d8 ax:0 si:55a7ce86a37a di:ffffffffff600000 [32138645.680028] exe[65281] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef5b0b0cab8 ax:0 si:7ef5b0b0cbf0 di:19 [32138669.885790] exe[67296] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9bd71d5ab8 ax:0 si:7f9bd71d5bf0 di:19 [32138673.911029] exe[68620] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef5b0b0cab8 ax:0 si:7ef5b0b0cbf0 di:19 [32138676.490959] exe[68653] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3f06bc0ab8 ax:0 si:7f3f06bc0bf0 di:19 [32138687.907134] exe[31727] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef5b0b0cab8 ax:0 si:7ef5b0b0cbf0 di:19 [32138712.015244] exe[68707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef5b0b0cab8 ax:0 si:7ef5b0b0cbf0 di:19 [32138725.683787] exe[36420] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef5b0b0cab8 ax:0 si:7ef5b0b0cbf0 di:19 [32138759.221210] exe[70641] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef5b0b0cab8 ax:0 si:7ef5b0b0cbf0 di:19 [32138776.144209] exe[58622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560330d0f341 cs:33 sp:7ea0649154f8 ax:8 si:1 di:7ea0649155f0 [32138777.113871] exe[46182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560330d0f341 cs:33 sp:7ea0648d34f8 ax:8 si:1 di:7ea0648d35f0 [32138778.029396] exe[39797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560330d0f341 cs:33 sp:7ea0649154f8 ax:8 si:1 di:7ea0649155f0 [32138778.924225] exe[38820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560330d0f341 cs:33 sp:7ea0649154f8 ax:8 si:1 di:7ea0649155f0 [32138797.124074] exe[71771] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea38f277ab8 ax:0 si:7ea38f277bf0 di:19 [32138807.871517] exe[58471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0e309a341 cs:33 sp:7fc10e0754f8 ax:8 si:1 di:7fc10e0755f0 [32138814.585529] exe[57891] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3ed96a1ab8 ax:0 si:7f3ed96a1bf0 di:19 [32138819.433881] exe[54652] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f67fbce3ab8 ax:0 si:7f67fbce3bf0 di:19 [32138822.289434] exe[61433] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb8d3a98ab8 ax:0 si:7fb8d3a98bf0 di:19 [32138829.675628] exe[58049] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f660b457ab8 ax:0 si:7f660b457bf0 di:19 [32138841.626368] exe[32410] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb8d3ab9ab8 ax:0 si:7fb8d3ab9bf0 di:19 [32138877.860218] exe[45394] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebbed11bab8 ax:0 si:7ebbed11bbf0 di:19 [32138888.287746] exe[61241] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb8d3ab9ab8 ax:0 si:7fb8d3ab9bf0 di:19 [32138888.868079] exe[51575] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f750368dab8 ax:0 si:7f750368dbf0 di:19 [32138890.486769] exe[73245] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb8d3ab9ab8 ax:0 si:7fb8d3ab9bf0 di:19 [32138893.447247] exe[71250] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc3a292eab8 ax:0 si:7fc3a292ebf0 di:19 [32138894.297210] exe[72123] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb8d3ab9ab8 ax:0 si:7fb8d3ab9bf0 di:19 [32138899.081606] exe[62180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9fbfd9341 cs:33 sp:7ed7d9ff94f8 ax:8 si:1 di:7ed7d9ff95f0 [32138899.856223] exe[39433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557013498341 cs:33 sp:7ee0149e04f8 ax:8 si:1 di:7ee0149e05f0 [32138900.567499] exe[44112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d3af69341 cs:33 sp:7eb5c53164f8 ax:8 si:1 di:7eb5c53165f0 [32138901.464982] exe[62170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d3af69341 cs:33 sp:7eb5c53164f8 ax:8 si:1 di:7eb5c53165f0 [32138904.737534] exe[51575] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f34f4d8bab8 ax:0 si:7f34f4d8bbf0 di:19 [32138925.179322] exe[61876] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eca41935ab8 ax:0 si:7eca41935bf0 di:19 [32138925.481315] exe[67736] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed2b4bd9ab8 ax:0 si:7ed2b4bd9bf0 di:19 [32138925.852751] exe[60418] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4e2027dab8 ax:0 si:7f4e2027dbf0 di:19 [32138934.025212] exe[53640] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb63de5dab8 ax:0 si:7eb63de5dbf0 di:19 [32138934.478681] exe[71755] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee9e5c49ab8 ax:0 si:7ee9e5c49bf0 di:19 [32138941.525293] exe[74772] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff63dd90ab8 ax:0 si:7ff63dd90bf0 di:19 [32138957.537759] exe[71030] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef74ab09ab8 ax:0 si:7ef74ab09bf0 di:19 [32138964.562441] exe[65734] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa6da56fab8 ax:0 si:7fa6da56fbf0 di:19 [32138972.665939] exe[61891] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee39d290ab8 ax:0 si:7ee39d290bf0 di:19 [32139010.281987] exe[77090] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eec49ffeab8 ax:0 si:7eec49ffebf0 di:19 [32139017.380902] exe[68313] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f435be4aab8 ax:0 si:7f435be4abf0 di:19 [32139018.989402] exe[76184] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eec49ffeab8 ax:0 si:7eec49ffebf0 di:19 [32139023.910511] exe[77366] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eec49fddab8 ax:0 si:7eec49fddbf0 di:19 [32139025.158920] exe[77549] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edd6071eab8 ax:0 si:7edd6071ebf0 di:19 [32139033.366274] exe[45301] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eec49ffeab8 ax:0 si:7eec49ffebf0 di:19 [32139034.808312] exe[53641] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea946448ab8 ax:0 si:7ea946448bf0 di:19 [32139040.689636] exe[77355] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eec49ffeab8 ax:0 si:7eec49ffebf0 di:19 [32139049.232162] exe[45301] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eec49ffeab8 ax:0 si:7eec49ffebf0 di:19 [32139049.246609] exe[77366] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eec49ffeab8 ax:0 si:7eec49ffebf0 di:19 [32139069.453525] exe[67633] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4e45488ab8 ax:0 si:7f4e45488bf0 di:19 [32139092.594781] exe[67788] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f483cd21ab8 ax:0 si:7f483cd21bf0 di:19 [32139097.277023] exe[76173] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eec49ffeab8 ax:0 si:7eec49ffebf0 di:19 [32139102.951836] exe[54478] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6eee519ab8 ax:0 si:7f6eee519bf0 di:19 [32139104.735371] exe[79700] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eec49fddab8 ax:0 si:7eec49fddbf0 di:19 [32139112.320215] exe[38011] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd377242ab8 ax:0 si:7fd377242bf0 di:19 [32139115.109309] potentially unexpected fatal signal 11. [32139115.114643] CPU: 75 PID: 80624 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32139115.120330] potentially unexpected fatal signal 5. [32139115.126650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32139115.131906] CPU: 65 PID: 80619 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32139115.141531] RIP: 0033:0x5627effb52a5 [32139115.141536] Code: c0 0f 85 46 01 00 00 41 0f 11 82 c0 02 00 00 48 89 15 37 14 cd 00 48 89 15 28 14 cd 00 48 89 da 89 ee bf 01 00 00 00 45 31 e4 b6 06 00 00 e9 28 fd ff ff 90 e8 7b 01 00 00 41 89 c4 85 c0 0f [32139115.141537] RSP: 002b:00007fb64ed75850 EFLAGS: 00010246 [32139115.141539] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 00005627effb548d [32139115.141540] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [32139115.141541] RBP: 0000000000000000 R08: 0000000000000000 R09: 00005627f0c866c0 [32139115.141541] R10: 00005627f0c87500 R11: 00005627f0c866c0 R12: 0000000000000000 [32139115.141542] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [32139115.141543] FS: 00005627f0c87500 GS: 0000000000000000 [32139115.235811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32139115.247425] RIP: 0033:0x7fffffffe062 [32139115.252820] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32139115.274162] RSP: 002b:000000c000171b90 EFLAGS: 00000297 [32139115.281266] RAX: 00007f27d3917000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32139115.290196] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 00007f27d3917000 [32139115.299161] RBP: 000000c000171c28 R08: 0000000000000009 R09: 0000000000002000 [32139115.308246] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000171c18 [32139115.315835] R13: 000000c0001a7770 R14: 000000c000447dc0 R15: 000000000001396a [32139115.324828] FS: 00000000020a0d30 GS: 0000000000000000 [32139116.412244] exe[65038] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fac6cb3fab8 ax:0 si:7fac6cb3fbf0 di:19 [32139128.323217] exe[37367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8ae8e86ab8 ax:0 si:7f8ae8e86bf0 di:19 [32139134.393982] exe[45345] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eec49ffeab8 ax:0 si:7eec49ffebf0 di:19 [32139148.214804] potentially unexpected fatal signal 5. [32139148.220040] CPU: 89 PID: 82180 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32139148.232031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32139148.241678] RIP: 0033:0x7fffffffe062 [32139148.245674] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32139148.264881] RSP: 002b:000000c0005c9b90 EFLAGS: 00000297 [32139148.271124] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32139148.280065] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32139148.287651] RBP: 000000c0005c9c28 R08: 0000000000000000 R09: 0000000000000000 [32139148.296680] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005c9c18 [32139148.304285] R13: 000000c0005d5770 R14: 000000c0002db340 R15: 0000000000013970 [32139148.313238] FS: 000000c000180898 GS: 0000000000000000 [32139149.840307] potentially unexpected fatal signal 5. [32139149.845512] CPU: 5 PID: 996821 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32139149.857578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32139149.867356] RIP: 0033:0x7fffffffe062 [32139149.872704] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32139149.893304] RSP: 002b:000000c0002f1b90 EFLAGS: 00000297 [32139149.900360] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32139149.909303] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32139149.918249] RBP: 000000c0002f1c28 R08: 0000000000000000 R09: 0000000000000000 [32139149.927214] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002f1c18 [32139149.936158] R13: 000000c000257770 R14: 000000c00017b6c0 R15: 00000000000f2c74 [32139149.945151] FS: 000000c00013c898 GS: 0000000000000000 [32139157.559693] exe[45318] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eec49ffeab8 ax:0 si:7eec49ffebf0 di:19 [32139160.479961] exe[67243] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee4a8b2cab8 ax:0 si:7ee4a8b2cbf0 di:19 [32139182.579588] exe[45328] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eec49ffeab8 ax:0 si:7eec49ffebf0 di:19 [32139188.597056] exe[77074] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eec49ffeab8 ax:0 si:7eec49ffebf0 di:19 [32139195.194358] potentially unexpected fatal signal 5. [32139195.199574] CPU: 26 PID: 82935 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32139195.211451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32139195.221089] RIP: 0033:0x7fffffffe062 [32139195.225137] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32139195.244522] RSP: 002b:000000c000769be8 EFLAGS: 00000297 [32139195.250183] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32139195.257763] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32139195.265588] RBP: 000000c000769c80 R08: 0000000000000000 R09: 0000000000000000 [32139195.273131] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000769c70 [32139195.280727] R13: 000000c00037b800 R14: 000000c000510540 R15: 0000000000005047 [32139195.288291] FS: 000000c00013d098 GS: 0000000000000000 [32139208.653582] exe[88032] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f342f898ab8 ax:0 si:7f342f898bf0 di:19 [32139209.924888] exe[88188] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8fbe60ab8 ax:0 si:7ee8fbe60bf0 di:19 [32139212.287271] exe[88188] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8fbe60ab8 ax:0 si:7ee8fbe60bf0 di:19 [32139233.000954] exe[88192] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8fbe60ab8 ax:0 si:7ee8fbe60bf0 di:19 [32139241.900352] exe[92638] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebd9e4eaab8 ax:0 si:7ebd9e4eabf0 di:19 [32139246.530963] exe[92240] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd4451feab8 ax:0 si:7fd4451febf0 di:19 [32139247.686119] exe[90889] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8fbe60ab8 ax:0 si:7ee8fbe60bf0 di:19 [32139251.704078] exe[95198] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec8339feab8 ax:0 si:7ec8339febf0 di:19 [32139265.462268] exe[97831] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebd9e4eaab8 ax:0 si:7ebd9e4eabf0 di:19 [32139269.706670] exe[96532] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5732f6fab8 ax:0 si:7f5732f6fbf0 di:19 [32139275.402305] exe[98004] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efc98d0bab8 ax:0 si:7efc98d0bbf0 di:19 [32139276.090676] exe[96241] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8fbe60ab8 ax:0 si:7ee8fbe60bf0 di:19 [32139283.559980] exe[100319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd085e50ab8 ax:0 si:7fd085e50bf0 di:19 [32139283.560236] exe[98215] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd085e2fab8 ax:0 si:7fd085e2fbf0 di:19 [32139289.965665] exe[101188] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f275d072ab8 ax:0 si:7f275d072bf0 di:19 [32139298.151188] exe[101789] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8fbe60ab8 ax:0 si:7ee8fbe60bf0 di:19 [32139325.944783] exe[98514] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f49568bdab8 ax:0 si:7f49568bdbf0 di:19 [32139352.203647] exe[107214] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ece2b155ab8 ax:0 si:7ece2b155bf0 di:19 [32139383.306897] exe[44418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae41a5341 cs:33 sp:7f76e8a004f8 ax:8 si:1 di:7f76e8a005f0 [32139401.756527] exe[97844] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c41bfeab8 ax:0 si:7f5c41bfebf0 di:19 [32139401.779354] exe[97869] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c41bfeab8 ax:0 si:7f5c41bfebf0 di:19 [32139418.714378] exe[102673] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0aa8e40ab8 ax:0 si:7f0aa8e40bf0 di:19 [32139419.221398] exe[101719] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8fbe60ab8 ax:0 si:7ee8fbe60bf0 di:19 [32139427.807903] exe[112955] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee9f76c4ab8 ax:0 si:7ee9f76c4bf0 di:19 [32139454.214145] exe[114914] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee9f76c4ab8 ax:0 si:7ee9f76c4bf0 di:19 [32139458.357802] exe[102765] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed05a08dab8 ax:0 si:7ed05a08dbf0 di:19 [32139460.200272] exe[103944] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0aa8e40ab8 ax:0 si:7f0aa8e40bf0 di:19 [32139471.610086] exe[92297] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eee028b3ab8 ax:0 si:7eee028b3bf0 di:19 [32139497.328696] exe[59563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561514ba8341 cs:33 sp:7eb25d61b4f8 ax:8 si:1 di:7eb25d61b5f0 [32139522.225487] exe[110447] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe37b71aab8 ax:0 si:7fe37b71abf0 di:19 [32139522.382229] exe[116699] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe2b385aab8 ax:0 si:7fe2b385abf0 di:19 [32139540.685937] exe[116159] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eea266ddab8 ax:0 si:7eea266ddbf0 di:19 [32139543.327126] exe[123238] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eea266ddab8 ax:0 si:7eea266ddbf0 di:19 [32139563.412126] exe[124737] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0aa8e40ab8 ax:0 si:7f0aa8e40bf0 di:19 [32139571.904190] exe[121713] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f018acccab8 ax:0 si:7f018acccbf0 di:19 [32139578.795046] exe[102034] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0aa8e40ab8 ax:0 si:7f0aa8e40bf0 di:19 [32139599.597333] exe[125094] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f018acccab8 ax:0 si:7f018acccbf0 di:19 [32139602.446531] exe[127154] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f018acccab8 ax:0 si:7f018acccbf0 di:19 [32139605.127200] exe[103624] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f35c30feab8 ax:0 si:7f35c30febf0 di:19 [32139609.151004] exe[122807] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f018acccab8 ax:0 si:7f018acccbf0 di:19 [32139621.997052] potentially unexpected fatal signal 5. [32139622.002282] CPU: 36 PID: 128461 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32139622.014323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32139622.023926] RIP: 0033:0x7fffffffe062 [32139622.027884] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32139622.047832] RSP: 002b:000000c000679b90 EFLAGS: 00000297 [32139622.053490] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32139622.061055] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32139622.069969] RBP: 000000c000679c28 R08: 0000000000000000 R09: 0000000000000000 [32139622.077573] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000679c18 [32139622.086518] R13: 000000c00068a0c0 R14: 000000c000501a40 R15: 000000000001ed81 [32139622.094084] FS: 00000000020a0d30 GS: 0000000000000000 [32139622.280618] exe[112830] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f24e3328ab8 ax:0 si:7f24e3328bf0 di:19 [32139644.608381] potentially unexpected fatal signal 5. [32139644.613757] CPU: 71 PID: 130565 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [32139644.625847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [32139644.635515] RIP: 0033:0x7fffffffe062 [32139644.639513] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [32139644.659179] RSP: 002b:000000c0005c3b90 EFLAGS: 00000297 [32139644.666209] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [32139644.675228] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [32139644.684161] RBP: 000000c0005c3c28 R08: 0000000000000000 R09: 0000000000000000 [32139644.693121] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005c3c18 [32139644.702019] R13: 000000c0005d00c0 R14: 000000c0004ed6c0 R15: 000000000001f3a0 [32139644.709585] FS: 000000c00013d098 GS: 0000000000000000 [32139667.139021] exe[131822] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa194577ab8 ax:0 si:7fa194577bf0 di:19 [32139685.127130] exe[129577] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec5b9d97ab8 ax:0 si:7ec5b9d97bf0 di:19 [32139692.469286] exe[132989] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec5b9d97ab8 ax:0 si:7ec5b9d97bf0 di:19 [32139692.515639] exe[132991] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec5b9d97ab8 ax:0 si:7ec5b9d97bf0 di:19 [32139717.386986] exe[133616] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec5b9d97ab8 ax:0 si:7ec5b9d97bf0 di:19 [32139717.387192] exe[133682] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec5b9d76ab8 ax:0 si:7ec5b9d76bf0 di:19 [32139729.966596] exe[110715] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0bf99f0ab8 ax:0 si:7f0bf99f0bf0 di:19 [32139731.630668] exe[133385] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec5b9d97ab8 ax:0 si:7ec5b9d97bf0 di:19 [32139731.631655] exe[98438] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec5b9d76ab8 ax:0 si:7ec5b9d76bf0 di:19 [32139740.221047] exe[128238] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5d74cd7ab8 ax:0 si:7f5d74cd7bf0 di:19 [32139741.684535] exe[134388] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1d674ddab8 ax:0 si:7f1d674ddbf0 di:19 [32139745.117229] exe[134429] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed1605beab8 ax:0 si:7ed1605bebf0 di:19 [32139763.836730] exe[111105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbab8f21ab8 ax:0 si:7fbab8f21bf0 di:19