I0702 04:33:17.688254 1 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0702 04:33:17.688421 1 calibrated_clock.go:74] CalibratedClock(Realtime): ready D0702 04:33:18.465756 1 task_signals.go:464] [ 1: 4] Notified of signal 23 D0702 04:33:18.466058 1 task_signals.go:175] [ 1: 4] Restarting syscall 202: interrupted by signal 23 D0702 04:33:18.466120 1 task_signals.go:216] [ 1: 4] Signal 23: delivering to handler I0702 04:33:18.593584 418164 main.go:201] **************** gVisor **************** I0702 04:33:18.593713 418164 main.go:202] Version 0.0.0, go1.24.1 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 418164, PPID 942030, UID 0, GID 0 D0702 04:33:18.593761 418164 main.go:203] Page size: 0x1000 (4096 bytes) I0702 04:33:18.593802 418164 main.go:204] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=none -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot -overlay2=none exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-2-race-1 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0:type=gvisor /syzkaller1019888006] I0702 04:33:18.593976 418164 config.go:447] Platform: ptrace I0702 04:33:18.594052 418164 config.go:448] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root I0702 04:33:18.594076 418164 config.go:449] FileAccess: exclusive / Directfs: true / Overlay: none I0702 04:33:18.594107 418164 config.go:450] Network: none I0702 04:33:18.594133 418164 config.go:452] Debug: true. Strace: false, max size: 1024, syscalls: D0702 04:33:18.594174 418164 config.go:470] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root D0702 04:33:18.594200 418164 config.go:470] Config.Traceback (--traceback): system D0702 04:33:18.594239 418164 config.go:470] Config.Debug (--debug): true D0702 04:33:18.594264 418164 config.go:470] Config.LogFilename (--log): (empty) D0702 04:33:18.594285 418164 config.go:470] Config.LogFormat (--log-format): text D0702 04:33:18.594328 418164 config.go:470] Config.DebugLog (--debug-log): /dev/stderr D0702 04:33:18.594369 418164 config.go:470] Config.DebugToUserLog (--debug-to-user-log): false D0702 04:33:18.594960 418164 config.go:470] Config.DebugCommand (--debug-command): (empty) D0702 04:33:18.595042 418164 config.go:470] Config.PanicLog (--panic-log): (empty) D0702 04:33:18.595101 418164 config.go:470] Config.CoverageReport (--coverage-report): (empty) D0702 04:33:18.595145 418164 config.go:470] Config.DebugLogFormat (--debug-log-format): text D0702 04:33:18.595163 418164 config.go:470] Config.FileAccess (--file-access): exclusive D0702 04:33:18.595182 418164 config.go:470] Config.FileAccessMounts (--file-access-mounts): shared D0702 04:33:18.595205 418164 config.go:470] Config.Overlay (--overlay): false D0702 04:33:18.595233 418164 config.go:470] Config.Overlay2 (--overlay2): none D0702 04:33:18.595267 418164 config.go:470] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0702 04:33:18.595324 418164 config.go:470] Config.HostUDS (--host-uds): none D0702 04:33:18.595358 418164 config.go:470] Config.HostFifo (--host-fifo): none D0702 04:33:18.595378 418164 config.go:470] Config.HostSettings (--host-settings): check D0702 04:33:18.595398 418164 config.go:470] Config.Network (--network): none D0702 04:33:18.595423 418164 config.go:470] Config.EnableRaw (--net-raw): true D0702 04:33:18.595460 418164 config.go:470] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D0702 04:33:18.595488 418164 config.go:470] Config.HostGSO (--gso): true D0702 04:33:18.595521 418164 config.go:470] Config.GVisorGSO (--software-gso): true D0702 04:33:18.595538 418164 config.go:470] Config.GVisorGRO (--gvisor-gro): false D0702 04:33:18.595640 418164 config.go:470] Config.TXChecksumOffload (--tx-checksum-offload): false D0702 04:33:18.595679 418164 config.go:470] Config.RXChecksumOffload (--rx-checksum-offload): true D0702 04:33:18.595705 418164 config.go:470] Config.QDisc (--qdisc): fifo D0702 04:33:18.595743 418164 config.go:470] Config.LogPackets (--log-packets): false D0702 04:33:18.595766 418164 config.go:470] Config.PCAP (--pcap-log): (empty) D0702 04:33:18.595799 418164 config.go:470] Config.Platform (--platform): ptrace D0702 04:33:18.595814 418164 config.go:470] Config.PlatformDevicePath (--platform_device_path): (empty) D0702 04:33:18.595857 418164 config.go:470] Config.MetricServer (--metric-server): (empty) D0702 04:33:18.595926 418164 config.go:470] Config.FinalMetricsLog (--final-metrics-log): (empty) D0702 04:33:18.595953 418164 config.go:470] Config.ProfilingMetrics (--profiling-metrics): (empty) D0702 04:33:18.595977 418164 config.go:470] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0702 04:33:18.596074 418164 config.go:470] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0702 04:33:18.596165 418164 config.go:470] Config.Strace (--strace): false D0702 04:33:18.596243 418164 config.go:470] Config.StraceSyscalls (--strace-syscalls): (empty) D0702 04:33:18.596323 418164 config.go:470] Config.StraceLogSize (--strace-log-size): 1024 D0702 04:33:18.596367 418164 config.go:470] Config.StraceEvent (--strace-event): false D0702 04:33:18.596414 418164 config.go:472] Config.DisableSeccomp: false D0702 04:33:18.596447 418164 config.go:470] Config.EnableCoreTags (--enable-core-tags): false D0702 04:33:18.596492 418164 config.go:470] Config.WatchdogAction (--watchdog-action): panic D0702 04:33:18.596552 418164 config.go:470] Config.PanicSignal (--panic-signal): -1 D0702 04:33:18.596599 418164 config.go:470] Config.ProfileEnable (--profile): false D0702 04:33:18.596623 418164 config.go:470] Config.ProfileBlock (--profile-block): (empty) D0702 04:33:18.596665 418164 config.go:470] Config.ProfileCPU (--profile-cpu): (empty) D0702 04:33:18.596682 418164 config.go:470] Config.ProfileHeap (--profile-heap): (empty) D0702 04:33:18.596705 418164 config.go:470] Config.ProfileMutex (--profile-mutex): (empty) D0702 04:33:18.596740 418164 config.go:470] Config.TraceFile (--trace): (empty) D0702 04:33:18.596755 418164 config.go:470] Config.NumNetworkChannels (--num-network-channels): 1 D0702 04:33:18.596778 418164 config.go:470] Config.NetworkProcessorsPerChannel (--network-processors-per-channel): 0 D0702 04:33:18.596794 418164 config.go:470] Config.Rootless (--rootless): false D0702 04:33:18.596824 418164 config.go:470] Config.AlsoLogToStderr (--alsologtostderr): false D0702 04:33:18.596849 418164 config.go:470] Config.ReferenceLeak (--ref-leak-mode): disabled D0702 04:33:18.596877 418164 config.go:470] Config.CPUNumFromQuota (--cpu-num-from-quota): false D0702 04:33:18.596894 418164 config.go:470] Config.AllowFlagOverride (--allow-flag-override): false D0702 04:33:18.596934 418164 config.go:470] Config.OCISeccomp (--oci-seccomp): false D0702 04:33:18.596968 418164 config.go:470] Config.IgnoreCgroups (--ignore-cgroups): false D0702 04:33:18.596984 418164 config.go:470] Config.SystemdCgroup (--systemd-cgroup): false D0702 04:33:18.597008 418164 config.go:470] Config.PodInitConfig (--pod-init-config): (empty) D0702 04:33:18.597030 418164 config.go:470] Config.BufferPooling (--buffer-pooling): true D0702 04:33:18.597074 418164 config.go:470] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0702 04:33:18.597142 418164 config.go:470] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0702 04:33:18.597190 418164 config.go:470] Config.FDLimit (--fdlimit): -1 D0702 04:33:18.597225 418164 config.go:470] Config.DCache (--dcache): -1 D0702 04:33:18.597247 418164 config.go:470] Config.IOUring (--iouring): false D0702 04:33:18.597282 418164 config.go:470] Config.DirectFS (--directfs): true D0702 04:33:18.597348 418164 config.go:470] Config.AppHugePages (--app-huge-pages): true D0702 04:33:18.597379 418164 config.go:470] Config.NVProxy (--nvproxy): false D0702 04:33:18.597412 418164 config.go:470] Config.NVProxyDocker (--nvproxy-docker): false D0702 04:33:18.597434 418164 config.go:470] Config.NVProxyDriverVersion (--nvproxy-driver-version): (empty) D0702 04:33:18.597478 418164 config.go:470] Config.NVProxyAllowedDriverCapabilities (--nvproxy-allowed-driver-capabilities): utility,compute D0702 04:33:18.597502 418164 config.go:470] Config.TPUProxy (--tpuproxy): false D0702 04:33:18.597541 418164 config.go:470] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): true D0702 04:33:18.597565 418164 config.go:470] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0702 04:33:18.597613 418164 config.go:470] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0702 04:33:18.597662 418164 config.go:472] Config.explicitlySet: (unexported) D0702 04:33:18.597695 418164 config.go:470] Config.ReproduceNAT (--reproduce-nat): false D0702 04:33:18.597732 418164 config.go:470] Config.ReproduceNftables (--reproduce-nftables): false D0702 04:33:18.597778 418164 config.go:470] Config.NetDisconnectOk (--net-disconnect-ok): true D0702 04:33:18.597826 418164 config.go:470] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) D0702 04:33:18.597850 418164 config.go:470] Config.TestOnlyAutosaveResume (--TESTONLY-autosave-resume): false D0702 04:33:18.597872 418164 config.go:470] Config.RestoreSpecValidation (--restore-spec-validation): enforce D0702 04:33:18.597903 418164 config.go:470] Config.GVisorMarkerFile (--gvisor-marker-file): false D0702 04:33:18.597938 418164 config.go:470] Config.SystrapDisableSyscallPatching (--systrap-disable-syscall-patching): false D0702 04:33:18.597954 418164 config.go:470] Config.SaveRestoreNetstack (--save-restore-netstack): true D0702 04:33:18.597981 418164 config.go:470] Config.Nftables (--TESTONLY-nftables): false D0702 04:33:18.598003 418164 main.go:210] runsc process spawned at 04:33:18.591446, Go started execution at 04:33:18.592651. Startup overhead: 1.205249ms I0702 04:33:18.598038 418164 main.go:213] **************** gVisor **************** W0702 04:33:18.598075 418164 main.go:222] Block the TERM signal. This is only safe in tests! D0702 04:33:18.598175 418164 state_file.go:76] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-1}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D0702 04:33:18.604398 418164 sandbox.go:1981] ContainerRuntimeState, sandbox: "ci-gvisor-ptrace-2-race-1", cid: "ci-gvisor-ptrace-2-race-1" D0702 04:33:18.604492 418164 sandbox.go:765] Connecting to sandbox "ci-gvisor-ptrace-2-race-1" D0702 04:33:18.604747 418164 urpc.go:592] urpc: successfully marshalled 85 bytes. D0702 04:33:18.604717 1 urpc.go:422] urpc: registering client with FD 25 D0702 04:33:18.605119 1 urpc.go:635] urpc: unmarshal success. D0702 04:33:18.605208 1 urpc.go:302] urpc: handling RPC call for method containerManager.ContainerRuntimeState D0702 04:33:18.605332 1 controller.go:980] containerManager.ContainerRuntimeState: cid: ci-gvisor-ptrace-2-race-1 D0702 04:33:18.605513 1 urpc.go:592] urpc: successfully marshalled 36 bytes. D0702 04:33:18.605587 1 urpc.go:372] urpc: RPC call for method containerManager.ContainerRuntimeState succeeded. D0702 04:33:18.605713 418164 urpc.go:635] urpc: unmarshal success. D0702 04:33:18.605826 418164 sandbox.go:1986] ContainerRuntimeState, sandbox: "ci-gvisor-ptrace-2-race-1", cid: "ci-gvisor-ptrace-2-race-1", state: 2 D0702 04:33:18.605838 1 urpc.go:433] urpc: unregistering client with FD 25 D0702 04:33:18.606063 418164 exec.go:134] Exec arguments: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0:type=gvisor /syzkaller1019888006 D0702 04:33:18.606153 418164 exec.go:135] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0702 04:33:18.606240 418164 container.go:558] Execute in container, cid: ci-gvisor-ptrace-2-race-1, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0:type=gvisor /syzkaller1019888006 D0702 04:33:18.606272 418164 sandbox.go:688] Executing new process in container "ci-gvisor-ptrace-2-race-1" in sandbox "ci-gvisor-ptrace-2-race-1" D0702 04:33:18.606327 418164 sandbox.go:765] Connecting to sandbox "ci-gvisor-ptrace-2-race-1" D0702 04:33:18.606499 1 urpc.go:422] urpc: registering client with FD 25 D0702 04:33:18.607041 418164 urpc.go:592] urpc: successfully marshalled 661 bytes. D0702 04:33:18.607300 1 urpc.go:635] urpc: unmarshal success. D0702 04:33:18.607355 1 urpc.go:302] urpc: handling RPC call for method containerManager.ExecuteAsync D0702 04:33:18.608229 1 controller.go:444] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-2-race-1, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0:type=gvisor /syzkaller1019888006 W0702 04:33:18.608642 1 proc.go:301] cgroup mount for controller cpu not found W0702 04:33:18.608717 1 proc.go:301] cgroup mount for controller cpuacct not found W0702 04:33:18.608779 1 proc.go:301] cgroup mount for controller cpuset not found W0702 04:33:18.608840 1 proc.go:301] cgroup mount for controller devices not found W0702 04:33:18.608882 1 proc.go:301] cgroup mount for controller job not found W0702 04:33:18.608920 1 proc.go:301] cgroup mount for controller memory not found W0702 04:33:18.608967 1 proc.go:301] cgroup mount for controller pids not found I0702 04:33:18.608991 1 kernel.go:1031] EXEC: [/syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0:type=gvisor /syzkaller1019888006] D0702 04:33:18.610221 1 syscalls.go:278] Allocating stack with size of 8388608 bytes D0702 04:33:18.611252 1 loader.go:1426] updated processes: map[{ci-gvisor-ptrace-2-race-1 0}:0xc000020090 {ci-gvisor-ptrace-2-race-1 10}:0xc00083ced0] D0702 04:33:18.611416 1 urpc.go:592] urpc: successfully marshalled 37 bytes. D0702 04:33:18.611492 418164 urpc.go:635] urpc: unmarshal success. D0702 04:33:18.611492 1 urpc.go:372] urpc: RPC call for method containerManager.ExecuteAsync succeeded. D0702 04:33:18.611542 418164 container.go:629] Wait on process 10 in container, cid: ci-gvisor-ptrace-2-race-1 D0702 04:33:18.611589 418164 sandbox.go:1351] Waiting for PID 10 in sandbox "ci-gvisor-ptrace-2-race-1" D0702 04:33:18.611534 1 urpc.go:433] urpc: unregistering client with FD 25 D0702 04:33:18.611684 418164 sandbox.go:765] Connecting to sandbox "ci-gvisor-ptrace-2-race-1" D0702 04:33:18.611858 418164 urpc.go:592] urpc: successfully marshalled 88 bytes. D0702 04:33:18.611825 1 urpc.go:422] urpc: registering client with FD 25 D0702 04:33:18.612149 1 urpc.go:635] urpc: unmarshal success. D0702 04:33:18.612250 1 urpc.go:302] urpc: handling RPC call for method containerManager.WaitPID D0702 04:33:18.612431 1 controller.go:750] containerManager.Wait, cid: ci-gvisor-ptrace-2-race-1, pid: 10 D0702 04:33:18.669543 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.671497 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.694324 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.695347 1 task_signals.go:175] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0702 04:33:18.695415 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.695910 1 task_signals.go:464] [ 10: 12] Notified of signal 23 D0702 04:33:18.696066 1 task_signals.go:175] [ 10: 12] Restarting syscall 202: interrupted by signal 23 D0702 04:33:18.696133 1 task_signals.go:216] [ 10: 12] Signal 23: delivering to handler D0702 04:33:18.697524 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.699163 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.699664 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.699787 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.701274 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.701389 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.706700 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.707312 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.707851 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.708054 1 task_signals.go:175] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0702 04:33:18.708119 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.709732 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.709908 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.711475 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.711878 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.717602 1 task_signals.go:464] [ 10: 16] Notified of signal 23 D0702 04:33:18.717755 1 task_signals.go:175] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0702 04:33:18.717818 1 task_signals.go:216] [ 10: 16] Signal 23: delivering to handler D0702 04:33:18.719460 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.719572 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.720518 1 task_signals.go:464] [ 10: 13] Notified of signal 23 D0702 04:33:18.720759 1 task_signals.go:175] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0702 04:33:18.720904 1 task_signals.go:216] [ 10: 13] Signal 23: delivering to handler D0702 04:33:18.721655 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.721951 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.722035 1 task_signals.go:464] [ 10: 13] Notified of signal 23 D0702 04:33:18.722195 1 task_signals.go:175] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0702 04:33:18.722371 1 task_signals.go:216] [ 10: 13] Signal 23: delivering to handler D0702 04:33:18.725248 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.725357 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.726328 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.726596 1 task_signals.go:175] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0702 04:33:18.726668 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.739258 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.739399 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.752607 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.752754 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.772289 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.772567 1 task_signals.go:175] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0702 04:33:18.772624 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.794295 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.794460 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.811364 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.811496 1 task_signals.go:464] [ 10: 16] Notified of signal 23 D0702 04:33:18.811666 1 task_signals.go:216] [ 10: 16] Signal 23: delivering to handler D0702 04:33:18.812802 1 task_signals.go:464] [ 10: 14] Notified of signal 23 D0702 04:33:18.813001 1 task_signals.go:175] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0702 04:33:18.813063 1 task_signals.go:216] [ 10: 14] Signal 23: delivering to handler D0702 04:33:18.814175 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.814826 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.814960 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.815774 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.816024 1 task_signals.go:175] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0702 04:33:18.816091 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.816970 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.817122 1 task_signals.go:175] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0702 04:33:18.817180 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.818606 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.818711 1 task_signals.go:175] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0702 04:33:18.818776 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.837968 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.838263 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.848877 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.849004 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.871132 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.871346 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.895915 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.896331 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.911530 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.911783 1 task_signals.go:175] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0702 04:33:18.911849 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.912334 1 task_signals.go:464] [ 10: 16] Notified of signal 23 D0702 04:33:18.912560 1 task_signals.go:216] [ 10: 16] Signal 23: delivering to handler D0702 04:33:18.913356 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.913534 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.914580 1 task_signals.go:464] [ 10: 17] Notified of signal 23 D0702 04:33:18.914818 1 task_signals.go:175] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0702 04:33:18.914897 1 task_signals.go:216] [ 10: 17] Signal 23: delivering to handler D0702 04:33:18.914883 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.915074 1 task_signals.go:175] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0702 04:33:18.915134 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.916312 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.916458 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.918093 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.918677 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.920451 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.920571 1 task_signals.go:175] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0702 04:33:18.920643 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.937702 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.937930 1 task_signals.go:464] [ 10: 16] Notified of signal 23 D0702 04:33:18.938075 1 task_signals.go:175] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0702 04:33:18.938188 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.938232 1 task_signals.go:216] [ 10: 16] Signal 23: delivering to handler D0702 04:33:18.940208 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.940375 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.942378 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.942567 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.954028 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.955213 1 task_signals.go:175] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0702 04:33:18.955304 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.955333 1 task_signals.go:464] [ 10: 18] Notified of signal 23 D0702 04:33:18.956644 1 task_signals.go:216] [ 10: 18] Signal 23: delivering to handler D0702 04:33:18.957651 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.957944 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.959255 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.959554 1 task_signals.go:175] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0702 04:33:18.959662 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.961312 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.961561 1 task_signals.go:175] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0702 04:33:18.961635 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler 2025/07/02 04:33:18 ignoring optional flag "sandboxArg"="0" D0702 04:33:18.974975 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:18.975199 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:18.976673 1 task_signals.go:464] [ 10: 16] Notified of signal 23 D0702 04:33:18.976842 1 task_signals.go:216] [ 10: 16] Signal 23: delivering to handler D0702 04:33:18.977952 1 task_signals.go:464] [ 10: 16] Notified of signal 23 D0702 04:33:18.978040 1 task_signals.go:175] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0702 04:33:18.978096 1 task_signals.go:216] [ 10: 16] Signal 23: delivering to handler D0702 04:33:18.979119 1 task_signals.go:464] [ 10: 16] Notified of signal 23 D0702 04:33:18.979305 1 task_signals.go:175] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0702 04:33:18.979361 1 task_signals.go:216] [ 10: 16] Signal 23: delivering to handler D0702 04:33:18.980449 1 task_signals.go:464] [ 10: 16] Notified of signal 23 D0702 04:33:18.980556 1 task_signals.go:175] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0702 04:33:18.980610 1 task_signals.go:216] [ 10: 16] Signal 23: delivering to handler D0702 04:33:19.003568 1 task_signals.go:464] [ 10: 16] Notified of signal 23 D0702 04:33:19.003843 1 task_signals.go:216] [ 10: 16] Signal 23: delivering to handler D0702 04:33:19.025824 1 task_signals.go:464] [ 10: 16] Notified of signal 23 D0702 04:33:19.026132 1 task_signals.go:216] [ 10: 16] Signal 23: delivering to handler D0702 04:33:19.048081 1 task_signals.go:464] [ 10: 16] Notified of signal 23 D0702 04:33:19.048330 1 task_signals.go:216] [ 10: 16] Signal 23: delivering to handler D0702 04:33:19.069924 1 task_signals.go:464] [ 10: 16] Notified of signal 23 D0702 04:33:19.070131 1 task_signals.go:216] [ 10: 16] Signal 23: delivering to handler D0702 04:33:19.091459 1 task_signals.go:464] [ 10: 16] Notified of signal 23 D0702 04:33:19.091724 1 task_signals.go:216] [ 10: 16] Signal 23: delivering to handler D0702 04:33:19.095563 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:19.095752 1 task_signals.go:175] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0702 04:33:19.095809 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:19.096866 1 task_signals.go:464] [ 10: 15] Notified of signal 23 D0702 04:33:19.097016 1 task_signals.go:175] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0702 04:33:19.097084 1 task_signals.go:216] [ 10: 15] Signal 23: delivering to handler D0702 04:33:19.098617 1 task_signals.go:464] [ 10: 15] Notified of signal 23 D0702 04:33:19.098846 1 task_signals.go:175] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0702 04:33:19.098910 1 task_signals.go:216] [ 10: 15] Signal 23: delivering to handler D0702 04:33:19.100195 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:19.100381 1 task_signals.go:175] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0702 04:33:19.100446 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:19.116637 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:19.116848 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:19.139370 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:19.139580 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:19.161102 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:19.161319 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:19.189979 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:19.191821 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:19.212080 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:19.212297 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:19.213908 1 task_signals.go:464] [ 10: 16] Notified of signal 23 D0702 04:33:19.214143 1 task_signals.go:175] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0702 04:33:19.214155 1 task_signals.go:464] [ 10: 15] Notified of signal 23 D0702 04:33:19.214200 1 task_signals.go:216] [ 10: 16] Signal 23: delivering to handler D0702 04:33:19.214532 1 task_signals.go:175] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0702 04:33:19.214550 1 task_signals.go:464] [ 10: 18] Notified of signal 23 D0702 04:33:19.214608 1 task_signals.go:216] [ 10: 15] Signal 23: delivering to handler D0702 04:33:19.214680 1 task_signals.go:175] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0702 04:33:19.214750 1 task_signals.go:216] [ 10: 18] Signal 23: delivering to handler D0702 04:33:19.215999 1 task_signals.go:464] [ 10: 18] Notified of signal 23 D0702 04:33:19.216098 1 task_signals.go:175] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0702 04:33:19.216147 1 task_signals.go:216] [ 10: 18] Signal 23: delivering to handler D0702 04:33:19.217338 1 task_signals.go:464] [ 10: 18] Notified of signal 23 D0702 04:33:19.217548 1 task_signals.go:175] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0702 04:33:19.217608 1 task_signals.go:216] [ 10: 18] Signal 23: delivering to handler D0702 04:33:19.221542 1 task_signals.go:464] [ 10: 18] Notified of signal 23 D0702 04:33:19.221869 1 task_signals.go:216] [ 10: 18] Signal 23: delivering to handler D0702 04:33:19.222040 1 task_signals.go:464] [ 10: 13] Notified of signal 23 D0702 04:33:19.222334 1 task_signals.go:216] [ 10: 13] Signal 23: delivering to handler D0702 04:33:19.234316 1 task_signals.go:464] [ 10: 18] Notified of signal 23 D0702 04:33:19.234559 1 task_signals.go:175] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0702 04:33:19.234636 1 task_signals.go:216] [ 10: 18] Signal 23: delivering to handler D0702 04:33:19.245373 1 task_signals.go:464] [ 10: 13] Notified of signal 23 D0702 04:33:19.245575 1 task_signals.go:216] [ 10: 13] Signal 23: delivering to handler D0702 04:33:19.267877 1 task_signals.go:464] [ 10: 13] Notified of signal 23 D0702 04:33:19.268068 1 task_signals.go:216] [ 10: 13] Signal 23: delivering to handler D0702 04:33:19.289641 1 task_signals.go:464] [ 10: 13] Notified of signal 23 D0702 04:33:19.289847 1 task_signals.go:216] [ 10: 13] Signal 23: delivering to handler D0702 04:33:19.311960 1 task_signals.go:464] [ 10: 13] Notified of signal 23 D0702 04:33:19.312246 1 task_signals.go:216] [ 10: 13] Signal 23: delivering to handler D0702 04:33:19.334435 1 task_signals.go:464] [ 10: 13] Notified of signal 23 D0702 04:33:19.335776 1 task_signals.go:216] [ 10: 13] Signal 23: delivering to handler D0702 04:33:19.356834 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:19.357106 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:19.378933 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:19.379154 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:19.401005 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:19.401195 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:19.423027 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:19.423220 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:19.444913 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:19.445156 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:19.467679 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:19.467899 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:19.489774 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:19.489986 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:19.512090 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:19.512351 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:19.514839 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:19.515122 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:19.520954 1 task_signals.go:464] [ 10: 16] Notified of signal 23 D0702 04:33:19.521331 1 task_signals.go:175] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0702 04:33:19.521444 1 task_signals.go:216] [ 10: 16] Signal 23: delivering to handler D0702 04:33:19.521456 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:19.521626 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:19.522112 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:19.522300 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:19.523251 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:19.523637 1 task_signals.go:175] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0702 04:33:19.523736 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:19.525074 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:19.525235 1 task_signals.go:175] [ 10: 10] Restarting syscall 202: interrupted by signal 23 D0702 04:33:19.525305 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:19.543591 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:19.543883 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:19.565515 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:19.565745 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:19.587672 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:19.587904 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:19.609847 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:19.610235 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:19.612164 1 task_signals.go:464] [ 10: 18] Notified of signal 23 D0702 04:33:19.612342 1 task_signals.go:216] [ 10: 18] Signal 23: delivering to handler D0702 04:33:19.620632 1 task_signals.go:464] [ 10: 15] Notified of signal 23 D0702 04:33:19.620831 1 task_signals.go:175] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0702 04:33:19.620960 1 task_signals.go:216] [ 10: 15] Signal 23: delivering to handler D0702 04:33:19.620853 1 task_signals.go:464] [ 10: 18] Notified of signal 23 D0702 04:33:19.621228 1 task_signals.go:175] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0702 04:33:19.621288 1 task_signals.go:216] [ 10: 18] Signal 23: delivering to handler D0702 04:33:19.621766 1 task_signals.go:464] [ 10: 16] Notified of signal 23 D0702 04:33:19.622512 1 task_signals.go:216] [ 10: 16] Signal 23: delivering to handler D0702 04:33:19.623741 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:19.627729 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:19.633990 1 task_signals.go:464] [ 10: 15] Notified of signal 23 D0702 04:33:19.634332 1 task_signals.go:216] [ 10: 15] Signal 23: delivering to handler D0702 04:33:19.635275 1 task_signals.go:464] [ 10: 15] Notified of signal 23 D0702 04:33:19.635484 1 task_signals.go:175] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0702 04:33:19.635576 1 task_signals.go:216] [ 10: 15] Signal 23: delivering to handler D0702 04:33:19.653686 1 task_signals.go:464] [ 10: 15] Notified of signal 23 D0702 04:33:19.653910 1 task_signals.go:216] [ 10: 15] Signal 23: delivering to handler D0702 04:33:19.676430 1 task_signals.go:464] [ 10: 15] Notified of signal 23 D0702 04:33:19.676655 1 task_signals.go:216] [ 10: 15] Signal 23: delivering to handler D0702 04:33:19.687628 1 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0702 04:33:19.698351 1 task_signals.go:464] [ 10: 15] Notified of signal 23 D0702 04:33:19.698522 1 task_signals.go:216] [ 10: 15] Signal 23: delivering to handler D0702 04:33:19.720431 1 task_signals.go:464] [ 10: 15] Notified of signal 23 D0702 04:33:19.720650 1 task_signals.go:216] [ 10: 15] Signal 23: delivering to handler D0702 04:33:19.742891 1 task_signals.go:464] [ 10: 15] Notified of signal 23 D0702 04:33:19.743072 1 task_signals.go:216] [ 10: 15] Signal 23: delivering to handler D0702 04:33:19.747696 1 task_signals.go:464] [ 10: 15] Notified of signal 23 D0702 04:33:19.747927 1 task_signals.go:216] [ 10: 15] Signal 23: delivering to handler D0702 04:33:19.748581 1 task_signals.go:464] [ 10: 18] Notified of signal 23 D0702 04:33:19.748736 1 task_signals.go:216] [ 10: 18] Signal 23: delivering to handler D0702 04:33:19.749165 1 task_signals.go:464] [ 10: 10] Notified of signal 23 D0702 04:33:19.749315 1 task_signals.go:464] [ 10: 12] Notified of signal 23 D0702 04:33:19.749404 1 task_signals.go:216] [ 10: 10] Signal 23: delivering to handler D0702 04:33:19.749539 1 task_signals.go:216] [ 10: 12] Signal 23: delivering to handler D0702 04:33:19.753502 1 task_signals.go:464] [ 10: 15] Notified of signal 23 D0702 04:33:19.754299 1 task_signals.go:464] [ 10: 16] Notified of signal 23 D0702 04:33:19.754403 1 task_signals.go:216] [ 10: 15] Signal 23: delivering to handler D0702 04:33:19.754451 1 task_signals.go:216] [ 10: 16] Signal 23: delivering to handler D0702 04:33:19.760437 1 task_signals.go:464] [ 10: 18] Notified of signal 23 D0702 04:33:19.760633 1 task_signals.go:175] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0702 04:33:19.760736 1 task_signals.go:216] [ 10: 18] Signal 23: delivering to handler D0702 04:33:19.761879 1 task_signals.go:464] [ 10: 18] Notified of signal 23 D0702 04:33:19.762120 1 task_signals.go:175] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0702 04:33:19.762190 1 task_signals.go:216] [ 10: 18] Signal 23: delivering to handler D0702 04:33:19.763882 1 task_signals.go:464] [ 10: 18] Notified of signal 23 D0702 04:33:19.765487 1 task_signals.go:216] [ 10: 18] Signal 23: delivering to handler D0702 04:33:19.766335 1 task_signals.go:464] [ 10: 18] Notified of signal 23 D0702 04:33:19.766472 1 task_signals.go:175] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0702 04:33:19.766532 1 task_signals.go:216] [ 10: 18] Signal 23: delivering to handler D0702 04:33:19.786154 1 task_signals.go:464] [ 10: 18] Notified of signal 23 D0702 04:33:19.786416 1 task_signals.go:216] [ 10: 18] Signal 23: delivering to handler D0702 04:33:19.808100 1 task_signals.go:464] [ 10: 18] Notified of signal 23 D0702 04:33:19.808345 1 task_signals.go:216] [ 10: 18] Signal 23: delivering to handler D0702 04:33:19.830331 1 task_signals.go:464] [ 10: 18] Notified of signal 23 D0702 04:33:19.830556 1 task_signals.go:216] [ 10: 18] Signal 23: delivering to handler D0702 04:33:19.853625 1 task_signals.go:464] [ 10: 18] Notified of signal 23 D0702 04:33:19.853886 1 task_signals.go:216] [ 10: 18] Signal 23: delivering to handler D0702 04:33:19.875758 1 task_signals.go:464] [ 10: 18] Notified of signal 23 D0702 04:33:19.875941 1 task_signals.go:216] [ 10: 18] Signal 23: delivering to handler D0702 04:33:19.880183 1 task_signals.go:464] [ 10: 18] Notified of signal 23 D0702 04:33:19.880406 1 task_signals.go:216] [ 10: 18] Signal 23: delivering to handler D0702 04:33:19.883407 1 task_signals.go:464] [ 10: 16] Notified of signal 23 D0702 04:33:19.883731 1 task_signals.go:175] [ 10: 16] Restarting syscall 202: interrupted by signal 23 D0702 04:33:19.883855 1 task_signals.go:216] [ 10: 16] Signal 23: delivering to handler D0702 04:33:19.896889 1 task_signals.go:464] [ 10: 16] Notified of signal 23 D0702 04:33:19.897194 1 task_signals.go:216] [ 10: 16] Signal 23: delivering to handler D0702 04:33:19.898608 1 task_signals.go:464] [ 10: 15] Notified of signal 23 D0702 04:33:19.898783 1 task_signals.go:175] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0702 04:33:19.898869 1 task_signals.go:216] [ 10: 15] Signal 23: delivering to handler D0702 04:33:19.899809 1 task_signals.go:464] [ 10: 15] Notified of signal 23 D0702 04:33:19.900017 1 task_signals.go:175] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0702 04:33:19.900106 1 task_signals.go:216] [ 10: 15] Signal 23: delivering to handler D0702 04:33:19.901422 1 task_signals.go:464] [ 10: 15] Notified of signal 23 D0702 04:33:19.901945 1 task_signals.go:175] [ 10: 15] Restarting syscall 202: interrupted by signal 23 D0702 04:33:19.902017 1 task_signals.go:216] [ 10: 15] Signal 23: delivering to handler D0702 04:33:19.918529 1 task_signals.go:464] [ 10: 15] Notified of signal 23 D0702 04:33:19.918815 1 task_signals.go:216] [ 10: 15] Signal 23: delivering to handler D0702 04:33:19.941574 1 task_signals.go:464] [ 10: 15] Notified of signal 23 D0702 04:33:19.941828 1 task_signals.go:216] [ 10: 15] Signal 23: delivering to handler D0702 04:33:19.963906 1 task_signals.go:464] [ 10: 15] Notified of signal 23 D0702 04:33:19.964135 1 task_signals.go:216] [ 10: 15] Signal 23: delivering to handler 2025/07/02 04:33:19 parsed 1 programs I0702 04:33:19.984731 1 compat.go:120] Unsupported syscall pidfd_open(0xa,0x0,0x0,0x0,0x0,0x0). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/pidfd_open for more information. D0702 04:33:19.987016 1 task_stop.go:116] [ 10: 16] Entering internal stop (*kernel.vforkStop)(nil) D0702 04:33:19.995172 1 syscalls.go:278] [ 20: 20] Allocating stack with size of 8388608 bytes D0702 04:33:19.997671 1 task_stop.go:136] [ 10: 16] Leaving internal stop (*kernel.vforkStop)(nil) D0702 04:33:19.999271 1 task_signals.go:475] [ 10: 16] No task notified of signal 23 D0702 04:33:19.999677 1 task_signals.go:216] [ 10: 16] Signal 23: delivering to handler I0702 04:33:20.022934 1 compat.go:120] Unsupported syscall rseq(0x55b3cdfe5e20,0x20,0x0,0x53053053,0x0,0x55b3cd336214). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/rseq for more information. D0702 04:33:20.115873 1 task_signals.go:464] [ 21: 21] Notified of signal 9 D0702 04:33:20.116121 1 task_signals.go:200] [ 21: 21] Signal 9, PID: 21, TID: 21, fault addr: 0x0: terminating thread group D0702 04:33:20.116269 1 task_exit.go:224] [ 21: 21] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:20.117494 1 task_exit.go:224] [ 21: 21] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:20.117572 1 task_signals.go:464] [ 20: 20] Notified of signal 17 D0702 04:33:20.117696 1 task_signals.go:175] [ 20: 20] Restarting syscall 61: interrupted by signal 17 D0702 04:33:20.117750 1 task_signals.go:216] [ 20: 20] Signal 17: delivering to handler D0702 04:33:20.124101 1 task_exit.go:224] [ 21: 21] Transitioning from exit state TaskExitZombie to TaskExitDead I0702 04:33:20.132882 1 compat.go:120] Unsupported syscall swapoff(0x55b3cd30876c,0x55b3cd323cbc,0x0,0x0,0x55b3cd47bd00,0x60). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/swapoff for more information. D0702 04:33:20.135870 1 task_stop.go:116] [ 20: 20] Entering internal stop (*kernel.vforkStop)(nil) I0702 04:33:20.145751 1 loader.go:181] [ 22: 22] Error opening /bin/sh: no such file or directory D0702 04:33:20.146147 1 task_exit.go:224] [ 22: 22] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:20.146336 1 task_stop.go:136] [ 20: 20] Leaving internal stop (*kernel.vforkStop)(nil) D0702 04:33:20.147068 1 task_exit.go:224] [ 22: 22] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:20.147208 1 task_signals.go:475] [ 20: 20] No task notified of signal 17 D0702 04:33:20.149812 1 task_exit.go:224] [ 22: 22] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:20.153073 1 task_signals.go:216] [ 20: 20] Signal 17: delivering to handler D0702 04:33:20.170628 1 task_signals.go:464] [ 10: 16] Notified of signal 23 D0702 04:33:20.171242 1 task_signals.go:216] [ 10: 16] Signal 23: delivering to handler D0702 04:33:20.182417 1 task_signals.go:464] [ 10: 13] Notified of signal 23 D0702 04:33:20.183769 1 task_signals.go:216] [ 10: 13] Signal 23: delivering to handler D0702 04:33:20.196192 1 task_signals.go:464] [ 10: 18] Notified of signal 23 D0702 04:33:20.198623 1 task_signals.go:216] [ 10: 18] Signal 23: delivering to handler D0702 04:33:20.199706 1 task_signals.go:475] [ 10: 18] No task notified of signal 23 D0702 04:33:20.199836 1 task_signals.go:216] [ 10: 18] Signal 23: delivering to handler D0702 04:33:20.215576 1 task_stop.go:116] [ 20: 20] Entering internal stop (*kernel.vforkStop)(nil) D0702 04:33:20.223176 1 task_signals.go:464] [ 10: 18] Notified of signal 23 D0702 04:33:20.223343 1 task_signals.go:175] [ 10: 18] Restarting syscall 202: interrupted by signal 23 D0702 04:33:20.223428 1 task_signals.go:216] [ 10: 18] Signal 23: delivering to handler D0702 04:33:20.234739 1 task_signals.go:464] [ 10: 13] Notified of signal 23 D0702 04:33:20.234938 1 task_signals.go:216] [ 10: 13] Signal 23: delivering to handler D0702 04:33:20.242662 1 task_signals.go:464] [ 10: 13] Notified of signal 23 D0702 04:33:20.242895 1 task_signals.go:216] [ 10: 13] Signal 23: delivering to handler D0702 04:33:20.253201 1 syscalls.go:278] [ 23: 23] Allocating stack with size of 8388608 bytes D0702 04:33:20.253947 1 task_stop.go:136] [ 20: 20] Leaving internal stop (*kernel.vforkStop)(nil) D0702 04:33:20.259988 1 task_signals.go:464] [ 10: 16] Notified of signal 23 D0702 04:33:20.260881 1 task_signals.go:216] [ 10: 16] Signal 23: delivering to handler D0702 04:33:20.261488 1 task_signals.go:464] [ 10: 13] Notified of signal 23 D0702 04:33:20.262193 1 task_signals.go:216] [ 10: 13] Signal 23: delivering to handler D0702 04:33:20.266226 1 task_signals.go:464] [ 10: 13] Notified of signal 23 I0702 04:33:20.270850 1 compat.go:120] Unsupported syscall pkey_alloc(0x0,0x0,0x0,0x8,0x0,0x0). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/pkey_alloc for more information. D0702 04:33:20.271108 1 task_signals.go:216] [ 10: 13] Signal 23: delivering to handler D0702 04:33:20.273503 1 task_signals.go:464] [ 10: 13] Notified of signal 23 D0702 04:33:20.273659 1 task_signals.go:175] [ 10: 13] Restarting syscall 202: interrupted by signal 23 D0702 04:33:20.273728 1 task_signals.go:216] [ 10: 13] Signal 23: delivering to handler D0702 04:33:20.273858 1 task_exit.go:224] [ 23: 23] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:20.275356 1 task_exit.go:224] [ 23: 23] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:20.275442 1 task_signals.go:464] [ 20: 20] Notified of signal 17 D0702 04:33:20.278464 1 task_signals.go:216] [ 20: 20] Signal 17: delivering to handler D0702 04:33:20.279354 1 task_signals.go:475] [ 23: 23] No task notified of signal 9 D0702 04:33:20.279657 1 task_signals.go:464] [ 10: 13] Notified of signal 23 D0702 04:33:20.279662 1 task_exit.go:224] [ 23: 23] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:20.283867 1 task_signals.go:216] [ 10: 13] Signal 23: delivering to handler D0702 04:33:20.287984 1 task_signals.go:464] [ 10: 24] Notified of signal 23 D0702 04:33:20.288226 1 task_signals.go:216] [ 10: 24] Signal 23: delivering to handler D0702 04:33:20.303658 1 task_signals.go:464] [ 10: 13] Notified of signal 23 D0702 04:33:20.304496 1 task_signals.go:216] [ 10: 13] Signal 23: delivering to handler D0702 04:33:20.319404 1 task_stop.go:116] [ 20: 20] Entering internal stop (*kernel.vforkStop)(nil) D0702 04:33:20.356047 1 syscalls.go:278] [ 25: 25] Allocating stack with size of 8388608 bytes D0702 04:33:20.356751 1 task_stop.go:136] [ 20: 20] Leaving internal stop (*kernel.vforkStop)(nil) D0702 04:33:20.375654 1 task_exit.go:224] [ 25: 25] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:20.376913 1 task_exit.go:224] [ 25: 25] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:20.376990 1 task_signals.go:464] [ 20: 20] Notified of signal 17 D0702 04:33:20.380420 1 task_signals.go:216] [ 20: 20] Signal 17: delivering to handler D0702 04:33:20.381120 1 task_signals.go:475] [ 25: 25] No task notified of signal 9 D0702 04:33:20.382898 1 task_exit.go:224] [ 25: 25] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:20.405496 1 task_stop.go:116] [ 20: 20] Entering internal stop (*kernel.vforkStop)(nil) D0702 04:33:20.436106 1 syscalls.go:278] [ 26: 26] Allocating stack with size of 8388608 bytes D0702 04:33:20.437005 1 task_stop.go:136] [ 20: 20] Leaving internal stop (*kernel.vforkStop)(nil) D0702 04:33:20.535462 1 task_acct.go:195] [ 28( 2): 28( 2)] Set thread name to "syz.0.3" D0702 04:33:20.557614 1 task_exit.go:224] [ 28( 2): 28( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:20.558232 1 task_signals.go:200] [ 28( 2): 29( 3)] Signal 9, PID: 28, TID: 29, fault addr: 0x0: terminating thread group D0702 04:33:20.558339 1 task_exit.go:224] [ 28( 2): 28( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:20.558468 1 task_exit.go:224] [ 28( 2): 29( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:20.559926 1 task_exit.go:224] [ 28( 2): 29( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:20.560000 1 task_exit.go:224] [ 28( 2): 29( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:20.560118 1 task_signals.go:464] [ 27( 1): 27( 1)] Notified of signal 17 D0702 04:33:20.560351 1 task_signals.go:172] [ 27( 1): 27( 1)] Not restarting syscall 230 after error interrupted by signal: interrupted by signal 17 D0702 04:33:20.560428 1 task_signals.go:216] [ 27( 1): 27( 1)] Signal 17: delivering to handler D0702 04:33:20.565955 1 task_exit.go:224] [ 28( 2): 28( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:20.568159 1 task_signals.go:464] [ 26: 26] Notified of signal 9 D0702 04:33:20.568398 1 task_signals.go:200] [ 26: 26] Signal 9, PID: 26, TID: 26, fault addr: 0x0: terminating thread group D0702 04:33:20.568544 1 task_exit.go:224] [ 26: 26] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:20.570863 1 task_signals.go:475] [ 27( 1): 27( 1)] No task notified of signal 9 D0702 04:33:20.571005 1 task_exit.go:224] [ 26: 26] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:20.571088 1 task_signals.go:464] [ 20: 20] Notified of signal 17 D0702 04:33:20.571216 1 task_signals.go:175] [ 20: 20] Restarting syscall 61: interrupted by signal 17 D0702 04:33:20.571258 1 task_signals.go:216] [ 20: 20] Signal 17: delivering to handler D0702 04:33:20.571696 1 task_exit.go:224] [ 26: 26] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:20.573691 1 task_signals.go:200] [ 27( 1): 27( 1)] Signal 9, PID: 27, TID: 27, fault addr: 0x0: terminating thread group D0702 04:33:20.573856 1 task_exit.go:224] [ 27( 1): 27( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:20.577228 1 task_exit.go:386] [ 27( 1): 27( 1)] Init process terminating, killing namespace D0702 04:33:20.577323 1 task_exit.go:224] [ 27( 1): 27( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:20.577403 1 task_signals.go:464] [ 1: 1] Notified of signal 17 D0702 04:33:20.577564 1 task_signals.go:175] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0702 04:33:20.577620 1 task_signals.go:216] [ 1: 1] Signal 17: delivering to handler D0702 04:33:20.594221 1 task_stop.go:116] [ 20: 20] Entering internal stop (*kernel.vforkStop)(nil) D0702 04:33:20.618341 1 syscalls.go:278] [ 30: 30] Allocating stack with size of 8388608 bytes D0702 04:33:20.619087 1 task_stop.go:136] [ 20: 20] Leaving internal stop (*kernel.vforkStop)(nil) D0702 04:33:20.648536 1 task_exit.go:224] [ 31( 1): 31( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:20.649921 1 task_exit.go:386] [ 31( 1): 31( 1)] Init process terminating, killing namespace D0702 04:33:20.650013 1 task_exit.go:224] [ 31( 1): 31( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:20.650118 1 task_signals.go:464] [ 30: 30] Notified of signal 17 D0702 04:33:20.650469 1 task_signals.go:172] [ 30: 30] Not restarting syscall 61 after error to be restarted if SA_RESTART is set: interrupted by signal 17 D0702 04:33:20.650554 1 task_signals.go:216] [ 30: 30] Signal 17: delivering to handler D0702 04:33:20.651776 1 task_exit.go:224] [ 31( 1): 31( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:20.655576 1 task_exit.go:224] [ 30: 30] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:20.657420 1 task_exit.go:224] [ 30: 30] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:20.657526 1 task_signals.go:464] [ 20: 20] Notified of signal 17 D0702 04:33:20.657914 1 task_signals.go:216] [ 20: 20] Signal 17: delivering to handler D0702 04:33:20.658639 1 task_signals.go:475] [ 30: 30] No task notified of signal 9 D0702 04:33:20.658829 1 task_exit.go:224] [ 30: 30] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:20.689885 1 task_stop.go:116] [ 20: 20] Entering internal stop (*kernel.vforkStop)(nil) D0702 04:33:20.728066 1 syscalls.go:278] [ 32: 32] Allocating stack with size of 8388608 bytes D0702 04:33:20.728851 1 task_stop.go:136] [ 20: 20] Leaving internal stop (*kernel.vforkStop)(nil) D0702 04:33:20.773053 1 task_exit.go:224] [ 33( 1): 33( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:20.774633 1 task_exit.go:386] [ 33( 1): 33( 1)] Init process terminating, killing namespace D0702 04:33:20.774699 1 task_exit.go:224] [ 33( 1): 33( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:20.774778 1 task_signals.go:464] [ 32: 32] Notified of signal 17 D0702 04:33:20.774936 1 task_signals.go:172] [ 32: 32] Not restarting syscall 61 after error to be restarted if SA_RESTART is set: interrupted by signal 17 D0702 04:33:20.775013 1 task_signals.go:216] [ 32: 32] Signal 17: delivering to handler D0702 04:33:20.778031 1 task_exit.go:224] [ 33( 1): 33( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:20.779958 1 task_exit.go:224] [ 32: 32] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:20.781726 1 task_exit.go:224] [ 32: 32] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:20.781748 1 task_signals.go:475] [ 32: 32] No task notified of signal 9 D0702 04:33:20.781805 1 task_signals.go:464] [ 20: 20] Notified of signal 17 D0702 04:33:20.781926 1 task_signals.go:216] [ 20: 20] Signal 17: delivering to handler D0702 04:33:20.782325 1 task_exit.go:224] [ 32: 32] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:20.804522 1 task_stop.go:116] [ 20: 20] Entering internal stop (*kernel.vforkStop)(nil) D0702 04:33:20.832252 1 syscalls.go:278] [ 34: 34] Allocating stack with size of 8388608 bytes D0702 04:33:20.833050 1 task_stop.go:136] [ 20: 20] Leaving internal stop (*kernel.vforkStop)(nil) D0702 04:33:20.947715 1 task_acct.go:195] [ 36( 2): 36( 2)] Set thread name to "syz.2.6" D0702 04:33:20.955135 1 task_exit.go:224] [ 36( 2): 36( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:20.955288 1 task_signals.go:200] [ 36( 2): 37( 3)] Signal 9, PID: 36, TID: 37, fault addr: 0x0: terminating thread group D0702 04:33:20.955555 1 task_exit.go:224] [ 36( 2): 36( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:20.955692 1 task_exit.go:224] [ 36( 2): 37( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:20.957054 1 task_exit.go:224] [ 36( 2): 37( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:20.957126 1 task_exit.go:224] [ 36( 2): 37( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:20.957204 1 task_signals.go:464] [ 35( 1): 35( 1)] Notified of signal 17 D0702 04:33:20.957338 1 task_signals.go:172] [ 35( 1): 35( 1)] Not restarting syscall 230 after error interrupted by signal: interrupted by signal 17 D0702 04:33:20.957409 1 task_signals.go:216] [ 35( 1): 35( 1)] Signal 17: delivering to handler D0702 04:33:20.959018 1 task_exit.go:224] [ 36( 2): 36( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:20.960662 1 task_signals.go:464] [ 34: 34] Notified of signal 9 D0702 04:33:20.960896 1 task_signals.go:200] [ 34: 34] Signal 9, PID: 34, TID: 34, fault addr: 0x0: terminating thread group D0702 04:33:20.960986 1 task_exit.go:224] [ 34: 34] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:20.962366 1 task_signals.go:475] [ 35( 1): 35( 1)] No task notified of signal 9 D0702 04:33:20.962450 1 task_exit.go:224] [ 34: 34] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:20.962505 1 task_signals.go:464] [ 20: 20] Notified of signal 17 D0702 04:33:20.962611 1 task_signals.go:175] [ 20: 20] Restarting syscall 61: interrupted by signal 17 D0702 04:33:20.962605 1 task_signals.go:200] [ 35( 1): 35( 1)] Signal 9, PID: 35, TID: 35, fault addr: 0x0: terminating thread group D0702 04:33:20.962640 1 task_signals.go:216] [ 20: 20] Signal 17: delivering to handler D0702 04:33:20.962694 1 task_exit.go:224] [ 35( 1): 35( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:20.962973 1 task_exit.go:224] [ 34: 34] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:20.969597 1 task_exit.go:386] [ 35( 1): 35( 1)] Init process terminating, killing namespace D0702 04:33:20.969680 1 task_exit.go:224] [ 35( 1): 35( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:20.969770 1 task_signals.go:464] [ 1: 1] Notified of signal 17 D0702 04:33:20.969945 1 task_signals.go:175] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0702 04:33:20.970010 1 task_signals.go:216] [ 1: 1] Signal 17: delivering to handler D0702 04:33:20.985150 1 task_stop.go:116] [ 20: 20] Entering internal stop (*kernel.vforkStop)(nil) D0702 04:33:21.015345 1 syscalls.go:278] [ 38: 38] Allocating stack with size of 8388608 bytes D0702 04:33:21.016538 1 task_stop.go:136] [ 20: 20] Leaving internal stop (*kernel.vforkStop)(nil) D0702 04:33:21.033769 1 task_exit.go:224] [ 38: 38] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:21.035675 1 task_signals.go:475] [ 38: 38] No task notified of signal 9 D0702 04:33:21.035847 1 task_exit.go:224] [ 38: 38] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:21.035944 1 task_signals.go:464] [ 20: 20] Notified of signal 17 D0702 04:33:21.036036 1 task_exit.go:224] [ 38: 38] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:21.036156 1 task_signals.go:216] [ 20: 20] Signal 17: delivering to handler D0702 04:33:21.064103 1 task_stop.go:116] [ 20: 20] Entering internal stop (*kernel.vforkStop)(nil) D0702 04:33:21.098998 1 syscalls.go:278] [ 39: 39] Allocating stack with size of 8388608 bytes D0702 04:33:21.099891 1 task_stop.go:136] [ 20: 20] Leaving internal stop (*kernel.vforkStop)(nil) D0702 04:33:21.114268 1 task_exit.go:224] [ 39: 39] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:21.115885 1 task_exit.go:224] [ 39: 39] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:21.116014 1 task_signals.go:464] [ 20: 20] Notified of signal 17 D0702 04:33:21.116213 1 task_signals.go:475] [ 39: 39] No task notified of signal 9 D0702 04:33:21.116324 1 task_signals.go:216] [ 20: 20] Signal 17: delivering to handler D0702 04:33:21.116864 1 task_exit.go:224] [ 39: 39] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:21.145381 1 task_stop.go:116] [ 20: 20] Entering internal stop (*kernel.vforkStop)(nil) D0702 04:33:21.182113 1 syscalls.go:278] [ 40: 40] Allocating stack with size of 8388608 bytes D0702 04:33:21.182878 1 task_stop.go:136] [ 20: 20] Leaving internal stop (*kernel.vforkStop)(nil) D0702 04:33:21.230374 1 task_acct.go:195] [ 42( 2): 42( 2)] Set thread name to "syz.2.9" D0702 04:33:21.245211 1 task_exit.go:224] [ 42( 2): 42( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:21.245384 1 task_signals.go:200] [ 42( 2): 43( 3)] Signal 9, PID: 42, TID: 43, fault addr: 0x0: terminating thread group D0702 04:33:21.245897 1 task_exit.go:224] [ 42( 2): 43( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:21.246018 1 task_exit.go:224] [ 42( 2): 42( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:21.247586 1 task_exit.go:224] [ 42( 2): 43( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:21.247746 1 task_exit.go:224] [ 42( 2): 43( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:21.247932 1 task_signals.go:464] [ 41( 1): 41( 1)] Notified of signal 17 D0702 04:33:21.248168 1 task_signals.go:216] [ 41( 1): 41( 1)] Signal 17: delivering to handler D0702 04:33:21.248574 1 task_exit.go:224] [ 42( 2): 42( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:21.250357 1 task_signals.go:464] [ 40: 40] Notified of signal 9 D0702 04:33:21.250611 1 task_signals.go:200] [ 40: 40] Signal 9, PID: 40, TID: 40, fault addr: 0x0: terminating thread group D0702 04:33:21.250707 1 task_exit.go:224] [ 40: 40] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:21.252724 1 task_signals.go:475] [ 41( 1): 41( 1)] No task notified of signal 9 D0702 04:33:21.252805 1 task_exit.go:224] [ 40: 40] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:21.252878 1 task_signals.go:464] [ 20: 20] Notified of signal 17 D0702 04:33:21.252966 1 task_signals.go:200] [ 41( 1): 41( 1)] Signal 9, PID: 41, TID: 41, fault addr: 0x0: terminating thread group D0702 04:33:21.253019 1 task_signals.go:175] [ 20: 20] Restarting syscall 61: interrupted by signal 17 D0702 04:33:21.253061 1 task_exit.go:224] [ 41( 1): 41( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:21.253080 1 task_signals.go:216] [ 20: 20] Signal 17: delivering to handler D0702 04:33:21.253534 1 task_exit.go:224] [ 40: 40] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:21.254917 1 task_exit.go:386] [ 41( 1): 41( 1)] Init process terminating, killing namespace D0702 04:33:21.254973 1 task_exit.go:224] [ 41( 1): 41( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:21.255126 1 task_signals.go:464] [ 1: 1] Notified of signal 17 D0702 04:33:21.255289 1 task_signals.go:175] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0702 04:33:21.255336 1 task_signals.go:216] [ 1: 1] Signal 17: delivering to handler D0702 04:33:21.273604 1 task_stop.go:116] [ 20: 20] Entering internal stop (*kernel.vforkStop)(nil) D0702 04:33:21.305147 1 syscalls.go:278] [ 44: 44] Allocating stack with size of 8388608 bytes D0702 04:33:21.305821 1 task_stop.go:136] [ 20: 20] Leaving internal stop (*kernel.vforkStop)(nil) D0702 04:33:21.339669 1 task_exit.go:224] [ 44: 44] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:21.341499 1 task_signals.go:475] [ 44: 44] No task notified of signal 9 D0702 04:33:21.341761 1 task_exit.go:224] [ 44: 44] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:21.341857 1 task_signals.go:464] [ 20: 20] Notified of signal 17 D0702 04:33:21.342009 1 task_signals.go:175] [ 20: 20] Restarting syscall 61: interrupted by signal 17 D0702 04:33:21.342071 1 task_signals.go:216] [ 20: 20] Signal 17: delivering to handler D0702 04:33:21.342490 1 task_exit.go:224] [ 44: 44] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:21.376199 1 task_stop.go:116] [ 20: 20] Entering internal stop (*kernel.vforkStop)(nil) D0702 04:33:21.401663 1 syscalls.go:278] [ 45: 45] Allocating stack with size of 8388608 bytes D0702 04:33:21.402423 1 task_stop.go:136] [ 20: 20] Leaving internal stop (*kernel.vforkStop)(nil) W0702 04:33:21.520603 1 stack.go:156] [ 46( 1): 46( 1)] unexpected attribute: 5 W0702 04:33:21.526571 1 stack.go:156] [ 46( 1): 46( 1)] unexpected attribute: 5 W0702 04:33:21.530342 1 stack.go:156] [ 46( 1): 46( 1)] unexpected attribute: 5 W0702 04:33:21.533867 1 stack.go:156] [ 46( 1): 46( 1)] unexpected attribute: 5 W0702 04:33:21.537063 1 stack.go:156] [ 46( 1): 46( 1)] unexpected attribute: 5 W0702 04:33:21.538951 1 stack.go:156] [ 46( 1): 46( 1)] unexpected attribute: 5 W0702 04:33:21.542787 1 stack.go:156] [ 46( 1): 46( 1)] unexpected attribute: 5 W0702 04:33:21.549541 1 stack.go:156] [ 46( 1): 46( 1)] unexpected attribute: 5 W0702 04:33:21.551754 1 stack.go:156] [ 46( 1): 46( 1)] unexpected attribute: 5 D0702 04:33:22.101821 1 task_acct.go:195] [ 47( 2): 47( 2)] Set thread name to "syz.2.11" D0702 04:33:22.111481 1 task_exit.go:224] [ 47( 2): 47( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:22.111666 1 task_signals.go:200] [ 47( 2): 48( 3)] Signal 9, PID: 47, TID: 48, fault addr: 0x0: terminating thread group D0702 04:33:22.112116 1 task_exit.go:224] [ 47( 2): 48( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:22.112407 1 task_exit.go:224] [ 47( 2): 47( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:22.113621 1 task_exit.go:224] [ 47( 2): 48( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:22.113687 1 task_exit.go:224] [ 47( 2): 48( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:22.113797 1 task_signals.go:464] [ 46( 1): 46( 1)] Notified of signal 17 D0702 04:33:22.114077 1 task_signals.go:172] [ 46( 1): 46( 1)] Not restarting syscall 230 after error interrupted by signal: interrupted by signal 17 D0702 04:33:22.114166 1 task_signals.go:216] [ 46( 1): 46( 1)] Signal 17: delivering to handler D0702 04:33:22.115142 1 task_exit.go:224] [ 47( 2): 47( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:22.118031 1 task_signals.go:464] [ 45: 45] Notified of signal 9 D0702 04:33:22.118187 1 task_signals.go:200] [ 45: 45] Signal 9, PID: 45, TID: 45, fault addr: 0x0: terminating thread group D0702 04:33:22.118265 1 task_exit.go:224] [ 45: 45] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:22.119656 1 task_signals.go:475] [ 46( 1): 46( 1)] No task notified of signal 9 D0702 04:33:22.119730 1 task_exit.go:224] [ 45: 45] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:22.119793 1 task_signals.go:464] [ 20: 20] Notified of signal 17 D0702 04:33:22.119885 1 task_signals.go:200] [ 46( 1): 46( 1)] Signal 9, PID: 46, TID: 46, fault addr: 0x0: terminating thread group D0702 04:33:22.119910 1 task_signals.go:175] [ 20: 20] Restarting syscall 61: interrupted by signal 17 D0702 04:33:22.119959 1 task_exit.go:224] [ 46( 1): 46( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:22.119958 1 task_signals.go:216] [ 20: 20] Signal 17: delivering to handler D0702 04:33:22.120373 1 task_exit.go:224] [ 45: 45] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:22.122265 1 task_exit.go:386] [ 46( 1): 46( 1)] Init process terminating, killing namespace D0702 04:33:22.122370 1 task_exit.go:224] [ 46( 1): 46( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:22.122461 1 task_signals.go:464] [ 1: 1] Notified of signal 17 D0702 04:33:22.122636 1 task_signals.go:175] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0702 04:33:22.122703 1 task_signals.go:216] [ 1: 1] Signal 17: delivering to handler D0702 04:33:22.148578 1 task_stop.go:116] [ 20: 20] Entering internal stop (*kernel.vforkStop)(nil) D0702 04:33:22.186317 1 syscalls.go:278] [ 49: 49] Allocating stack with size of 8388608 bytes D0702 04:33:22.186938 1 task_stop.go:136] [ 20: 20] Leaving internal stop (*kernel.vforkStop)(nil) D0702 04:33:22.258756 1 task_acct.go:195] [ 51( 2): 51( 2)] Set thread name to "syz.2.12" D0702 04:33:22.269512 1 task_exit.go:224] [ 51( 2): 51( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:22.269696 1 task_signals.go:200] [ 51( 2): 52( 3)] Signal 9, PID: 51, TID: 52, fault addr: 0x0: terminating thread group D0702 04:33:22.270202 1 task_exit.go:224] [ 51( 2): 51( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:22.270301 1 task_exit.go:224] [ 51( 2): 52( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:22.271788 1 task_exit.go:224] [ 51( 2): 52( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:22.271858 1 task_exit.go:224] [ 51( 2): 52( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:22.274140 1 task_signals.go:464] [ 50( 1): 50( 1)] Notified of signal 17 D0702 04:33:22.274323 1 task_signals.go:172] [ 50( 1): 50( 1)] Not restarting syscall 230 after error interrupted by signal: interrupted by signal 17 D0702 04:33:22.274400 1 task_signals.go:216] [ 50( 1): 50( 1)] Signal 17: delivering to handler D0702 04:33:22.277109 1 task_exit.go:224] [ 51( 2): 51( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:22.279072 1 task_signals.go:464] [ 49: 49] Notified of signal 9 D0702 04:33:22.279311 1 task_signals.go:200] [ 49: 49] Signal 9, PID: 49, TID: 49, fault addr: 0x0: terminating thread group D0702 04:33:22.279461 1 task_exit.go:224] [ 49: 49] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:22.281362 1 task_signals.go:475] [ 50( 1): 50( 1)] No task notified of signal 9 D0702 04:33:22.281445 1 task_exit.go:224] [ 49: 49] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:22.281507 1 task_signals.go:464] [ 20: 20] Notified of signal 17 D0702 04:33:22.281621 1 task_signals.go:200] [ 50( 1): 50( 1)] Signal 9, PID: 50, TID: 50, fault addr: 0x0: terminating thread group D0702 04:33:22.281716 1 task_exit.go:224] [ 50( 1): 50( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:22.281804 1 task_signals.go:175] [ 20: 20] Restarting syscall 61: interrupted by signal 17 D0702 04:33:22.281854 1 task_signals.go:216] [ 20: 20] Signal 17: delivering to handler D0702 04:33:22.282168 1 task_exit.go:224] [ 49: 49] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:22.283831 1 task_exit.go:386] [ 50( 1): 50( 1)] Init process terminating, killing namespace D0702 04:33:22.283907 1 task_exit.go:224] [ 50( 1): 50( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:22.283979 1 task_signals.go:464] [ 1: 1] Notified of signal 17 D0702 04:33:22.284146 1 task_signals.go:175] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0702 04:33:22.284209 1 task_signals.go:216] [ 1: 1] Signal 17: delivering to handler D0702 04:33:22.307059 1 task_stop.go:116] [ 20: 20] Entering internal stop (*kernel.vforkStop)(nil) D0702 04:33:22.338209 1 syscalls.go:278] [ 53: 53] Allocating stack with size of 8388608 bytes D0702 04:33:22.339010 1 task_stop.go:136] [ 20: 20] Leaving internal stop (*kernel.vforkStop)(nil) D0702 04:33:22.376868 1 task_exit.go:224] [ 54( 1): 54( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:22.378954 1 task_exit.go:386] [ 54( 1): 54( 1)] Init process terminating, killing namespace D0702 04:33:22.379030 1 task_exit.go:224] [ 54( 1): 54( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:22.379108 1 task_signals.go:464] [ 53: 53] Notified of signal 17 D0702 04:33:22.379256 1 task_signals.go:172] [ 53: 53] Not restarting syscall 61 after error to be restarted if SA_RESTART is set: interrupted by signal 17 D0702 04:33:22.379474 1 task_signals.go:216] [ 53: 53] Signal 17: delivering to handler D0702 04:33:22.381151 1 task_exit.go:224] [ 54( 1): 54( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:22.383498 1 task_exit.go:224] [ 53: 53] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:22.385487 1 task_exit.go:224] [ 53: 53] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:22.385491 1 task_signals.go:437] [ 20: 20] Discarding ignored signal 13 D0702 04:33:22.385783 1 task_signals.go:464] [ 20: 20] Notified of signal 17 D0702 04:33:22.385958 1 task_signals.go:475] [ 53: 53] No task notified of signal 9 D0702 04:33:22.386032 1 task_signals.go:216] [ 20: 20] Signal 17: delivering to handler D0702 04:33:22.387436 1 task_exit.go:224] [ 53: 53] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:22.418252 1 task_stop.go:116] [ 20: 20] Entering internal stop (*kernel.vforkStop)(nil) D0702 04:33:22.445309 1 syscalls.go:278] [ 55: 55] Allocating stack with size of 8388608 bytes D0702 04:33:22.446101 1 task_stop.go:136] [ 20: 20] Leaving internal stop (*kernel.vforkStop)(nil) D0702 04:33:22.518479 1 task_acct.go:195] [ 57( 2): 57( 2)] Set thread name to "syz.3.14" D0702 04:33:22.529775 1 task_exit.go:224] [ 57( 2): 57( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:22.530499 1 task_exit.go:224] [ 57( 2): 57( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:22.530660 1 task_signals.go:200] [ 57( 2): 58( 3)] Signal 9, PID: 57, TID: 58, fault addr: 0x0: terminating thread group D0702 04:33:22.530760 1 task_exit.go:224] [ 57( 2): 58( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:22.532642 1 task_exit.go:224] [ 57( 2): 58( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:22.532714 1 task_exit.go:224] [ 57( 2): 58( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:22.532809 1 task_signals.go:464] [ 56( 1): 56( 1)] Notified of signal 17 D0702 04:33:22.532962 1 task_signals.go:172] [ 56( 1): 56( 1)] Not restarting syscall 230 after error interrupted by signal: interrupted by signal 17 D0702 04:33:22.533044 1 task_signals.go:216] [ 56( 1): 56( 1)] Signal 17: delivering to handler D0702 04:33:22.534361 1 task_exit.go:224] [ 57( 2): 57( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:22.537354 1 task_signals.go:464] [ 55: 55] Notified of signal 9 D0702 04:33:22.537544 1 task_signals.go:200] [ 55: 55] Signal 9, PID: 55, TID: 55, fault addr: 0x0: terminating thread group D0702 04:33:22.537711 1 task_exit.go:224] [ 55: 55] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:22.540173 1 task_signals.go:475] [ 56( 1): 56( 1)] No task notified of signal 9 D0702 04:33:22.540297 1 task_exit.go:224] [ 55: 55] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:22.540394 1 task_signals.go:464] [ 20: 20] Notified of signal 17 D0702 04:33:22.540517 1 task_signals.go:175] [ 20: 20] Restarting syscall 61: interrupted by signal 17 D0702 04:33:22.540573 1 task_signals.go:216] [ 20: 20] Signal 17: delivering to handler D0702 04:33:22.540871 1 task_signals.go:200] [ 56( 1): 56( 1)] Signal 9, PID: 56, TID: 56, fault addr: 0x0: terminating thread group D0702 04:33:22.540972 1 task_exit.go:224] [ 56( 1): 56( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:22.542882 1 task_exit.go:224] [ 55: 55] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:22.543390 1 task_exit.go:386] [ 56( 1): 56( 1)] Init process terminating, killing namespace D0702 04:33:22.543459 1 task_exit.go:224] [ 56( 1): 56( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:22.543520 1 task_signals.go:464] [ 1: 1] Notified of signal 17 D0702 04:33:22.544578 1 task_signals.go:175] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0702 04:33:22.544637 1 task_signals.go:216] [ 1: 1] Signal 17: delivering to handler D0702 04:33:22.574288 1 task_stop.go:116] [ 20: 20] Entering internal stop (*kernel.vforkStop)(nil) D0702 04:33:22.618338 1 syscalls.go:278] [ 59: 59] Allocating stack with size of 8388608 bytes D0702 04:33:22.619000 1 task_stop.go:136] [ 20: 20] Leaving internal stop (*kernel.vforkStop)(nil) D0702 04:33:22.694556 1 task_exit.go:224] [ 61( 2): 61( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:22.695825 1 task_exit.go:224] [ 61( 2): 61( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:22.695908 1 task_signals.go:464] [ 60( 1): 60( 1)] Notified of signal 17 D0702 04:33:22.696028 1 task_signals.go:172] [ 60( 1): 60( 1)] Not restarting syscall 230 after error interrupted by signal: interrupted by signal 17 D0702 04:33:22.696078 1 task_signals.go:216] [ 60( 1): 60( 1)] Signal 17: delivering to handler D0702 04:33:22.696923 1 task_exit.go:224] [ 61( 2): 61( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:22.710077 1 task_signals.go:464] [ 10: 24] Notified of signal 23 D0702 04:33:22.710226 1 task_signals.go:216] [ 10: 24] Signal 23: delivering to handler D0702 04:33:22.725470 1 task_signals.go:464] [ 10: 24] Notified of signal 23 D0702 04:33:22.725680 1 task_signals.go:216] [ 10: 24] Signal 23: delivering to handler D0702 04:33:22.747322 1 task_signals.go:464] [ 10: 24] Notified of signal 23 D0702 04:33:22.751755 1 task_signals.go:216] [ 10: 24] Signal 23: delivering to handler D0702 04:33:22.757874 1 task_signals.go:464] [ 10: 16] Notified of signal 23 D0702 04:33:22.759701 1 task_signals.go:216] [ 10: 16] Signal 23: delivering to handler D0702 04:33:22.779642 1 task_signals.go:464] [ 10: 16] Notified of signal 23 D0702 04:33:22.779863 1 task_signals.go:216] [ 10: 16] Signal 23: delivering to handler 2025/07/02 04:33:22 executed programs: 0 D0702 04:33:22.796068 1 task_signals.go:464] [ 10: 17] Notified of signal 23 D0702 04:33:22.796276 1 task_signals.go:175] [ 10: 17] Restarting syscall 202: interrupted by signal 23 D0702 04:33:22.796423 1 task_signals.go:216] [ 10: 17] Signal 23: delivering to handler D0702 04:33:22.796329 1 task_signals.go:464] [ 10: 24] Notified of signal 23 D0702 04:33:22.796833 1 task_signals.go:175] [ 10: 24] Restarting syscall 202: interrupted by signal 23 D0702 04:33:22.796901 1 task_signals.go:216] [ 10: 24] Signal 23: delivering to handler D0702 04:33:22.797096 1 task_signals.go:464] [ 10: 12] Notified of signal 23 D0702 04:33:22.797557 1 task_signals.go:464] [ 10: 14] Notified of signal 23 D0702 04:33:22.797743 1 task_signals.go:216] [ 10: 12] Signal 23: delivering to handler D0702 04:33:22.798035 1 task_signals.go:216] [ 10: 14] Signal 23: delivering to handler D0702 04:33:22.801411 1 task_signals.go:464] [ 10: 14] Notified of signal 23 D0702 04:33:22.801565 1 task_signals.go:464] [ 59: 59] Notified of signal 9 D0702 04:33:22.801672 1 task_signals.go:216] [ 10: 14] Signal 23: delivering to handler D0702 04:33:22.801739 1 task_signals.go:200] [ 59: 59] Signal 9, PID: 59, TID: 59, fault addr: 0x0: terminating thread group D0702 04:33:22.801825 1 task_exit.go:224] [ 59: 59] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:22.803433 1 task_signals.go:464] [ 60( 1): 60( 1)] Notified of signal 9 D0702 04:33:22.803540 1 task_signals.go:464] [ 10: 14] Notified of signal 23 D0702 04:33:22.803583 1 task_exit.go:224] [ 59: 59] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:22.803758 1 task_signals.go:464] [ 20: 20] Notified of signal 17 D0702 04:33:22.803797 1 task_signals.go:175] [ 10: 14] Restarting syscall 202: interrupted by signal 23 D0702 04:33:22.803858 1 task_signals.go:216] [ 10: 14] Signal 23: delivering to handler D0702 04:33:22.803899 1 task_signals.go:464] [ 10: 17] Notified of signal 23 D0702 04:33:22.803927 1 task_signals.go:175] [ 20: 20] Restarting syscall 61: interrupted by signal 17 D0702 04:33:22.803985 1 task_signals.go:216] [ 20: 20] Signal 17: delivering to handler D0702 04:33:22.804063 1 task_signals.go:200] [ 60( 1): 60( 1)] Signal 9, PID: 60, TID: 60, fault addr: 0x0: terminating thread group D0702 04:33:22.804175 1 task_exit.go:224] [ 60( 1): 60( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:22.805850 1 task_exit.go:386] [ 60( 1): 60( 1)] Init process terminating, killing namespace D0702 04:33:22.805915 1 task_exit.go:224] [ 60( 1): 60( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:22.805967 1 task_signals.go:464] [ 1: 1] Notified of signal 17 D0702 04:33:22.806783 1 task_signals.go:216] [ 10: 17] Signal 23: delivering to handler D0702 04:33:22.807709 1 task_signals.go:175] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0702 04:33:22.807777 1 task_signals.go:216] [ 1: 1] Signal 17: delivering to handler D0702 04:33:22.807887 1 task_exit.go:224] [ 59: 59] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:22.831404 1 task_stop.go:116] [ 20: 20] Entering internal stop (*kernel.vforkStop)(nil) D0702 04:33:22.864322 1 syscalls.go:278] [ 62: 62] Allocating stack with size of 8388608 bytes D0702 04:33:22.864999 1 task_stop.go:136] [ 20: 20] Leaving internal stop (*kernel.vforkStop)(nil) W0702 04:33:23.003874 1 stack.go:156] [ 63( 1): 63( 1)] unexpected attribute: 5 W0702 04:33:23.011774 1 stack.go:156] [ 63( 1): 63( 1)] unexpected attribute: 5 W0702 04:33:23.014498 1 stack.go:156] [ 63( 1): 63( 1)] unexpected attribute: 5 W0702 04:33:23.018891 1 stack.go:156] [ 63( 1): 63( 1)] unexpected attribute: 5 W0702 04:33:23.021267 1 stack.go:156] [ 63( 1): 63( 1)] unexpected attribute: 5 W0702 04:33:23.024871 1 stack.go:156] [ 63( 1): 63( 1)] unexpected attribute: 5 W0702 04:33:23.026986 1 stack.go:156] [ 63( 1): 63( 1)] unexpected attribute: 5 W0702 04:33:23.033275 1 stack.go:156] [ 63( 1): 63( 1)] unexpected attribute: 5 W0702 04:33:23.037810 1 stack.go:156] [ 63( 1): 63( 1)] unexpected attribute: 5 D0702 04:33:23.616445 1 task_acct.go:195] [ 64( 2): 64( 2)] Set thread name to "syz.3.16" D0702 04:33:23.693408 1 task_signals.go:305] [ 64( 2): 66( 4)] failed to restore from a signal frame: bad address D0702 04:33:23.694672 1 task_signals.go:464] [ 64( 2): 66( 4)] Notified of signal 11 D0702 04:33:23.694760 1 task_signals.go:216] [ 64( 2): 66( 4)] Signal 11: delivering to handler D0702 04:33:23.760675 1 task_signals.go:464] [ 64( 2): 65( 3)] Notified of signal 33 D0702 04:33:23.760959 1 task_signals.go:175] [ 64( 2): 65( 3)] Restarting syscall 44: interrupted by signal 33 D0702 04:33:23.761032 1 task_signals.go:216] [ 64( 2): 65( 3)] Signal 33: delivering to handler D0702 04:33:23.762767 1 task_exit.go:224] [ 64( 2): 65( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:23.763527 1 task_signals.go:200] [ 64( 2): 66( 4)] Signal 9, PID: 64, TID: 66, fault addr: 0x0: terminating thread group D0702 04:33:23.763723 1 task_signals.go:200] [ 64( 2): 67( 5)] Signal 9, PID: 64, TID: 67, fault addr: 0x0: terminating thread group D0702 04:33:23.763820 1 task_exit.go:224] [ 64( 2): 65( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:23.763871 1 task_exit.go:224] [ 64( 2): 65( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:23.764007 1 task_signals.go:200] [ 64( 2): 64( 2)] Signal 9, PID: 64, TID: 64, fault addr: 0x0: terminating thread group D0702 04:33:23.764148 1 task_exit.go:224] [ 64( 2): 66( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:23.767259 1 task_exit.go:224] [ 64( 2): 64( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:23.767389 1 task_exit.go:224] [ 64( 2): 67( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:23.767478 1 task_exit.go:224] [ 64( 2): 66( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:23.767533 1 task_exit.go:224] [ 64( 2): 66( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:23.768322 1 task_exit.go:224] [ 64( 2): 64( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:23.771271 1 task_exit.go:224] [ 64( 2): 67( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:23.771334 1 task_exit.go:224] [ 64( 2): 67( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:23.771420 1 task_signals.go:464] [ 63( 1): 63( 1)] Notified of signal 17 D0702 04:33:23.771703 1 task_signals.go:172] [ 63( 1): 63( 1)] Not restarting syscall 230 after error interrupted by signal: interrupted by signal 17 D0702 04:33:23.771825 1 task_signals.go:216] [ 63( 1): 63( 1)] Signal 17: delivering to handler D0702 04:33:23.775759 1 task_exit.go:224] [ 64( 2): 64( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:23.813849 1 task_acct.go:195] [ 68( 6): 68( 6)] Set thread name to "syz.3.17" D0702 04:33:23.885628 1 task_signals.go:305] [ 68( 6): 70( 8)] failed to restore from a signal frame: bad address D0702 04:33:23.885764 1 task_signals.go:464] [ 68( 6): 70( 8)] Notified of signal 11 D0702 04:33:23.885824 1 task_signals.go:216] [ 68( 6): 70( 8)] Signal 11: delivering to handler D0702 04:33:23.929709 1 task_signals.go:464] [ 68( 6): 69( 7)] Notified of signal 33 D0702 04:33:23.929962 1 task_signals.go:175] [ 68( 6): 69( 7)] Restarting syscall 44: interrupted by signal 33 D0702 04:33:23.930010 1 task_signals.go:216] [ 68( 6): 69( 7)] Signal 33: delivering to handler D0702 04:33:23.931162 1 task_exit.go:224] [ 68( 6): 69( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:23.931348 1 task_signals.go:200] [ 68( 6): 71( 9)] Signal 9, PID: 68, TID: 71, fault addr: 0x0: terminating thread group D0702 04:33:23.931377 1 task_signals.go:200] [ 68( 6): 68( 6)] Signal 9, PID: 68, TID: 68, fault addr: 0x0: terminating thread group D0702 04:33:23.931534 1 task_exit.go:224] [ 68( 6): 71( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:23.931770 1 task_signals.go:200] [ 68( 6): 70( 8)] Signal 9, PID: 68, TID: 70, fault addr: 0x0: terminating thread group D0702 04:33:23.932435 1 task_exit.go:224] [ 68( 6): 71( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:23.932514 1 task_exit.go:224] [ 68( 6): 71( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:23.932696 1 task_exit.go:224] [ 68( 6): 68( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0702 04:33:23.933326 1 task_exit.go:224] [ 68( 6): 68( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:23.933814 1 task_exit.go:224] [ 68( 6): 69( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0702 04:33:23.933876 1 task_exit.go:224] [ 68( 6): 69( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0702 04:33:23.933987 1 task_exit.go:224] [ 68( 6): 70( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated panic: nested locking: kernfs.filesystemRWMutex: goroutine 577 [running]: gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*filesystemRWMutex).Lock(0xc001430a10) bazel-out/k8-fastbuild/bin/pkg/sentry/fsimpl/kernfs/filesystem_mutex.go:31 +0x3c gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Dentry).DecRef(0xc0007c0900, {0x2038950, 0xc000c5e588}) pkg/sentry/fsimpl/kernfs/kernfs.go:303 +0xaf gvisor.dev/gvisor/pkg/sentry/vfs.(*Dentry).DecRef(...) pkg/sentry/vfs/dentry.go:156 gvisor.dev/gvisor/pkg/sentry/vfs.VirtualDentry.DecRef({0xc0002f8210?, 0xc0007c0900?}, {0x2038950, 0xc000c5e588}) pkg/sentry/vfs/vfs.go:1105 +0x6b gvisor.dev/gvisor/pkg/sentry/kernel.(*FDTable).RemoveIf.(*FileDescription).DecRef.func2() pkg/sentry/vfs/file_description.go:201 +0x3b6 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescriptionRefs).DecRef(0xc0009e4f08, 0xc0007a9bb0) bazel-out/k8-fastbuild/bin/pkg/sentry/vfs/file_description_refs.go:133 +0x6d gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).DecRef(...) pkg/sentry/vfs/file_description.go:161 gvisor.dev/gvisor/pkg/sentry/kernel.(*FDTable).RemoveIf(0xc000d466c0, {0x2038950, 0xc000c5e588}, 0x1e48a08) pkg/sentry/kernel/fd_table.go:506 +0x1f1 gvisor.dev/gvisor/pkg/sentry/kernel.(*runExitMain).execute.(*FDTable).DecRef.func3() pkg/sentry/kernel/fd_table.go:150 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*FDTableRefs).DecRef(0xc000d466c0, 0xc0007a9d88) bazel-out/k8-fastbuild/bin/pkg/sentry/kernel/fd_table_refs.go:133 +0x6d gvisor.dev/gvisor/pkg/sentry/kernel.(*FDTable).DecRef(...) pkg/sentry/kernel/fd_table.go:149 gvisor.dev/gvisor/pkg/sentry/kernel.(*runExitMain).execute(0xc000c5e588?, 0xc000c5e588) pkg/sentry/kernel/task_exit.go:301 +0x8ed gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000c5e588, 0x46) pkg/sentry/kernel/task_run.go:97 +0x4ca created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 631 pkg/sentry/kernel/task_start.go:412 +0x15c goroutine 577 gp=0xc0003acc40 m=16 mp=0xc00016f808 [running]: panic({0x1b59080?, 0xc0003b84f0?}) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/panic.go:811 +0x168 fp=0xc0007a97c8 sp=0xc0007a9718 pc=0x47d5c8 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc000292cf0, 0xffffffffffffffff) pkg/sync/locking/lockdep.go:136 +0x47e fp=0xc0007a98f0 sp=0xc0007a97c8 pc=0x9a00de gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*filesystemRWMutex).Lock(0xc001430a10) bazel-out/k8-fastbuild/bin/pkg/sentry/fsimpl/kernfs/filesystem_mutex.go:31 +0x3c fp=0xc0007a9910 sp=0xc0007a98f0 pc=0xc39c9c gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Dentry).DecRef(0xc0007c0900, {0x2038950, 0xc000c5e588}) pkg/sentry/fsimpl/kernfs/kernfs.go:303 +0xaf fp=0xc0007a9988 sp=0xc0007a9910 pc=0xc3ffef gvisor.dev/gvisor/pkg/sentry/vfs.(*Dentry).DecRef(...) pkg/sentry/vfs/dentry.go:156 gvisor.dev/gvisor/pkg/sentry/vfs.VirtualDentry.DecRef({0xc0002f8210?, 0xc0007c0900?}, {0x2038950, 0xc000c5e588}) pkg/sentry/vfs/vfs.go:1105 +0x6b fp=0xc0007a99c0 sp=0xc0007a9988 pc=0xb1182b gvisor.dev/gvisor/pkg/sentry/kernel.(*FDTable).RemoveIf.(*FileDescription).DecRef.func2() pkg/sentry/vfs/file_description.go:201 +0x3b6 fp=0xc0007a9ad8 sp=0xc0007a99c0 pc=0xeadf76 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescriptionRefs).DecRef(0xc0009e4f08, 0xc0007a9bb0) bazel-out/k8-fastbuild/bin/pkg/sentry/vfs/file_description_refs.go:133 +0x6d fp=0xc0007a9b60 sp=0xc0007a9ad8 pc=0xae262d gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).DecRef(...) pkg/sentry/vfs/file_description.go:161 gvisor.dev/gvisor/pkg/sentry/kernel.(*FDTable).RemoveIf(0xc000d466c0, {0x2038950, 0xc000c5e588}, 0x1e48a08) pkg/sentry/kernel/fd_table.go:506 +0x1f1 fp=0xc0007a9c10 sp=0xc0007a9b60 pc=0xeadb51 gvisor.dev/gvisor/pkg/sentry/kernel.(*runExitMain).execute.(*FDTable).DecRef.func3() pkg/sentry/kernel/fd_table.go:150 +0x4e fp=0xc0007a9c58 sp=0xc0007a9c10 pc=0xf03d8e gvisor.dev/gvisor/pkg/sentry/kernel.(*FDTableRefs).DecRef(0xc000d466c0, 0xc0007a9d88) bazel-out/k8-fastbuild/bin/pkg/sentry/kernel/fd_table_refs.go:133 +0x6d fp=0xc0007a9ce0 sp=0xc0007a9c58 pc=0xeaf12d gvisor.dev/gvisor/pkg/sentry/kernel.(*FDTable).DecRef(...) pkg/sentry/kernel/fd_table.go:149 gvisor.dev/gvisor/pkg/sentry/kernel.(*runExitMain).execute(0xc000c5e588?, 0xc000c5e588) pkg/sentry/kernel/task_exit.go:301 +0x8ed fp=0xc0007a9e70 sp=0xc0007a9ce0 pc=0xf0392d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000c5e588, 0x46) pkg/sentry/kernel/task_run.go:97 +0x4ca fp=0xc0007a9fb0 sp=0xc0007a9e70 pc=0xf16a4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.gowrap1() pkg/sentry/kernel/task_start.go:412 +0x45 fp=0xc0007a9fe0 sp=0xc0007a9fb0 pc=0xf29505 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc0007a9fe8 sp=0xc0007a9fe0 pc=0x486941 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 631 pkg/sentry/kernel/task_start.go:412 +0x15c goroutine 1 gp=0xc000002380 m=nil [sync.Cond.Wait]: runtime.gopark(0x22070?, 0xc0003cf200?, 0x10?, 0x20?, 0x489d09?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00067f0c8 sp=0xc00067f0a8 pc=0x47dace runtime.goparkunlock(...) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:441 sync.runtime_notifyListWait(0xc000022050, 0x0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/sema.go:597 +0x159 fp=0xc00067f118 sp=0xc00067f0c8 pc=0x47fb39 sync.(*Cond).Wait(0xc000022040) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/sync/cond.go:71 +0x6c fp=0xc00067f148 sp=0xc00067f118 pc=0x49614c gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc000005408) pkg/sentry/kernel/kernel.go:1366 +0x109 fp=0xc00067f1b0 sp=0xc00067f148 pc=0xec09c9 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000018008) runsc/boot/loader.go:1538 +0x36 fp=0xc00067f1d0 sp=0xc00067f1b0 pc=0x17a8d36 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002f2700, {0xc00003e338?, 0x12?}, 0xc000302000, {0xc000040180, 0x2, 0xc000415d27?}) runsc/cmd/boot.go:590 +0x3885 fp=0xc00067fbf8 sp=0xc00067f1d0 pc=0x1914465 github.com/google/subcommands.(*Commander).Execute(0xc00023c000, {0x2027eb0, 0x3c182a0}, {0xc000040180, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x676 fp=0xc00067fce8 sp=0xc00067fbf8 pc=0x5b0136 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:229 +0x249f fp=0xc00067ff38 sp=0xc00067fce8 pc=0x1985dbf main.main() runsc/main.go:31 +0x1d fp=0xc00067ff50 sp=0xc00067ff38 pc=0x198709d runtime.main() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:283 +0x28b fp=0xc00067ffe0 sp=0xc00067ff50 pc=0x44688b runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00067ffe8 sp=0xc00067ffe0 pc=0x486941 goroutine 2 gp=0xc000002e00 m=nil [force gc (idle)]: runtime.gopark(0x2c922f0?, 0x2cbb0c0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00013c7a8 sp=0xc00013c788 pc=0x47dace runtime.goparkunlock(...) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:441 runtime.forcegchelper() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:348 +0xb3 fp=0xc00013c7e0 sp=0xc00013c7a8 pc=0x446bd3 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00013c7e8 sp=0xc00013c7e0 pc=0x486941 created by runtime.init.7 in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:336 +0x1a goroutine 18 gp=0xc000182380 m=nil [GC sweep wait]: runtime.gopark(0x1?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00014cf80 sp=0xc00014cf60 pc=0x47dace runtime.goparkunlock(...) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:441 runtime.bgsweep(0xc000190000) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgcsweep.go:316 +0xdf fp=0xc00014cfc8 sp=0xc00014cf80 pc=0x42e93f runtime.gcenable.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:204 +0x25 fp=0xc00014cfe0 sp=0xc00014cfc8 pc=0x422dc5 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00014cfe8 sp=0xc00014cfe0 pc=0x486941 created by runtime.gcenable in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:204 +0x66 goroutine 19 gp=0xc000182540 m=nil [GC scavenge wait]: runtime.gopark(0x24bfe4?, 0x2285e9?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000152f78 sp=0xc000152f58 pc=0x47dace runtime.goparkunlock(...) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:441 runtime.(*scavengerState).park(0x2cb8820) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgcscavenge.go:425 +0x49 fp=0xc000152fa8 sp=0xc000152f78 pc=0x42c3a9 runtime.bgscavenge(0xc000190000) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgcscavenge.go:658 +0x59 fp=0xc000152fc8 sp=0xc000152fa8 pc=0x42c939 runtime.gcenable.gowrap2() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:205 +0x25 fp=0xc000152fe0 sp=0xc000152fc8 pc=0x422d65 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000152fe8 sp=0xc000152fe0 pc=0x486941 created by runtime.gcenable in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:205 +0xa5 goroutine 3 gp=0xc000003dc0 m=nil [finalizer wait]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000284e30 sp=0xc000284e10 pc=0x47dace runtime.runfinq() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mfinal.go:196 +0x145 fp=0xc000284fe0 sp=0xc000284e30 pc=0x421d05 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000284fe8 sp=0xc000284fe0 pc=0x486941 created by runtime.createfing in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mfinal.go:166 +0x3d goroutine 34 gp=0xc0002f2000 m=nil [chan receive]: runtime.gopark(0x3c18ae8?, 0xffffffff?, 0x9?, 0x9d?, 0xc000151f50?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000151f18 sp=0xc000151ef8 pc=0x47dace runtime.chanrecv(0xc0002f0000, 0x0, 0x1) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/chan.go:664 +0x3e5 fp=0xc000151f90 sp=0xc000151f18 pc=0x413d85 runtime.chanrecv1(0xc000138fd0?, 0x422d65?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/chan.go:506 +0x12 fp=0xc000151fb8 sp=0xc000151f90 pc=0x413972 runtime.unique_runtime_registerUniqueMapCleanup.func2(...) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1796 runtime.unique_runtime_registerUniqueMapCleanup.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1799 +0x2f fp=0xc000151fe0 sp=0xc000151fb8 pc=0x425f0f runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000151fe8 sp=0xc000151fe0 pc=0x486941 created by unique.runtime_registerUniqueMapCleanup in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1794 +0x79 goroutine 35 gp=0xc0002f28c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000283f38 sp=0xc000283f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000283fc8 sp=0xc000283f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000283fe0 sp=0xc000283fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000283fe8 sp=0xc000283fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 36 gp=0xc0002f2a80 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000282f38 sp=0xc000282f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000282fc8 sp=0xc000282f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000282fe0 sp=0xc000282fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000282fe8 sp=0xc000282fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 37 gp=0xc0002f2c40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000281f38 sp=0xc000281f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000281fc8 sp=0xc000281f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000281fe0 sp=0xc000281fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000281fe8 sp=0xc000281fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 38 gp=0xc0002f2e00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000280f38 sp=0xc000280f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000280fc8 sp=0xc000280f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000280fe0 sp=0xc000280fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000280fe8 sp=0xc000280fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 39 gp=0xc0002f2fc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00050ff38 sp=0xc00050ff18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00050ffc8 sp=0xc00050ff38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00050ffe0 sp=0xc00050ffc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00050ffe8 sp=0xc00050ffe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 40 gp=0xc0002f3180 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00050ef38 sp=0xc00050ef18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00050efc8 sp=0xc00050ef38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00050efe0 sp=0xc00050efc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00050efe8 sp=0xc00050efe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 41 gp=0xc0002f3340 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00050df38 sp=0xc00050df18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00050dfc8 sp=0xc00050df38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00050dfe0 sp=0xc00050dfc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00050dfe8 sp=0xc00050dfe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 42 gp=0xc0002f3500 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00050cf38 sp=0xc00050cf18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00050cfc8 sp=0xc00050cf38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00050cfe0 sp=0xc00050cfc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00050cfe8 sp=0xc00050cfe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 43 gp=0xc0002f36c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00050bf38 sp=0xc00050bf18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00050bfc8 sp=0xc00050bf38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00050bfe0 sp=0xc00050bfc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00050bfe8 sp=0xc00050bfe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 44 gp=0xc0002f3880 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00050af38 sp=0xc00050af18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00050afc8 sp=0xc00050af38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00050afe0 sp=0xc00050afc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00050afe8 sp=0xc00050afe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 45 gp=0xc0002f3a40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000509f38 sp=0xc000509f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000509fc8 sp=0xc000509f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000509fe0 sp=0xc000509fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000509fe8 sp=0xc000509fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 46 gp=0xc0002f3c00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000508f38 sp=0xc000508f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000508fc8 sp=0xc000508f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000508fe0 sp=0xc000508fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000508fe8 sp=0xc000508fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 47 gp=0xc0002f3dc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000517f38 sp=0xc000517f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000517fc8 sp=0xc000517f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000517fe0 sp=0xc000517fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000517fe8 sp=0xc000517fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 48 gp=0xc0004fc000 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000516f38 sp=0xc000516f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000516fc8 sp=0xc000516f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000516fe0 sp=0xc000516fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000516fe8 sp=0xc000516fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 49 gp=0xc0004fc1c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000515f38 sp=0xc000515f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000515fc8 sp=0xc000515f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000515fe0 sp=0xc000515fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000515fe8 sp=0xc000515fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 50 gp=0xc0004fc380 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000514f38 sp=0xc000514f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000514fc8 sp=0xc000514f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000514fe0 sp=0xc000514fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000514fe8 sp=0xc000514fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 51 gp=0xc0004fc540 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000513f38 sp=0xc000513f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000513fc8 sp=0xc000513f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000513fe0 sp=0xc000513fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000513fe8 sp=0xc000513fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 52 gp=0xc0004fc700 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000512f38 sp=0xc000512f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000512fc8 sp=0xc000512f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000512fe0 sp=0xc000512fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000512fe8 sp=0xc000512fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 53 gp=0xc0004fc8c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000511f38 sp=0xc000511f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000511fc8 sp=0xc000511f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000511fe0 sp=0xc000511fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000511fe8 sp=0xc000511fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 54 gp=0xc0004fca80 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000510f38 sp=0xc000510f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000510fc8 sp=0xc000510f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000510fe0 sp=0xc000510fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000510fe8 sp=0xc000510fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 55 gp=0xc0004fcc40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00051ff38 sp=0xc00051ff18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00051ffc8 sp=0xc00051ff38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00051ffe0 sp=0xc00051ffc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00051ffe8 sp=0xc00051ffe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 56 gp=0xc0004fce00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00051ef38 sp=0xc00051ef18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00051efc8 sp=0xc00051ef38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00051efe0 sp=0xc00051efc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00051efe8 sp=0xc00051efe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 57 gp=0xc0004fcfc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00051df38 sp=0xc00051df18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00051dfc8 sp=0xc00051df38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00051dfe0 sp=0xc00051dfc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00051dfe8 sp=0xc00051dfe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 58 gp=0xc0004fd180 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00051cf38 sp=0xc00051cf18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00051cfc8 sp=0xc00051cf38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00051cfe0 sp=0xc00051cfc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00051cfe8 sp=0xc00051cfe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 59 gp=0xc0004fd340 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00051bf38 sp=0xc00051bf18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00051bfc8 sp=0xc00051bf38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00051bfe0 sp=0xc00051bfc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00051bfe8 sp=0xc00051bfe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 60 gp=0xc0004fd500 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00051af38 sp=0xc00051af18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00051afc8 sp=0xc00051af38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00051afe0 sp=0xc00051afc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00051afe8 sp=0xc00051afe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 61 gp=0xc0004fd6c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000519f38 sp=0xc000519f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000519fc8 sp=0xc000519f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000519fe0 sp=0xc000519fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000519fe8 sp=0xc000519fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 62 gp=0xc0004fd880 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000518f38 sp=0xc000518f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000518fc8 sp=0xc000518f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000518fe0 sp=0xc000518fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000518fe8 sp=0xc000518fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 63 gp=0xc0004fda40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000527f38 sp=0xc000527f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000527fc8 sp=0xc000527f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000527fe0 sp=0xc000527fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000527fe8 sp=0xc000527fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 64 gp=0xc0004fdc00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000526f38 sp=0xc000526f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000526fc8 sp=0xc000526f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000526fe0 sp=0xc000526fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000526fe8 sp=0xc000526fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 65 gp=0xc0004fddc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000525f38 sp=0xc000525f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000525fc8 sp=0xc000525f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000525fe0 sp=0xc000525fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000525fe8 sp=0xc000525fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 66 gp=0xc0004fe000 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000524f38 sp=0xc000524f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000524fc8 sp=0xc000524f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000524fe0 sp=0xc000524fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000524fe8 sp=0xc000524fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 67 gp=0xc0004fe1c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000523f38 sp=0xc000523f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000523fc8 sp=0xc000523f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000523fe0 sp=0xc000523fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000523fe8 sp=0xc000523fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 68 gp=0xc0004fe380 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000522f38 sp=0xc000522f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000522fc8 sp=0xc000522f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000522fe0 sp=0xc000522fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000522fe8 sp=0xc000522fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 69 gp=0xc0004fe540 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000521f38 sp=0xc000521f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000521fc8 sp=0xc000521f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000521fe0 sp=0xc000521fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000521fe8 sp=0xc000521fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 70 gp=0xc0004fe700 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000520f38 sp=0xc000520f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000520fc8 sp=0xc000520f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000520fe0 sp=0xc000520fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000520fe8 sp=0xc000520fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 71 gp=0xc0004fe8c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00052ff38 sp=0xc00052ff18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00052ffc8 sp=0xc00052ff38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00052ffe0 sp=0xc00052ffc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00052ffe8 sp=0xc00052ffe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 72 gp=0xc0004fea80 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00052ef38 sp=0xc00052ef18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00052efc8 sp=0xc00052ef38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00052efe0 sp=0xc00052efc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00052efe8 sp=0xc00052efe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 73 gp=0xc0004fec40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00052df38 sp=0xc00052df18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00052dfc8 sp=0xc00052df38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00052dfe0 sp=0xc00052dfc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00052dfe8 sp=0xc00052dfe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 74 gp=0xc0004fee00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00052cf38 sp=0xc00052cf18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00052cfc8 sp=0xc00052cf38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00052cfe0 sp=0xc00052cfc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00052cfe8 sp=0xc00052cfe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 75 gp=0xc0004fefc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00052bf38 sp=0xc00052bf18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00052bfc8 sp=0xc00052bf38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00052bfe0 sp=0xc00052bfc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00052bfe8 sp=0xc00052bfe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 76 gp=0xc0004ff180 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00052af38 sp=0xc00052af18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00052afc8 sp=0xc00052af38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00052afe0 sp=0xc00052afc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00052afe8 sp=0xc00052afe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 77 gp=0xc0004ff340 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000529f38 sp=0xc000529f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000529fc8 sp=0xc000529f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000529fe0 sp=0xc000529fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000529fe8 sp=0xc000529fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 78 gp=0xc0004ff500 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000528f38 sp=0xc000528f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000528fc8 sp=0xc000528f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000528fe0 sp=0xc000528fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000528fe8 sp=0xc000528fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 79 gp=0xc0004ff6c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00053ff38 sp=0xc00053ff18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00053ffc8 sp=0xc00053ff38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00053ffe0 sp=0xc00053ffc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00053ffe8 sp=0xc00053ffe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 80 gp=0xc0004ff880 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00053ef38 sp=0xc00053ef18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00053efc8 sp=0xc00053ef38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00053efe0 sp=0xc00053efc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00053efe8 sp=0xc00053efe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 81 gp=0xc0004ffa40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00053df38 sp=0xc00053df18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00053dfc8 sp=0xc00053df38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00053dfe0 sp=0xc00053dfc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00053dfe8 sp=0xc00053dfe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 82 gp=0xc0004ffc00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00053cf38 sp=0xc00053cf18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00053cfc8 sp=0xc00053cf38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00053cfe0 sp=0xc00053cfc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00053cfe8 sp=0xc00053cfe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 83 gp=0xc0004ffdc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00053bf38 sp=0xc00053bf18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00053bfc8 sp=0xc00053bf38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00053bfe0 sp=0xc00053bfc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00053bfe8 sp=0xc00053bfe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 84 gp=0xc000548000 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00053af38 sp=0xc00053af18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00053afc8 sp=0xc00053af38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00053afe0 sp=0xc00053afc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00053afe8 sp=0xc00053afe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 85 gp=0xc0005481c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000539f38 sp=0xc000539f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000539fc8 sp=0xc000539f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000539fe0 sp=0xc000539fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000539fe8 sp=0xc000539fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 86 gp=0xc000548380 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000538f38 sp=0xc000538f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000538fc8 sp=0xc000538f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000538fe0 sp=0xc000538fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000538fe8 sp=0xc000538fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 87 gp=0xc000548540 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000551f38 sp=0xc000551f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000551fc8 sp=0xc000551f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000551fe0 sp=0xc000551fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000551fe8 sp=0xc000551fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 88 gp=0xc000548700 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000550f38 sp=0xc000550f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000550fc8 sp=0xc000550f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000550fe0 sp=0xc000550fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000550fe8 sp=0xc000550fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 89 gp=0xc0005488c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00054ff38 sp=0xc00054ff18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00054ffc8 sp=0xc00054ff38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00054ffe0 sp=0xc00054ffc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00054ffe8 sp=0xc00054ffe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 98 gp=0xc000502000 m=nil [GC worker (idle)]: runtime.gopark(0xc000190000?, 0xc000138770?, 0xb7?, 0x29?, 0xc000190000?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00054ef38 sp=0xc00054ef18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00054efc8 sp=0xc00054ef38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00054efe0 sp=0xc00054efc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00054efe8 sp=0xc00054efe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 99 gp=0xc0005021c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00054df38 sp=0xc00054df18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00054dfc8 sp=0xc00054df38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00054dfe0 sp=0xc00054dfc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00054dfe8 sp=0xc00054dfe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 100 gp=0xc000502380 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00054cf38 sp=0xc00054cf18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00054cfc8 sp=0xc00054cf38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00054cfe0 sp=0xc00054cfc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00054cfe8 sp=0xc00054cfe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 4 gp=0xc00024ddc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00054bf38 sp=0xc00054bf18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00054bfc8 sp=0xc00054bf38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00054bfe0 sp=0xc00054bfc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00054bfe8 sp=0xc00054bfe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 5 gp=0xc00032c000 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00054af38 sp=0xc00054af18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00054afc8 sp=0xc00054af38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00054afe0 sp=0xc00054afc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00054afe8 sp=0xc00054afe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 6 gp=0xc00032c1c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000335f38 sp=0xc000335f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000335fc8 sp=0xc000335f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000335fe0 sp=0xc000335fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000335fe8 sp=0xc000335fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 7 gp=0xc00032c380 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000334f38 sp=0xc000334f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000334fc8 sp=0xc000334f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000334fe0 sp=0xc000334fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000334fe8 sp=0xc000334fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 8 gp=0xc00032c540 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000333f38 sp=0xc000333f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000333fc8 sp=0xc000333f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000333fe0 sp=0xc000333fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000333fe8 sp=0xc000333fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 9 gp=0xc00032c700 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000332f38 sp=0xc000332f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000332fc8 sp=0xc000332f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000332fe0 sp=0xc000332fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000332fe8 sp=0xc000332fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 10 gp=0xc00032c8c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000331f38 sp=0xc000331f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000331fc8 sp=0xc000331f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000331fe0 sp=0xc000331fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000331fe8 sp=0xc000331fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 11 gp=0xc00032ca80 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000330f38 sp=0xc000330f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000330fc8 sp=0xc000330f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000330fe0 sp=0xc000330fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000330fe8 sp=0xc000330fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 12 gp=0xc00032cc40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00032ff38 sp=0xc00032ff18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00032ffc8 sp=0xc00032ff38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00032ffe0 sp=0xc00032ffc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00032ffe8 sp=0xc00032ffe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 13 gp=0xc00032ce00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00032ef38 sp=0xc00032ef18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00032efc8 sp=0xc00032ef38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00032efe0 sp=0xc00032efc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00032efe8 sp=0xc00032efe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 14 gp=0xc00032cfc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00033df38 sp=0xc00033df18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00033dfc8 sp=0xc00033df38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00033dfe0 sp=0xc00033dfc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00033dfe8 sp=0xc00033dfe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 15 gp=0xc00032d180 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00033cf38 sp=0xc00033cf18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00033cfc8 sp=0xc00033cf38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00033cfe0 sp=0xc00033cfc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00033cfe8 sp=0xc00033cfe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 16 gp=0xc00032d340 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00033bf38 sp=0xc00033bf18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00033bfc8 sp=0xc00033bf38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00033bfe0 sp=0xc00033bfc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00033bfe8 sp=0xc00033bfe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 114 gp=0xc00032d500 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00033af38 sp=0xc00033af18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00033afc8 sp=0xc00033af38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00033afe0 sp=0xc00033afc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00033afe8 sp=0xc00033afe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 115 gp=0xc00032d6c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000339f38 sp=0xc000339f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000339fc8 sp=0xc000339f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000339fe0 sp=0xc000339fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000339fe8 sp=0xc000339fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 116 gp=0xc00032d880 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000338f38 sp=0xc000338f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000338fc8 sp=0xc000338f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000338fe0 sp=0xc000338fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000338fe8 sp=0xc000338fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 117 gp=0xc00032da40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000337f38 sp=0xc000337f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000337fc8 sp=0xc000337f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000337fe0 sp=0xc000337fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000337fe8 sp=0xc000337fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 118 gp=0xc00032dc00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000336f38 sp=0xc000336f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000336fc8 sp=0xc000336f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000336fe0 sp=0xc000336fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000336fe8 sp=0xc000336fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 119 gp=0xc00032ddc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000345f38 sp=0xc000345f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000345fc8 sp=0xc000345f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000345fe0 sp=0xc000345fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000345fe8 sp=0xc000345fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 120 gp=0xc000346000 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000344f38 sp=0xc000344f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000344fc8 sp=0xc000344f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000344fe0 sp=0xc000344fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000344fe8 sp=0xc000344fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 121 gp=0xc0003461c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000343f38 sp=0xc000343f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000343fc8 sp=0xc000343f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000343fe0 sp=0xc000343fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000343fe8 sp=0xc000343fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 122 gp=0xc000346380 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000342f38 sp=0xc000342f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000342fc8 sp=0xc000342f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000342fe0 sp=0xc000342fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000342fe8 sp=0xc000342fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 123 gp=0xc000346540 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000341f38 sp=0xc000341f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000341fc8 sp=0xc000341f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000341fe0 sp=0xc000341fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000341fe8 sp=0xc000341fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 124 gp=0xc000346700 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000340f38 sp=0xc000340f18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc000340fc8 sp=0xc000340f38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc000340fe0 sp=0xc000340fc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc000340fe8 sp=0xc000340fe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 125 gp=0xc0003468c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00033ff38 sp=0xc00033ff18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00033ffc8 sp=0xc00033ff38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00033ffe0 sp=0xc00033ffc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00033ffe8 sp=0xc00033ffe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 126 gp=0xc000346a80 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00033ef38 sp=0xc00033ef18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00033efc8 sp=0xc00033ef38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00033efe0 sp=0xc00033efc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00033efe8 sp=0xc00033efe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 127 gp=0xc000346c40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00034ff38 sp=0xc00034ff18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00034ffc8 sp=0xc00034ff38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00034ffe0 sp=0xc00034ffc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00034ffe8 sp=0xc00034ffe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 128 gp=0xc000346e00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00034ef38 sp=0xc00034ef18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00034efc8 sp=0xc00034ef38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00034efe0 sp=0xc00034efc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00034efe8 sp=0xc00034efe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 129 gp=0xc000346fc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00034df38 sp=0xc00034df18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00034dfc8 sp=0xc00034df38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00034dfe0 sp=0xc00034dfc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00034dfe8 sp=0xc00034dfe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 90 gp=0xc000548a80 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00034cf38 sp=0xc00034cf18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00034cfc8 sp=0xc00034cf38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00034cfe0 sp=0xc00034cfc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00034cfe8 sp=0xc00034cfe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 91 gp=0xc000548c40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00034bf38 sp=0xc00034bf18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00034bfc8 sp=0xc00034bf38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00034bfe0 sp=0xc00034bfc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00034bfe8 sp=0xc00034bfe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 92 gp=0xc000548e00 m=nil [GC worker (idle)]: runtime.gopark(0xdcce70219b57e6?, 0x1?, 0x62?, 0xc7?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc00034af38 sp=0xc00034af18 pc=0x47dace runtime.gcBgMarkWorker(0xc0002f00e0) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1423 +0xe9 fp=0xc00034afc8 sp=0xc00034af38 pc=0x425229 runtime.gcBgMarkStartWorkers.gowrap1() bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x25 fp=0xc00034afe0 sp=0xc00034afc8 pc=0x425105 runtime.goexit({}) src/runtime/asm_amd64.s:1700 +0x1 fp=0xc00034afe8 sp=0xc00034afe0 pc=0x486941 created by runtime.gcBgMarkStartWorkers in goroutine 1 bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/mgc.go:1339 +0x105 goroutine 93 gp=0xc000548fc0 m=nil [GC worker (idle)]: runtime.gopark(0xdcce7021ac055a?, 0x1?, 0x66?, 0x44?, 0x0?) bazel-out/k8-fastbuild/bin/external/io_bazel_rules_go/stdlib_/src/runtime/proc.go:435 +0xce fp=0xc000349f38 sp=0xc000349f18 pc=0x47dace VM DIAGNOSIS: I0702 04:33:24.064666 418307 main.go:201] **************** gVisor **************** I0702 04:33:24.064805 418307 main.go:202] Version 0.0.0, go1.24.1 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 418307, PPID 942030, UID 0, GID 0 D0702 04:33:24.064845 418307 main.go:203] Page size: 0x1000 (4096 bytes) I0702 04:33:24.064887 418307 main.go:204] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=none -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot -overlay2=none debug -stacks --ps ci-gvisor-ptrace-2-race-1] I0702 04:33:24.064982 418307 config.go:447] Platform: ptrace I0702 04:33:24.065037 418307 config.go:448] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root I0702 04:33:24.065098 418307 config.go:449] FileAccess: exclusive / Directfs: true / Overlay: none I0702 04:33:24.065140 418307 config.go:450] Network: none I0702 04:33:24.065190 418307 config.go:452] Debug: true. Strace: false, max size: 1024, syscalls: D0702 04:33:24.065223 418307 config.go:470] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root D0702 04:33:24.065289 418307 config.go:470] Config.Traceback (--traceback): system D0702 04:33:24.065353 418307 config.go:470] Config.Debug (--debug): true D0702 04:33:24.065378 418307 config.go:470] Config.LogFilename (--log): (empty) D0702 04:33:24.065420 418307 config.go:470] Config.LogFormat (--log-format): text D0702 04:33:24.065471 418307 config.go:470] Config.DebugLog (--debug-log): /dev/stderr D0702 04:33:24.065502 418307 config.go:470] Config.DebugToUserLog (--debug-to-user-log): false D0702 04:33:24.065533 418307 config.go:470] Config.DebugCommand (--debug-command): (empty) D0702 04:33:24.065574 418307 config.go:470] Config.PanicLog (--panic-log): (empty) D0702 04:33:24.065624 418307 config.go:470] Config.CoverageReport (--coverage-report): (empty) D0702 04:33:24.065670 418307 config.go:470] Config.DebugLogFormat (--debug-log-format): text D0702 04:33:24.065719 418307 config.go:470] Config.FileAccess (--file-access): exclusive D0702 04:33:24.065754 418307 config.go:470] Config.FileAccessMounts (--file-access-mounts): shared D0702 04:33:24.065803 418307 config.go:470] Config.Overlay (--overlay): false D0702 04:33:24.065861 418307 config.go:470] Config.Overlay2 (--overlay2): none D0702 04:33:24.065918 418307 config.go:470] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0702 04:33:24.065955 418307 config.go:470] Config.HostUDS (--host-uds): none D0702 04:33:24.066003 418307 config.go:470] Config.HostFifo (--host-fifo): none D0702 04:33:24.066052 418307 config.go:470] Config.HostSettings (--host-settings): check D0702 04:33:24.066111 418307 config.go:470] Config.Network (--network): none D0702 04:33:24.066150 418307 config.go:470] Config.EnableRaw (--net-raw): true D0702 04:33:24.066245 418307 config.go:470] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D0702 04:33:24.066277 418307 config.go:470] Config.HostGSO (--gso): true D0702 04:33:24.066328 418307 config.go:470] Config.GVisorGSO (--software-gso): true D0702 04:33:24.066388 418307 config.go:470] Config.GVisorGRO (--gvisor-gro): false D0702 04:33:24.066463 418307 config.go:470] Config.TXChecksumOffload (--tx-checksum-offload): false D0702 04:33:24.066539 418307 config.go:470] Config.RXChecksumOffload (--rx-checksum-offload): true D0702 04:33:24.066592 418307 config.go:470] Config.QDisc (--qdisc): fifo D0702 04:33:24.066666 418307 config.go:470] Config.LogPackets (--log-packets): false D0702 04:33:24.066721 418307 config.go:470] Config.PCAP (--pcap-log): (empty) D0702 04:33:24.066775 418307 config.go:470] Config.Platform (--platform): ptrace D0702 04:33:24.066816 418307 config.go:470] Config.PlatformDevicePath (--platform_device_path): (empty) D0702 04:33:24.066852 418307 config.go:470] Config.MetricServer (--metric-server): (empty) D0702 04:33:24.066889 418307 config.go:470] Config.FinalMetricsLog (--final-metrics-log): (empty) D0702 04:33:24.066925 418307 config.go:470] Config.ProfilingMetrics (--profiling-metrics): (empty) D0702 04:33:24.066959 418307 config.go:470] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0702 04:33:24.067001 418307 config.go:470] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0702 04:33:24.067033 418307 config.go:470] Config.Strace (--strace): false D0702 04:33:24.067084 418307 config.go:470] Config.StraceSyscalls (--strace-syscalls): (empty) D0702 04:33:24.067135 418307 config.go:470] Config.StraceLogSize (--strace-log-size): 1024 D0702 04:33:24.067169 418307 config.go:470] Config.StraceEvent (--strace-event): false D0702 04:33:24.067204 418307 config.go:472] Config.DisableSeccomp: false D0702 04:33:24.067280 418307 config.go:470] Config.EnableCoreTags (--enable-core-tags): false D0702 04:33:24.067321 418307 config.go:470] Config.WatchdogAction (--watchdog-action): panic D0702 04:33:24.067361 418307 config.go:470] Config.PanicSignal (--panic-signal): -1 D0702 04:33:24.067422 418307 config.go:470] Config.ProfileEnable (--profile): false D0702 04:33:24.067466 418307 config.go:470] Config.ProfileBlock (--profile-block): (empty) D0702 04:33:24.067506 418307 config.go:470] Config.ProfileCPU (--profile-cpu): (empty) D0702 04:33:24.067538 418307 config.go:470] Config.ProfileHeap (--profile-heap): (empty) D0702 04:33:24.067659 418307 config.go:470] Config.ProfileMutex (--profile-mutex): (empty) D0702 04:33:24.067701 418307 config.go:470] Config.TraceFile (--trace): (empty) D0702 04:33:24.067733 418307 config.go:470] Config.NumNetworkChannels (--num-network-channels): 1 D0702 04:33:24.067772 418307 config.go:470] Config.NetworkProcessorsPerChannel (--network-processors-per-channel): 0 D0702 04:33:24.067809 418307 config.go:470] Config.Rootless (--rootless): false D0702 04:33:24.067851 418307 config.go:470] Config.AlsoLogToStderr (--alsologtostderr): false D0702 04:33:24.067910 418307 config.go:470] Config.ReferenceLeak (--ref-leak-mode): disabled D0702 04:33:24.067941 418307 config.go:470] Config.CPUNumFromQuota (--cpu-num-from-quota): false D0702 04:33:24.067974 418307 config.go:470] Config.AllowFlagOverride (--allow-flag-override): false D0702 04:33:24.068018 418307 config.go:470] Config.OCISeccomp (--oci-seccomp): false D0702 04:33:24.068052 418307 config.go:470] Config.IgnoreCgroups (--ignore-cgroups): false D0702 04:33:24.068104 418307 config.go:470] Config.SystemdCgroup (--systemd-cgroup): false D0702 04:33:24.068136 418307 config.go:470] Config.PodInitConfig (--pod-init-config): (empty) D0702 04:33:24.068172 418307 config.go:470] Config.BufferPooling (--buffer-pooling): true D0702 04:33:24.068215 418307 config.go:470] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0702 04:33:24.068260 418307 config.go:470] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0702 04:33:24.068290 418307 config.go:470] Config.FDLimit (--fdlimit): -1 D0702 04:33:24.068349 418307 config.go:470] Config.DCache (--dcache): -1 D0702 04:33:24.068399 418307 config.go:470] Config.IOUring (--iouring): false D0702 04:33:24.068443 418307 config.go:470] Config.DirectFS (--directfs): true D0702 04:33:24.068511 418307 config.go:470] Config.AppHugePages (--app-huge-pages): true D0702 04:33:24.068544 418307 config.go:470] Config.NVProxy (--nvproxy): false D0702 04:33:24.068572 418307 config.go:470] Config.NVProxyDocker (--nvproxy-docker): false D0702 04:33:24.068953 418307 config.go:470] Config.NVProxyDriverVersion (--nvproxy-driver-version): (empty) D0702 04:33:24.070286 418307 config.go:470] Config.NVProxyAllowedDriverCapabilities (--nvproxy-allowed-driver-capabilities): utility,compute D0702 04:33:24.070384 418307 config.go:470] Config.TPUProxy (--tpuproxy): false D0702 04:33:24.070415 418307 config.go:470] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): true D0702 04:33:24.070468 418307 config.go:470] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0702 04:33:24.070508 418307 config.go:470] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0702 04:33:24.070568 418307 config.go:472] Config.explicitlySet: (unexported) D0702 04:33:24.070606 418307 config.go:470] Config.ReproduceNAT (--reproduce-nat): false D0702 04:33:24.070640 418307 config.go:470] Config.ReproduceNftables (--reproduce-nftables): false D0702 04:33:24.070686 418307 config.go:470] Config.NetDisconnectOk (--net-disconnect-ok): true D0702 04:33:24.070711 418307 config.go:470] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) D0702 04:33:24.070749 418307 config.go:470] Config.TestOnlyAutosaveResume (--TESTONLY-autosave-resume): false D0702 04:33:24.070788 418307 config.go:470] Config.RestoreSpecValidation (--restore-spec-validation): enforce D0702 04:33:24.070848 418307 config.go:470] Config.GVisorMarkerFile (--gvisor-marker-file): false D0702 04:33:24.070888 418307 config.go:470] Config.SystrapDisableSyscallPatching (--systrap-disable-syscall-patching): false D0702 04:33:24.070916 418307 config.go:470] Config.SaveRestoreNetstack (--save-restore-netstack): true D0702 04:33:24.070957 418307 config.go:470] Config.Nftables (--TESTONLY-nftables): false D0702 04:33:24.070994 418307 main.go:210] runsc process spawned at 04:33:24.059439, Go started execution at 04:33:24.063300. Startup overhead: 3.86095ms I0702 04:33:24.071042 418307 main.go:213] **************** gVisor **************** W0702 04:33:24.071067 418307 main.go:222] Block the TERM signal. This is only safe in tests! D0702 04:33:24.071215 418307 state_file.go:76] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W0702 04:33:24.080887 418307 state_file.go:391] Error loading state file "/syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root/ci-gvisor-ptrace-2-race-1_sandbox:ci-gvisor-ptrace-2-race-1.state": open /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root/ci-gvisor-ptrace-2-race-1_sandbox:ci-gvisor-ptrace-2-race-1.state: no such file or directory W0702 04:33:24.081077 418307 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-2-race-1": open /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root/ci-gvisor-ptrace-2-race-1_sandbox:ci-gvisor-ptrace-2-race-1.state: no such file or directory loading container "ci-gvisor-ptrace-2-race-1": open /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root/ci-gvisor-ptrace-2-race-1_sandbox:ci-gvisor-ptrace-2-race-1.state: no such file or directory W0702 04:33:24.081429 418307 main.go:243] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-network=none" "-net-raw" "-watchdog-action=panic" "-TESTONLY-unsafe-nonroot" "-overlay2=none" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-2-race-1"]: exit status 128 I0702 04:33:24.064666 418307 main.go:201] **************** gVisor **************** I0702 04:33:24.064805 418307 main.go:202] Version 0.0.0, go1.24.1 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 418307, PPID 942030, UID 0, GID 0 D0702 04:33:24.064845 418307 main.go:203] Page size: 0x1000 (4096 bytes) I0702 04:33:24.064887 418307 main.go:204] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=none -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot -overlay2=none debug -stacks --ps ci-gvisor-ptrace-2-race-1] I0702 04:33:24.064982 418307 config.go:447] Platform: ptrace I0702 04:33:24.065037 418307 config.go:448] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root I0702 04:33:24.065098 418307 config.go:449] FileAccess: exclusive / Directfs: true / Overlay: none I0702 04:33:24.065140 418307 config.go:450] Network: none I0702 04:33:24.065190 418307 config.go:452] Debug: true. Strace: false, max size: 1024, syscalls: D0702 04:33:24.065223 418307 config.go:470] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root D0702 04:33:24.065289 418307 config.go:470] Config.Traceback (--traceback): system D0702 04:33:24.065353 418307 config.go:470] Config.Debug (--debug): true D0702 04:33:24.065378 418307 config.go:470] Config.LogFilename (--log): (empty) D0702 04:33:24.065420 418307 config.go:470] Config.LogFormat (--log-format): text D0702 04:33:24.065471 418307 config.go:470] Config.DebugLog (--debug-log): /dev/stderr D0702 04:33:24.065502 418307 config.go:470] Config.DebugToUserLog (--debug-to-user-log): false D0702 04:33:24.065533 418307 config.go:470] Config.DebugCommand (--debug-command): (empty) D0702 04:33:24.065574 418307 config.go:470] Config.PanicLog (--panic-log): (empty) D0702 04:33:24.065624 418307 config.go:470] Config.CoverageReport (--coverage-report): (empty) D0702 04:33:24.065670 418307 config.go:470] Config.DebugLogFormat (--debug-log-format): text D0702 04:33:24.065719 418307 config.go:470] Config.FileAccess (--file-access): exclusive D0702 04:33:24.065754 418307 config.go:470] Config.FileAccessMounts (--file-access-mounts): shared D0702 04:33:24.065803 418307 config.go:470] Config.Overlay (--overlay): false D0702 04:33:24.065861 418307 config.go:470] Config.Overlay2 (--overlay2): none D0702 04:33:24.065918 418307 config.go:470] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0702 04:33:24.065955 418307 config.go:470] Config.HostUDS (--host-uds): none D0702 04:33:24.066003 418307 config.go:470] Config.HostFifo (--host-fifo): none D0702 04:33:24.066052 418307 config.go:470] Config.HostSettings (--host-settings): check D0702 04:33:24.066111 418307 config.go:470] Config.Network (--network): none D0702 04:33:24.066150 418307 config.go:470] Config.EnableRaw (--net-raw): true D0702 04:33:24.066245 418307 config.go:470] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D0702 04:33:24.066277 418307 config.go:470] Config.HostGSO (--gso): true D0702 04:33:24.066328 418307 config.go:470] Config.GVisorGSO (--software-gso): true D0702 04:33:24.066388 418307 config.go:470] Config.GVisorGRO (--gvisor-gro): false D0702 04:33:24.066463 418307 config.go:470] Config.TXChecksumOffload (--tx-checksum-offload): false D0702 04:33:24.066539 418307 config.go:470] Config.RXChecksumOffload (--rx-checksum-offload): true D0702 04:33:24.066592 418307 config.go:470] Config.QDisc (--qdisc): fifo D0702 04:33:24.066666 418307 config.go:470] Config.LogPackets (--log-packets): false D0702 04:33:24.066721 418307 config.go:470] Config.PCAP (--pcap-log): (empty) D0702 04:33:24.066775 418307 config.go:470] Config.Platform (--platform): ptrace D0702 04:33:24.066816 418307 config.go:470] Config.PlatformDevicePath (--platform_device_path): (empty) D0702 04:33:24.066852 418307 config.go:470] Config.MetricServer (--metric-server): (empty) D0702 04:33:24.066889 418307 config.go:470] Config.FinalMetricsLog (--final-metrics-log): (empty) D0702 04:33:24.066925 418307 config.go:470] Config.ProfilingMetrics (--profiling-metrics): (empty) D0702 04:33:24.066959 418307 config.go:470] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0702 04:33:24.067001 418307 config.go:470] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0702 04:33:24.067033 418307 config.go:470] Config.Strace (--strace): false D0702 04:33:24.067084 418307 config.go:470] Config.StraceSyscalls (--strace-syscalls): (empty) D0702 04:33:24.067135 418307 config.go:470] Config.StraceLogSize (--strace-log-size): 1024 D0702 04:33:24.067169 418307 config.go:470] Config.StraceEvent (--strace-event): false D0702 04:33:24.067204 418307 config.go:472] Config.DisableSeccomp: false D0702 04:33:24.067280 418307 config.go:470] Config.EnableCoreTags (--enable-core-tags): false D0702 04:33:24.067321 418307 config.go:470] Config.WatchdogAction (--watchdog-action): panic D0702 04:33:24.067361 418307 config.go:470] Config.PanicSignal (--panic-signal): -1 D0702 04:33:24.067422 418307 config.go:470] Config.ProfileEnable (--profile): false D0702 04:33:24.067466 418307 config.go:470] Config.ProfileBlock (--profile-block): (empty) D0702 04:33:24.067506 418307 config.go:470] Config.ProfileCPU (--profile-cpu): (empty) D0702 04:33:24.067538 418307 config.go:470] Config.ProfileHeap (--profile-heap): (empty) D0702 04:33:24.067659 418307 config.go:470] Config.ProfileMutex (--profile-mutex): (empty) D0702 04:33:24.067701 418307 config.go:470] Config.TraceFile (--trace): (empty) D0702 04:33:24.067733 418307 config.go:470] Config.NumNetworkChannels (--num-network-channels): 1 D0702 04:33:24.067772 418307 config.go:470] Config.NetworkProcessorsPerChannel (--network-processors-per-channel): 0 D0702 04:33:24.067809 418307 config.go:470] Config.Rootless (--rootless): false D0702 04:33:24.067851 418307 config.go:470] Config.AlsoLogToStderr (--alsologtostderr): false D0702 04:33:24.067910 418307 config.go:470] Config.ReferenceLeak (--ref-leak-mode): disabled D0702 04:33:24.067941 418307 config.go:470] Config.CPUNumFromQuota (--cpu-num-from-quota): false D0702 04:33:24.067974 418307 config.go:470] Config.AllowFlagOverride (--allow-flag-override): false D0702 04:33:24.068018 418307 config.go:470] Config.OCISeccomp (--oci-seccomp): false D0702 04:33:24.068052 418307 config.go:470] Config.IgnoreCgroups (--ignore-cgroups): false D0702 04:33:24.068104 418307 config.go:470] Config.SystemdCgroup (--systemd-cgroup): false D0702 04:33:24.068136 418307 config.go:470] Config.PodInitConfig (--pod-init-config): (empty) D0702 04:33:24.068172 418307 config.go:470] Config.BufferPooling (--buffer-pooling): true D0702 04:33:24.068215 418307 config.go:470] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0702 04:33:24.068260 418307 config.go:470] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0702 04:33:24.068290 418307 config.go:470] Config.FDLimit (--fdlimit): -1 D0702 04:33:24.068349 418307 config.go:470] Config.DCache (--dcache): -1 D0702 04:33:24.068399 418307 config.go:470] Config.IOUring (--iouring): false D0702 04:33:24.068443 418307 config.go:470] Config.DirectFS (--directfs): true D0702 04:33:24.068511 418307 config.go:470] Config.AppHugePages (--app-huge-pages): true D0702 04:33:24.068544 418307 config.go:470] Config.NVProxy (--nvproxy): false D0702 04:33:24.068572 418307 config.go:470] Config.NVProxyDocker (--nvproxy-docker): false D0702 04:33:24.068953 418307 config.go:470] Config.NVProxyDriverVersion (--nvproxy-driver-version): (empty) D0702 04:33:24.070286 418307 config.go:470] Config.NVProxyAllowedDriverCapabilities (--nvproxy-allowed-driver-capabilities): utility,compute D0702 04:33:24.070384 418307 config.go:470] Config.TPUProxy (--tpuproxy): false D0702 04:33:24.070415 418307 config.go:470] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): true D0702 04:33:24.070468 418307 config.go:470] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0702 04:33:24.070508 418307 config.go:470] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0702 04:33:24.070568 418307 config.go:472] Config.explicitlySet: (unexported) D0702 04:33:24.070606 418307 config.go:470] Config.ReproduceNAT (--reproduce-nat): false D0702 04:33:24.070640 418307 config.go:470] Config.ReproduceNftables (--reproduce-nftables): false D0702 04:33:24.070686 418307 config.go:470] Config.NetDisconnectOk (--net-disconnect-ok): true D0702 04:33:24.070711 418307 config.go:470] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) D0702 04:33:24.070749 418307 config.go:470] Config.TestOnlyAutosaveResume (--TESTONLY-autosave-resume): false D0702 04:33:24.070788 418307 config.go:470] Config.RestoreSpecValidation (--restore-spec-validation): enforce D0702 04:33:24.070848 418307 config.go:470] Config.GVisorMarkerFile (--gvisor-marker-file): false D0702 04:33:24.070888 418307 config.go:470] Config.SystrapDisableSyscallPatching (--systrap-disable-syscall-patching): false D0702 04:33:24.070916 418307 config.go:470] Config.SaveRestoreNetstack (--save-restore-netstack): true D0702 04:33:24.070957 418307 config.go:470] Config.Nftables (--TESTONLY-nftables): false D0702 04:33:24.070994 418307 main.go:210] runsc process spawned at 04:33:24.059439, Go started execution at 04:33:24.063300. Startup overhead: 3.86095ms I0702 04:33:24.071042 418307 main.go:213] **************** gVisor **************** W0702 04:33:24.071067 418307 main.go:222] Block the TERM signal. This is only safe in tests! D0702 04:33:24.071215 418307 state_file.go:76] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W0702 04:33:24.080887 418307 state_file.go:391] Error loading state file "/syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root/ci-gvisor-ptrace-2-race-1_sandbox:ci-gvisor-ptrace-2-race-1.state": open /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root/ci-gvisor-ptrace-2-race-1_sandbox:ci-gvisor-ptrace-2-race-1.state: no such file or directory W0702 04:33:24.081077 418307 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-2-race-1": open /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root/ci-gvisor-ptrace-2-race-1_sandbox:ci-gvisor-ptrace-2-race-1.state: no such file or directory loading container "ci-gvisor-ptrace-2-race-1": open /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root/ci-gvisor-ptrace-2-race-1_sandbox:ci-gvisor-ptrace-2-race-1.state: no such file or directory W0702 04:33:24.081429 418307 main.go:243] Failure to execute command, err: 1 [62139837.295019] exe[998027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f0413a2f9 cs:33 sp:7ffb324dde68 ax:0 si:200000000040 di:ffffffffff600000 [62139837.324312] exe[997102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f0413a2f9 cs:33 sp:7ffb324dde68 ax:0 si:200000000040 di:ffffffffff600000 [62139844.710250] warn_bad_vsyscall: 56 callbacks suppressed [62139844.710253] exe[976990] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f80f3acea78 ax:0 si:7f80f3acebb0 di:19 [62139851.528782] exe[997742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556942fc32f9 cs:33 sp:7fe6b7870e68 ax:0 si:200000000040 di:ffffffffff600000 [62139878.577829] exe[1232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3e5c932f9 cs:33 sp:7f05e7f02e68 ax:0 si:200000000100 di:ffffffffff600000 [62139910.427486] exe[1285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610317e02f9 cs:33 sp:7f58077bce68 ax:0 si:200000000040 di:ffffffffff600000 [62139910.432011] exe[7169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610317e02f9 cs:33 sp:7f580779be68 ax:0 si:200000000040 di:ffffffffff600000 [62139922.961888] exe[24963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c82c9fae1 cs:33 sp:7fd430b6d4e8 ax:8 si:1 di:7fd430b6d5e0 [62139930.578984] exe[25579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a609622f9 cs:33 sp:7f5b6cf27e68 ax:0 si:200000000040 di:ffffffffff600000 [62139936.050147] exe[997742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddf6c9f2f9 cs:33 sp:7fa6c2d13e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62139938.840511] exe[998239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9d85fe2f9 cs:33 sp:7f2c11adce68 ax:0 si:2000000001c0 di:ffffffffff600000 [62139941.062273] exe[8508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558723a502f9 cs:33 sp:7f30d6c6ce68 ax:0 si:2000000001c0 di:ffffffffff600000 [62139941.956937] exe[997820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a609622f9 cs:33 sp:7f5b6cf27e68 ax:0 si:2000000007c0 di:ffffffffff600000 [62139945.574613] exe[996822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f924362f9 cs:33 sp:7f983cf85e68 ax:0 si:200000000040 di:ffffffffff600000 [62139955.320088] exe[987931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56429ad222f9 cs:33 sp:7f6000de7e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62139958.914415] exe[996566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b18e422f9 cs:33 sp:7fda1ef66e68 ax:0 si:200000000040 di:ffffffffff600000 [62139960.066947] exe[988332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56429ad222f9 cs:33 sp:7f6000de7e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62139961.494538] exe[1232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56429ad222f9 cs:33 sp:7f6000de7e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62139961.701958] exe[987747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b18e422f9 cs:33 sp:7fda1efc9e68 ax:0 si:200000000040 di:ffffffffff600000 [62139964.976912] exe[11132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563279dcfae1 cs:33 sp:7f5f8bb1e4e8 ax:8 si:1 di:7f5f8bb1e5e0 [62139977.778196] exe[994936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e2db332f9 cs:33 sp:7f30edf2ee68 ax:0 si:200000000040 di:ffffffffff600000 [62139982.035402] exe[997754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636adb0e2f9 cs:33 sp:7f1e471cee68 ax:0 si:200000000040 di:ffffffffff600000 [62139986.966278] exe[7042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55970b3f32f9 cs:33 sp:7fb80090ce68 ax:0 si:200000000040 di:ffffffffff600000 [62139987.326932] exe[6417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55970b3f32f9 cs:33 sp:7fb800888e68 ax:0 si:200000000040 di:ffffffffff600000 [62140011.661490] exe[996566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604bd5812f9 cs:33 sp:7fe66af73e68 ax:0 si:200000000040 di:ffffffffff600000 [62140011.674572] exe[997574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604bd5812f9 cs:33 sp:7fe66af52e68 ax:0 si:200000000040 di:ffffffffff600000 [62140023.311154] exe[3635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560720a842f9 cs:33 sp:7f0aa9757e68 ax:0 si:200000000100 di:ffffffffff600000 [62140033.442625] exe[998027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560720a842f9 cs:33 sp:7f0aa981de68 ax:0 si:2000000000c0 di:ffffffffff600000 [62140055.915650] exe[993289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a6da672f9 cs:33 sp:7f01d4b52e68 ax:0 si:2000000003c0 di:ffffffffff600000 [62140061.430599] exe[997055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb971e52f9 cs:33 sp:7fcdb82a2e68 ax:0 si:200000000040 di:ffffffffff600000 [62140065.622910] exe[998282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55869adbd2f9 cs:33 sp:7f8c9ed38e68 ax:0 si:200000000040 di:ffffffffff600000 [62140073.074266] exe[11008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec23ae92f9 cs:33 sp:7f5deb2dce68 ax:0 si:200000000040 di:ffffffffff600000 [62140085.799077] exe[997093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560720a842f9 cs:33 sp:7f0aa97bae68 ax:0 si:200000000100 di:ffffffffff600000 [62140094.699474] exe[997549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560720a842f9 cs:33 sp:7f0aa981de68 ax:0 si:200000000040 di:ffffffffff600000 [62140096.921648] exe[19190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a548412f9 cs:33 sp:7f675bb11e68 ax:0 si:200000000000 di:ffffffffff600000 [62140096.962670] exe[7043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a548412f9 cs:33 sp:7f675bb11e68 ax:0 si:200000000000 di:ffffffffff600000 [62140106.638286] exe[8508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec23ae92f9 cs:33 sp:7f5deb33fe68 ax:0 si:200000000040 di:ffffffffff600000 [62140107.279416] exe[997551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6c1fd82f9 cs:33 sp:7f8381a3ce68 ax:0 si:200000000040 di:ffffffffff600000 [62140111.780130] exe[997551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639f2cbd2f9 cs:33 sp:7fcedca12e68 ax:0 si:200000000040 di:ffffffffff600000 [62140112.804149] exe[997440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a300dc32f9 cs:33 sp:7fde3b8d5e68 ax:0 si:200000000040 di:ffffffffff600000 [62140115.638645] exe[997816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff958c92f9 cs:33 sp:7f6113adce68 ax:0 si:200000000040 di:ffffffffff600000 [62140115.810335] exe[997937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff958c92f9 cs:33 sp:7f6113adce68 ax:0 si:200000000200 di:ffffffffff600000 [62140142.629248] exe[997122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a6851a2f9 cs:33 sp:7f17cceede68 ax:0 si:200000000040 di:ffffffffff600000 [62140142.659906] exe[997122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a6851a2f9 cs:33 sp:7f17cceede68 ax:0 si:200000000040 di:ffffffffff600000 [62140142.687542] exe[997122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a6851a2f9 cs:33 sp:7f17cceede68 ax:0 si:200000000040 di:ffffffffff600000 [62140142.715240] exe[997122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a6851a2f9 cs:33 sp:7f17cceede68 ax:0 si:200000000040 di:ffffffffff600000 [62140142.742496] exe[997058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a6851a2f9 cs:33 sp:7f17cceede68 ax:0 si:200000000040 di:ffffffffff600000 [62140142.768563] exe[997058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a6851a2f9 cs:33 sp:7f17cceede68 ax:0 si:200000000040 di:ffffffffff600000 [62140142.797949] exe[997058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a6851a2f9 cs:33 sp:7f17cceede68 ax:0 si:200000000040 di:ffffffffff600000 [62140142.825500] exe[997058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a6851a2f9 cs:33 sp:7f17cceede68 ax:0 si:200000000040 di:ffffffffff600000 [62140142.852046] exe[997058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a6851a2f9 cs:33 sp:7f17cceede68 ax:0 si:200000000040 di:ffffffffff600000 [62140142.883077] exe[997058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a6851a2f9 cs:33 sp:7f17cceede68 ax:0 si:200000000040 di:ffffffffff600000 [62140163.565305] warn_bad_vsyscall: 24 callbacks suppressed [62140163.565308] exe[992312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a20b3f22f9 cs:33 sp:7fdeb7ea9e68 ax:0 si:200000000040 di:ffffffffff600000 [62140164.208005] exe[997176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a6851a2f9 cs:33 sp:7f17ccf0e7c8 ax:0 si:556a685c383c di:ffffffffff600000 [62140196.410986] exe[998622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d447e52f9 cs:33 sp:7f43c9b68e68 ax:0 si:200000000040 di:ffffffffff600000 [62140220.492159] exe[997020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55649f9982f9 cs:33 sp:7f3c55d35e68 ax:0 si:200000000040 di:ffffffffff600000 [62140269.435350] exe[32058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d385af02f9 cs:33 sp:7f81bf9ebe68 ax:0 si:200000000180 di:ffffffffff600000 [62140272.717689] exe[998086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aad7ae72f9 cs:33 sp:7faaabdbce68 ax:0 si:200000000040 di:ffffffffff600000 [62140272.768075] exe[22915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aff46572f9 cs:33 sp:7f883cf92e68 ax:0 si:200000000040 di:ffffffffff600000 [62140274.384665] exe[994905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6f07512f9 cs:33 sp:7f0a46942e68 ax:0 si:200000000200 di:ffffffffff600000 [62140279.856700] exe[33590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d00e7152f9 cs:33 sp:7f1f79ad4e68 ax:0 si:200000000040 di:ffffffffff600000 [62140281.790976] exe[33687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55876cf0bae1 cs:33 sp:7eee5f5ab4e8 ax:8 si:1 di:7eee5f5ab5e0 [62140288.916944] exe[989599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603b2fd12f9 cs:33 sp:7f63cd773e68 ax:0 si:200000000040 di:ffffffffff600000 [62140289.972919] exe[11100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d29576ae1 cs:33 sp:7f211c4744e8 ax:8 si:1 di:7f211c4745e0 [62140295.324442] exe[998732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603b2fd12f9 cs:33 sp:7f63cd7b5e68 ax:0 si:200000000040 di:ffffffffff600000 [62140305.342973] exe[997190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565b146d2f9 cs:33 sp:7f0e4aeebe68 ax:0 si:200000000100 di:ffffffffff600000 [62140307.280130] exe[998726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603b2fd12f9 cs:33 sp:7f63cd7b5e68 ax:0 si:2000000002c0 di:ffffffffff600000 [62140310.651723] exe[988302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a8ee3b2f9 cs:33 sp:7fc1907ebe68 ax:0 si:200000000100 di:ffffffffff600000 [62140322.338515] exe[12371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c02ee2f9 cs:33 sp:7fa906501e68 ax:0 si:200000000040 di:ffffffffff600000 [62140349.054968] exe[997146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d219652f9 cs:33 sp:7f392dc8ae68 ax:0 si:200000000040 di:ffffffffff600000 [62140357.579380] exe[986991] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1eb9040a78 ax:0 si:7f1eb9040bb0 di:19 [62140361.301471] exe[21060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8fbaacae1 cs:33 sp:7f6c67e6a4e8 ax:8 si:1 di:7f6c67e6a5e0 [62140381.853242] exe[997408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1d97362f9 cs:33 sp:7fc1dedc0e68 ax:0 si:200000000040 di:ffffffffff600000 [62140384.616710] exe[997594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5e413c2f9 cs:33 sp:7fd8aa919e68 ax:0 si:200000000040 di:ffffffffff600000 [62140398.687769] exe[992465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e052ae2f9 cs:33 sp:7f31a0dc9e68 ax:0 si:200000000040 di:ffffffffff600000 [62140404.536916] exe[993479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0e25232f9 cs:33 sp:7f27135a1e68 ax:0 si:200000000600 di:ffffffffff600000 [62140407.389742] exe[999620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55689b0a42f9 cs:33 sp:7f02b3449e68 ax:0 si:200000000500 di:ffffffffff600000 [62140408.157859] exe[31198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559a6f6d2f9 cs:33 sp:7f62c74fee68 ax:0 si:200000000040 di:ffffffffff600000 [62140412.496204] exe[998031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55689b0a42f9 cs:33 sp:7f02b3407e68 ax:0 si:200000000040 di:ffffffffff600000 [62140418.671170] exe[999451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a5f0e62f9 cs:33 sp:7ff2d8e80e68 ax:0 si:200000000100 di:ffffffffff600000 [62140419.084336] exe[11233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598e202aae1 cs:33 sp:7fa8241e54e8 ax:8 si:1 di:7fa8241e55e0 [62140419.277268] potentially unexpected fatal signal 5. [62140419.282483] CPU: 55 PID: 34048 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62140419.294371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62140419.304058] RIP: 0033:0x7fffffffe062 [62140419.308050] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62140419.327253] RSP: 002b:000000c000485b90 EFLAGS: 00000297 [62140419.334246] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62140419.343188] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62140419.352126] RBP: 000000c000485c28 R08: 0000000000000000 R09: 0000000000000000 [62140419.361046] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000485c18 [62140419.370022] R13: 000000c000405ef0 R14: 000000c000002000 R15: 0000000000000014 [62140419.378968] FS: 000000c000180098 GS: 0000000000000000 [62140421.903703] exe[7045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a968e42f9 cs:33 sp:7feadc5c1e68 ax:0 si:200000000040 di:ffffffffff600000 [62140423.121139] exe[996807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559a6f6d2f9 cs:33 sp:7f62c751fe68 ax:0 si:200000000040 di:ffffffffff600000 [62140424.129374] exe[996776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596e5de62f9 cs:33 sp:7fd8e37a6e68 ax:0 si:200000000040 di:ffffffffff600000 [62140425.115687] exe[6532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b90c0802f9 cs:33 sp:7f82d729fe68 ax:0 si:200000000040 di:ffffffffff600000 [62140429.079201] exe[996819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559a6f6d2f9 cs:33 sp:7f62c74fee68 ax:0 si:200000000040 di:ffffffffff600000 [62140431.735371] exe[3099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc119652f9 cs:33 sp:7ff5af0d2e68 ax:0 si:200000001100 di:ffffffffff600000 [62140432.969958] exe[975625] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7d1224fa78 ax:0 si:7f7d1224fbb0 di:19 [62140434.402272] exe[31770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d168092ae1 cs:33 sp:7fc12ed3c4e8 ax:8 si:1 di:7fc12ed3c5e0 [62140447.152239] exe[975461] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3ce1873a78 ax:0 si:7f3ce1873bb0 di:19 [62140448.109847] exe[1286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559001652f9 cs:33 sp:7fc76ade4e68 ax:0 si:200000000040 di:ffffffffff600000 [62140457.374316] exe[997346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55651e85d2f9 cs:33 sp:7f1be6752e68 ax:0 si:200000000040 di:ffffffffff600000 [62140458.719854] exe[11053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590663442f9 cs:33 sp:7fd12cb2ce68 ax:0 si:200000000040 di:ffffffffff600000 [62140465.872563] exe[997039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588460b72f9 cs:33 sp:7f8c9d273e68 ax:0 si:200000000040 di:ffffffffff600000 [62140470.746457] exe[992310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6fede52f9 cs:33 sp:7fd07b218e68 ax:0 si:200000024680 di:ffffffffff600000 [62140476.363877] umip_printk: 1 callbacks suppressed [62140476.363880] umip: exe[29492] ip:200000000080 sp:7f68c81f5a78: SLDT instruction cannot be used by applications. [62140476.379295] umip: exe[29492] ip:200000000080 sp:7f68c81f5a78: For now, expensive software emulation returns the result. [62140476.607448] exe[996599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6fede52f9 cs:33 sp:7fd07b25ae68 ax:0 si:200000000040 di:ffffffffff600000 [62140477.185979] exe[998318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588460b72f9 cs:33 sp:7f8c9d2d6e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62140484.463220] exe[989198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590663442f9 cs:33 sp:7fd12caeae68 ax:0 si:200000000040 di:ffffffffff600000 [62140490.149675] exe[16175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590663442f9 cs:33 sp:7fd12cac9e68 ax:0 si:2000000002c0 di:ffffffffff600000 [62140490.190180] exe[16175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590663442f9 cs:33 sp:7fd12cb0be68 ax:0 si:2000000002c0 di:ffffffffff600000 [62140491.262802] exe[997890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74bb952f9 cs:33 sp:7f16ff360e68 ax:0 si:200000000040 di:ffffffffff600000 [62140491.655937] exe[988104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649949fd2f9 cs:33 sp:7f4495349e68 ax:0 si:200000000040 di:ffffffffff600000 [62140507.122289] exe[988274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee3013b2f9 cs:33 sp:7f5453576e68 ax:0 si:200000000040 di:ffffffffff600000 [62140532.115253] exe[998520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef69a052f9 cs:33 sp:7f621eb41e68 ax:0 si:200000000040 di:ffffffffff600000 [62140532.789303] exe[38259] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f97ede46a78 ax:0 si:7f97ede46bb0 di:19 [62140532.802565] exe[38259] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f97ede46a78 ax:0 si:7f97ede46bb0 di:19 [62140533.690021] exe[998314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bde8eb22f9 cs:33 sp:7f3abb243e68 ax:0 si:200000000100 di:ffffffffff600000 [62140550.659441] exe[992372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f924fdd2f9 cs:33 sp:7ff6a79b0e68 ax:0 si:200000000040 di:ffffffffff600000 [62140562.722612] exe[998841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d3618e2f9 cs:33 sp:7fc4470c5e68 ax:0 si:200000000040 di:ffffffffff600000 [62140574.635983] exe[16005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f51ec782f9 cs:33 sp:7fab196d6e68 ax:0 si:200000000040 di:ffffffffff600000 [62140577.153479] exe[998090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b097772f9 cs:33 sp:7f64b1585e68 ax:0 si:200000000040 di:ffffffffff600000 [62140581.680521] exe[998198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e651212f9 cs:33 sp:7f136344de68 ax:0 si:200000000040 di:ffffffffff600000 [62140583.754677] exe[998616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562494ac52f9 cs:33 sp:7f7472335e68 ax:0 si:200000000040 di:ffffffffff600000 [62140583.798548] exe[998634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562494ac52f9 cs:33 sp:7f7472335e68 ax:0 si:200000000040 di:ffffffffff600000 [62140583.835300] exe[3160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562494ac52f9 cs:33 sp:7f7472335e68 ax:0 si:200000000040 di:ffffffffff600000 [62140583.880440] exe[4404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562494ac52f9 cs:33 sp:7f7472335e68 ax:0 si:200000000040 di:ffffffffff600000 [62140583.907637] exe[4404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562494ac52f9 cs:33 sp:7f7472335e68 ax:0 si:200000000040 di:ffffffffff600000 [62140583.934412] exe[4404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562494ac52f9 cs:33 sp:7f7472335e68 ax:0 si:200000000040 di:ffffffffff600000 [62140583.964301] exe[4404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562494ac52f9 cs:33 sp:7f7472335e68 ax:0 si:200000000040 di:ffffffffff600000 [62140583.990707] exe[4404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562494ac52f9 cs:33 sp:7f7472335e68 ax:0 si:200000000040 di:ffffffffff600000 [62140584.017593] exe[4404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562494ac52f9 cs:33 sp:7f7472335e68 ax:0 si:200000000040 di:ffffffffff600000 [62140586.816361] warn_bad_vsyscall: 24 callbacks suppressed [62140586.816365] exe[996931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e651212f9 cs:33 sp:7f136344de68 ax:0 si:200000000100 di:ffffffffff600000 [62140601.007992] exe[994264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562830c32f9 cs:33 sp:7ec476c6b7c8 ax:0 si:55628316c83c di:ffffffffff600000 [62140627.948725] exe[4621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d33c922f9 cs:33 sp:7fe725307e68 ax:0 si:200000000600 di:ffffffffff600000 [62140633.271573] exe[34002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593cf5952f9 cs:33 sp:7f90f11c9e68 ax:0 si:200000000040 di:ffffffffff600000 [62140633.544007] exe[997081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e231a31931 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:288000 [62140636.839081] exe[997758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559dd3e222f9 cs:33 sp:7f1ee5cb7e68 ax:0 si:200000000040 di:ffffffffff600000 [62140637.130703] exe[998180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55765ab292f9 cs:33 sp:7fa6a1992e68 ax:0 si:200000000040 di:ffffffffff600000 [62140652.164418] exe[997330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac89a92f9 cs:33 sp:7f5cc12ebe68 ax:0 si:200000000200 di:ffffffffff600000 [62140660.738687] exe[36121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564135e9c2f9 cs:33 sp:7fdae12d9e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62140661.649115] exe[997716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d448ec2f9 cs:33 sp:7fa3de195e68 ax:0 si:200000000040 di:ffffffffff600000 [62140691.831799] exe[997433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580cf8612f9 cs:33 sp:7fd18f49de68 ax:0 si:200000000040 di:ffffffffff600000 [62140697.704405] exe[16058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55766f9db2f9 cs:33 sp:7f94b4034e68 ax:0 si:200000000040 di:ffffffffff600000 [62140733.498044] exe[3634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620086fa2f9 cs:33 sp:7f9c810b0e68 ax:0 si:200000000040 di:ffffffffff600000 [62140736.886175] exe[997898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7971f22f9 cs:33 sp:7f796f42ce68 ax:0 si:200000000040 di:ffffffffff600000 [62140740.539574] exe[10802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce38cb42f9 cs:33 sp:7fa62a0c8e68 ax:0 si:200000000100 di:ffffffffff600000 [62140757.662105] exe[997738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dec4d422f9 cs:33 sp:7f4cf3513e68 ax:0 si:200000000040 di:ffffffffff600000 [62140774.462791] exe[996599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c97fc42f9 cs:33 sp:7f40db9b9e68 ax:0 si:2000000002c0 di:ffffffffff600000 [62140780.388477] exe[996797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b6469c2f9 cs:33 sp:7f9da647ce68 ax:0 si:200000000040 di:ffffffffff600000 [62140786.595298] exe[997144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6c2dc72f9 cs:33 sp:7f54de639e68 ax:0 si:200000000040 di:ffffffffff600000 [62140791.237860] exe[39413] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe6f37b8a78 ax:0 si:7fe6f37b8bb0 di:19 [62140805.383191] exe[997884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff68a192f9 cs:33 sp:7f56e3576e68 ax:0 si:200000000040 di:ffffffffff600000 [62140808.945876] exe[12415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592d7df42f9 cs:33 sp:7f6916469e68 ax:0 si:200000000100 di:ffffffffff600000 [62140824.417336] exe[998722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ae3d452f9 cs:33 sp:7ff05c521e68 ax:0 si:200000000100 di:ffffffffff600000 [62140827.889064] exe[41712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55962242dae1 cs:33 sp:7f3e24dca4e8 ax:8 si:1 di:7f3e24dca5e0 [62140827.908142] exe[41620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55962242dae1 cs:33 sp:7f3e24dca4e8 ax:8 si:1 di:7f3e24dca5e0 [62140834.938638] exe[976947] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8178b7fa78 ax:0 si:7f8178b7fbb0 di:19 [62140835.043648] exe[3718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ae3d452f9 cs:33 sp:7ff05c500e68 ax:0 si:200000000040 di:ffffffffff600000 [62140836.368950] umip: exe[40571] ip:200000000080 sp:7eb1ad64fa78: SLDT instruction cannot be used by applications. [62140836.379431] umip: exe[40571] ip:200000000080 sp:7eb1ad64fa78: For now, expensive software emulation returns the result. [62140854.459272] exe[22392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e34442b2f9 cs:33 sp:7f37a5224e68 ax:0 si:200000000040 di:ffffffffff600000 [62140857.091076] exe[997280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd325c72f9 cs:33 sp:7fb1bacfee68 ax:0 si:2000000001c0 di:ffffffffff600000 [62140868.070455] exe[39216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624e050cae1 cs:33 sp:7f8bde12a4e8 ax:8 si:1 di:7f8bde12a5e0 [62140872.291801] exe[992310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56176f7142f9 cs:33 sp:7f36a9897e68 ax:0 si:200000000040 di:ffffffffff600000 [62140880.312970] exe[998727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f058d12f9 cs:33 sp:7f76dd770e68 ax:0 si:200000000040 di:ffffffffff600000 [62140882.558331] exe[996971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595b1d252f9 cs:33 sp:7f8dce6b8e68 ax:0 si:200000000040 di:ffffffffff600000 [62140882.784662] exe[996875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d25f2c2f9 cs:33 sp:7f3721b39e68 ax:0 si:200000000040 di:ffffffffff600000 [62140886.419369] exe[975452] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f730abfea78 ax:0 si:7f730abfebb0 di:19 [62140893.250493] exe[996789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a991df2f9 cs:33 sp:7fdcf4b43e68 ax:0 si:200000000040 di:ffffffffff600000 [62140893.774161] exe[32060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d564532f9 cs:33 sp:7fb9f0537e68 ax:0 si:200000000200 di:ffffffffff600000 [62140903.024715] exe[25799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b07126ae1 cs:33 sp:7f5be79f54e8 ax:8 si:1 di:7f5be79f55e0 [62140903.046351] exe[37965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b07126ae1 cs:33 sp:7f5be79b34e8 ax:8 si:1 di:7f5be79b35e0 [62140909.889015] exe[39429] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe342dc7a78 ax:0 si:7fe342dc7bb0 di:19 [62140911.788942] exe[997583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606698162f9 cs:33 sp:7f13879d8e68 ax:0 si:200000000040 di:ffffffffff600000 [62140912.933541] exe[40082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591ed26a2f9 cs:33 sp:7fbee1e36e68 ax:0 si:200000000040 di:ffffffffff600000 [62140916.493867] exe[35181] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe342dc7a78 ax:0 si:7fe342dc7bb0 di:19 [62140922.989012] exe[997280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591ed26a2f9 cs:33 sp:7fbee1e99e68 ax:0 si:200000001100 di:ffffffffff600000 [62140928.561315] exe[997346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3ede272f9 cs:33 sp:7fc712956e68 ax:0 si:200000000040 di:ffffffffff600000 [62140948.186696] exe[996891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b77c0f52f9 cs:33 sp:7feda9face68 ax:0 si:200000000100 di:ffffffffff600000 [62140960.122386] exe[3628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573462bf2f9 cs:33 sp:7ff0663a0e68 ax:0 si:200000000040 di:ffffffffff600000 [62140960.436436] exe[10325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572578462f9 cs:33 sp:7fe34f3a3e68 ax:0 si:200000000040 di:ffffffffff600000 [62140971.574291] exe[16175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e88202f9 cs:33 sp:7faf2aa59e68 ax:0 si:200000000040 di:ffffffffff600000 [62140976.102150] exe[998035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648c68d22f9 cs:33 sp:7f159671ae68 ax:0 si:200000000040 di:ffffffffff600000 [62140980.660025] exe[993542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556139b132f9 cs:33 sp:7fad161fee68 ax:0 si:200000000040 di:ffffffffff600000 [62140989.671732] exe[3151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb05dd82f9 cs:33 sp:7efde6aa1e68 ax:0 si:200000000040 di:ffffffffff600000 [62140999.171399] exe[10316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620b7efd2f9 cs:33 sp:7f314ff52e68 ax:0 si:200000000040 di:ffffffffff600000 [62141017.069670] exe[998858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f699bd2f9 cs:33 sp:7ff64e24be68 ax:0 si:200000000040 di:ffffffffff600000 [62141018.958665] exe[3159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f699bd2f9 cs:33 sp:7ff64e24be68 ax:0 si:200000000040 di:ffffffffff600000 [62141018.989977] exe[4766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f699bd2f9 cs:33 sp:7ff64e24be68 ax:0 si:200000000040 di:ffffffffff600000 [62141019.023382] exe[995135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f699bd2f9 cs:33 sp:7ff64e24be68 ax:0 si:200000000040 di:ffffffffff600000 [62141019.054065] exe[995054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f699bd2f9 cs:33 sp:7ff64e24be68 ax:0 si:200000000040 di:ffffffffff600000 [62141019.080416] exe[4766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f699bd2f9 cs:33 sp:7ff64e24be68 ax:0 si:200000000040 di:ffffffffff600000 [62141019.108909] exe[995054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f699bd2f9 cs:33 sp:7ff64e24be68 ax:0 si:200000000040 di:ffffffffff600000 [62141019.142947] exe[33590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f699bd2f9 cs:33 sp:7ff64e24be68 ax:0 si:200000000040 di:ffffffffff600000 [62141019.171312] exe[4766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f699bd2f9 cs:33 sp:7ff64e24be68 ax:0 si:200000000040 di:ffffffffff600000 [62141019.199492] exe[998104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f699bd2f9 cs:33 sp:7ff64e24be68 ax:0 si:200000000040 di:ffffffffff600000 [62141036.079918] warn_bad_vsyscall: 24 callbacks suppressed [62141036.079921] exe[998538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abe0ca32f9 cs:33 sp:7f408897fe68 ax:0 si:200000000040 di:ffffffffff600000 [62141039.047852] exe[999589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ab2b6e2f9 cs:33 sp:7f857398fe68 ax:0 si:200000000040 di:ffffffffff600000 [62141041.513837] exe[997584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ab2b6e2f9 cs:33 sp:7f85739b0e68 ax:0 si:2000000000c0 di:ffffffffff600000 [62141044.594995] exe[996986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fbca852f9 cs:33 sp:7f0f2bc58e68 ax:0 si:200000000040 di:ffffffffff600000 [62141051.614797] exe[36882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b3641ae1 cs:33 sp:7f714ba494e8 ax:8 si:1 di:7f714ba495e0 [62141063.991301] exe[42369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641165282f9 cs:33 sp:7eb14c3457c8 ax:0 si:5641165d183c di:ffffffffff600000 [62141065.124783] exe[997695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620218752f9 cs:33 sp:7fb9e2b61e68 ax:0 si:200000000040 di:ffffffffff600000 [62141065.125324] exe[993386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620218752f9 cs:33 sp:7fb9e2b82e68 ax:0 si:200000000040 di:ffffffffff600000 [62141068.894583] exe[9448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604a0b8d2f9 cs:33 sp:7fe12497be68 ax:0 si:200000000040 di:ffffffffff600000 [62141069.507660] exe[40811] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc90ae06a78 ax:0 si:7fc90ae06bb0 di:19 [62141077.069976] exe[7050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564973cde2f9 cs:33 sp:7fc912c1de68 ax:0 si:200000000040 di:ffffffffff600000 [62141077.833123] exe[45491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636fb1e92f9 cs:33 sp:7fa2fc845e68 ax:0 si:200000000040 di:ffffffffff600000 [62141080.497078] exe[997695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604a0b8d2f9 cs:33 sp:7fe1249bde68 ax:0 si:200000000040 di:ffffffffff600000 [62141099.163890] exe[45981] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f64864aca78 ax:0 si:7f64864acbb0 di:19 [62141099.185797] exe[40478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e341320ae1 cs:33 sp:7f5a10a384e8 ax:8 si:1 di:7f5a10a385e0 [62141103.230716] exe[46510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbd36d92f9 cs:33 sp:7f68d13e6e68 ax:0 si:200000000040 di:ffffffffff600000 [62141104.108747] exe[994917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dbc68d2f9 cs:33 sp:7fea2ec21e68 ax:0 si:200000000040 di:ffffffffff600000 [62141110.949466] exe[3182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae79762f9 cs:33 sp:7f988de3fe68 ax:0 si:200000000040 di:ffffffffff600000 [62141111.002881] exe[46305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae79762f9 cs:33 sp:7f988de1ee68 ax:0 si:200000000040 di:ffffffffff600000 [62141145.502403] exe[47274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae806f82f9 cs:33 sp:7f50478f7e68 ax:0 si:200000000040 di:ffffffffff600000 [62141154.074547] exe[994808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9e6f4d2f9 cs:33 sp:7f5d44198e68 ax:0 si:200000000040 di:ffffffffff600000 [62141154.641041] exe[45886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b89be22f9 cs:33 sp:7f5b091f2e68 ax:0 si:200000000040 di:ffffffffff600000 [62141157.922294] exe[37458] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f39b69a1a78 ax:0 si:7f39b69a1bb0 di:19 [62141157.937925] exe[47752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b89be22f9 cs:33 sp:7f5b09213e68 ax:0 si:200000000040 di:ffffffffff600000 [62141172.357676] exe[10187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e32b4662f9 cs:33 sp:7fd7653bce68 ax:0 si:200000000040 di:ffffffffff600000 [62141176.450175] exe[999070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae806f82f9 cs:33 sp:7f50478f7e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62141181.652644] exe[988166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614c70cf2f9 cs:33 sp:7fc4f43eae68 ax:0 si:200000000040 di:ffffffffff600000 [62141193.419882] exe[45113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da9bbe72f9 cs:33 sp:7fcfe6731e68 ax:0 si:200000000100 di:ffffffffff600000 [62141197.512831] exe[6528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f941a2f9 cs:33 sp:7f6c4ce6de68 ax:0 si:200000000040 di:ffffffffff600000 [62141198.698577] exe[6399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55833c9b52f9 cs:33 sp:7f0158ffee68 ax:0 si:200000000040 di:ffffffffff600000 [62141199.862616] exe[45940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622368852f9 cs:33 sp:7fcc60100e68 ax:0 si:200000000040 di:ffffffffff600000 [62141201.973868] exe[3666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622368852f9 cs:33 sp:7fcc600bee68 ax:0 si:200000000040 di:ffffffffff600000 [62141220.080375] exe[44984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56309bf6c2f9 cs:33 sp:7fcfd3fa7e68 ax:0 si:200000000040 di:ffffffffff600000 [62141221.540726] exe[46333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56159cbe2ae1 cs:33 sp:7ee6a1dd84e8 ax:8 si:1 di:7ee6a1dd85e0 [62141242.578452] exe[998684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56549bfe92f9 cs:33 sp:7fa6d87e8e68 ax:0 si:200000000040 di:ffffffffff600000 [62141242.662746] exe[46007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdec8322f9 cs:33 sp:7ff68ce48e68 ax:0 si:200000000040 di:ffffffffff600000 [62141243.713042] exe[33999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589f4bf52f9 cs:33 sp:7f2792dbbe68 ax:0 si:200000000040 di:ffffffffff600000 [62141244.921511] exe[3099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56549bfe92f9 cs:33 sp:7fa6d882ae68 ax:0 si:200000000040 di:ffffffffff600000 [62141248.274916] exe[999049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56549bfe92f9 cs:33 sp:7fa6d882ae68 ax:0 si:200000000040 di:ffffffffff600000 [62141249.574555] exe[999589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56549bfe92f9 cs:33 sp:7fa6d882ae68 ax:0 si:200000000040 di:ffffffffff600000 [62141250.915330] exe[998684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589f4bf52f9 cs:33 sp:7f2792dbbe68 ax:0 si:200000000040 di:ffffffffff600000 [62141251.696994] exe[993386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56549bfe92f9 cs:33 sp:7fa6d882ae68 ax:0 si:200000000040 di:ffffffffff600000 [62141252.162529] exe[7703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56549bfe92f9 cs:33 sp:7fa6d882ae68 ax:0 si:200000000040 di:ffffffffff600000 [62141252.627724] exe[3634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589f4bf52f9 cs:33 sp:7f2792dbbe68 ax:0 si:200000000040 di:ffffffffff600000 [62141253.404060] exe[993386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55add2bc12f9 cs:33 sp:7f2d3922de68 ax:0 si:200000000040 di:ffffffffff600000 [62141254.007609] exe[998945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9374592f9 cs:33 sp:7f48c536de68 ax:0 si:200000000040 di:ffffffffff600000 [62141256.867712] exe[45368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642420622f9 cs:33 sp:7f8af5512e68 ax:0 si:200000000040 di:ffffffffff600000 [62141258.902976] exe[997638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9374592f9 cs:33 sp:7f48c532be68 ax:0 si:200000000040 di:ffffffffff600000 [62141263.778303] exe[38111] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f09b0a71a78 ax:0 si:7f09b0a71bb0 di:19 [62141264.210592] exe[43980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cac2f72f9 cs:33 sp:7f120d4cce68 ax:0 si:200000000040 di:ffffffffff600000 [62141268.142069] exe[46333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587c3d15ae1 cs:33 sp:7ec5073874e8 ax:8 si:1 di:7ec5073875e0 [62141273.468862] exe[47153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a390962f9 cs:33 sp:7f269cb74e68 ax:0 si:200000000040 di:ffffffffff600000 [62141277.544551] exe[22301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559310fbc2f9 cs:33 sp:7f4563eece68 ax:0 si:0 di:ffffffffff600000 [62141287.248161] exe[46464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff75ce52f9 cs:33 sp:7f52351c8e68 ax:0 si:200000000040 di:ffffffffff600000 [62141300.260302] exe[43338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f66138ae1 cs:33 sp:7fc766af14e8 ax:8 si:1 di:7fc766af15e0 [62141300.429957] exe[8572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562d5d3b2f9 cs:33 sp:7fd3866b4e68 ax:0 si:200000000040 di:ffffffffff600000 [62141301.581611] exe[7050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb62faa2f9 cs:33 sp:7f0371a8ee68 ax:0 si:200000000040 di:ffffffffff600000 [62141301.769747] exe[49521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0bd56a2f9 cs:33 sp:7ef228c97e68 ax:0 si:200000000300 di:ffffffffff600000 [62141311.305474] exe[10329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d3d5702f9 cs:33 sp:7fa4e5ae7e68 ax:0 si:200000000100 di:ffffffffff600000 [62141322.740371] exe[46152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff75ce52f9 cs:33 sp:7f5235186e68 ax:0 si:200000000100 di:ffffffffff600000 [62141331.673213] exe[25747] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8098d42a78 ax:0 si:7f8098d42bb0 di:19 [62141334.965380] exe[46479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff75ce52f9 cs:33 sp:7f52351c8e68 ax:0 si:200000000040 di:ffffffffff600000 [62141338.523952] exe[999051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579c8904931 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000000 [62141338.539062] exe[48746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579c8904931 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000000 [62141338.552401] exe[998951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579c8904931 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000000 [62141338.574567] exe[8361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579c8904931 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000000 [62141338.585821] exe[999588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579c8904931 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000000 [62141338.593750] exe[999032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579c8904931 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000000 [62141338.600312] exe[997525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579c8904931 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000000 [62141338.609678] exe[4406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579c8904931 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000000 [62141338.619328] exe[6441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579c8904931 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000000 [62141338.638478] exe[999027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579c8904931 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000000 [62141356.039259] warn_bad_vsyscall: 36 callbacks suppressed [62141356.039263] exe[8499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f69a3cd2f9 cs:33 sp:7f1e04f69e68 ax:0 si:200000000100 di:ffffffffff600000 [62141360.617314] exe[4584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff75ce52f9 cs:33 sp:7f5235186e68 ax:0 si:200000000040 di:ffffffffff600000 [62141369.251570] exe[995029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af356602f9 cs:33 sp:7f1931f21e68 ax:0 si:200000000040 di:ffffffffff600000 [62141370.933505] exe[47151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602a0d2a2f9 cs:33 sp:7f5929cd4e68 ax:0 si:200000000040 di:ffffffffff600000 [62141372.401887] exe[47142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df747e42f9 cs:33 sp:7f49908f2e68 ax:0 si:200000000040 di:ffffffffff600000 [62141372.826904] exe[45964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff75ce52f9 cs:33 sp:7f52351c8e68 ax:0 si:200000000040 di:ffffffffff600000 [62141374.547721] exe[48219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56227869a2f9 cs:33 sp:7ffae867ce68 ax:0 si:200000000040 di:ffffffffff600000 [62141375.664325] exe[50252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55645ee542f9 cs:33 sp:7f928d5f5e68 ax:0 si:200000000100 di:ffffffffff600000 [62141377.474262] exe[50546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f712682f9 cs:33 sp:7ff3914c9e68 ax:0 si:200000000040 di:ffffffffff600000 [62141377.512984] exe[50169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f712682f9 cs:33 sp:7ff3914c9e68 ax:0 si:200000000040 di:ffffffffff600000 [62141377.542242] exe[50169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f712682f9 cs:33 sp:7ff3914c9e68 ax:0 si:200000000040 di:ffffffffff600000 [62141377.574962] exe[50344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f712682f9 cs:33 sp:7ff3914c9e68 ax:0 si:200000000040 di:ffffffffff600000 [62141377.602704] exe[50297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f712682f9 cs:33 sp:7ff3914c9e68 ax:0 si:200000000040 di:ffffffffff600000 [62141377.631159] exe[50588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f712682f9 cs:33 sp:7ff3914c9e68 ax:0 si:200000000040 di:ffffffffff600000 [62141377.658673] exe[50297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f712682f9 cs:33 sp:7ff3914c9e68 ax:0 si:200000000040 di:ffffffffff600000 [62141377.689535] exe[50169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f712682f9 cs:33 sp:7ff3914c9e68 ax:0 si:200000000040 di:ffffffffff600000 [62141399.161992] warn_bad_vsyscall: 38 callbacks suppressed [62141399.161995] exe[50678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b9f3642f9 cs:33 sp:7f1441310e68 ax:0 si:200000000040 di:ffffffffff600000 [62141399.195988] exe[50980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b9f3642f9 cs:33 sp:7f1441310e68 ax:0 si:200000000240 di:ffffffffff600000 [62141408.538106] exe[46247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff75ce52f9 cs:33 sp:7f52351c8e68 ax:0 si:200000000040 di:ffffffffff600000 [62141411.179029] exe[42122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca4c00ae1 cs:33 sp:7ed90749a4e8 ax:8 si:1 di:7ed90749a5e0 [62141411.815424] exe[48206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff75ce52f9 cs:33 sp:7f52351c8e68 ax:0 si:200000024680 di:ffffffffff600000 [62141412.084126] exe[50634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f05dfdae1 cs:33 sp:7efa3411c4e8 ax:8 si:1 di:7efa3411c5e0 [62141412.640065] exe[52245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ca4c00ae1 cs:33 sp:7ed90749a4e8 ax:8 si:1 di:7ed90749a5e0 [62141414.890939] exe[49739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55622dc75ae1 cs:33 sp:7ed17f3b34e8 ax:8 si:1 di:7ed17f3b35e0 [62141415.456226] exe[49736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555866c11ae1 cs:33 sp:7ebb93be14e8 ax:8 si:1 di:7ebb93be15e0 [62141415.636281] exe[48112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2263832f9 cs:33 sp:7fb33d114e68 ax:0 si:200000000040 di:ffffffffff600000 [62141416.790979] exe[47334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3cd49aae1 cs:33 sp:7ee28d56e4e8 ax:8 si:1 di:7ee28d56e5e0 [62141418.299014] exe[42130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b40b07ae1 cs:33 sp:7ee024a054e8 ax:8 si:1 di:7ee024a055e0 [62141421.978148] exe[42174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b40b07ae1 cs:33 sp:7ee024a054e8 ax:8 si:1 di:7ee024a055e0 [62141424.283862] exe[43870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3cd49aae1 cs:33 sp:7ee28d52c4e8 ax:8 si:1 di:7ee28d52c5e0 [62141424.715283] exe[53673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b40b07ae1 cs:33 sp:7ee024a054e8 ax:8 si:1 di:7ee024a055e0 [62141430.754695] exe[49540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5655311a0ae1 cs:33 sp:7ed5709ab4e8 ax:8 si:1 di:7ed5709ab5e0 [62141434.504860] exe[998722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a13bef2f9 cs:33 sp:7f780f5fbe68 ax:0 si:200000000040 di:ffffffffff600000 [62141434.698434] exe[50311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfae277ae1 cs:33 sp:7ea60fc6c4e8 ax:8 si:1 di:7ea60fc6c5e0 [62141435.526985] exe[42123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7eb697ae1 cs:33 sp:7ec08f3d94e8 ax:8 si:1 di:7ec08f3d95e0 [62141436.791794] exe[54893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7eb697ae1 cs:33 sp:7ec08f3d94e8 ax:8 si:1 di:7ec08f3d95e0 [62141437.459606] exe[49539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dab5feae1 cs:33 sp:7edbbb3cb4e8 ax:8 si:1 di:7edbbb3cb5e0 [62141437.873366] exe[55018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dab5feae1 cs:33 sp:7edbbb3cb4e8 ax:8 si:1 di:7edbbb3cb5e0 [62141438.265759] exe[46537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f9f8d12f9 cs:33 sp:7f3b7f9dde68 ax:0 si:200000000040 di:ffffffffff600000 [62141439.283385] exe[47211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1d9c6e2f9 cs:33 sp:7fd76b441e68 ax:0 si:200000000040 di:ffffffffff600000 [62141440.571063] exe[55018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dab5feae1 cs:33 sp:7edbbb3cb4e8 ax:8 si:1 di:7edbbb3cb5e0 [62141444.941208] exe[997639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce7e14f2f9 cs:33 sp:7f94f3f3be68 ax:0 si:200000000100 di:ffffffffff600000 [62141451.994951] exe[47386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56242f3d2ae1 cs:33 sp:7ece860464e8 ax:8 si:1 di:7ece860465e0 [62141453.271605] exe[44994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1d9c6e2f9 cs:33 sp:7fd76b4a4e68 ax:0 si:200000000040 di:ffffffffff600000 [62141462.451436] exe[50699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649476672f9 cs:33 sp:7f1357462e68 ax:0 si:200000000040 di:ffffffffff600000 [62141468.515049] exe[43870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dab5feae1 cs:33 sp:7edbbb3894e8 ax:8 si:1 di:7edbbb3895e0 [62141469.795335] exe[55393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dab5feae1 cs:33 sp:7edbbb3894e8 ax:8 si:1 di:7edbbb3895e0 [62141471.032587] exe[45006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5feb822f9 cs:33 sp:7fc3d8359e68 ax:0 si:200000000200 di:ffffffffff600000 [62141472.815685] exe[55382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dab5feae1 cs:33 sp:7edbbb3894e8 ax:8 si:1 di:7edbbb3895e0 [62141473.578330] exe[55409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dab5feae1 cs:33 sp:7edbbb3894e8 ax:8 si:1 di:7edbbb3895e0 [62141474.496106] exe[48188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e67009ae1 cs:33 sp:7ea9484704e8 ax:8 si:1 di:7ea9484705e0 [62141476.130869] exe[48197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e67009ae1 cs:33 sp:7ea9484b24e8 ax:8 si:1 di:7ea9484b25e0 [62141477.300720] exe[55401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3cd49aae1 cs:33 sp:7ee28d52c4e8 ax:8 si:1 di:7ee28d52c5e0 [62141478.655591] exe[55401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3cd49aae1 cs:33 sp:7ee28d52c4e8 ax:8 si:1 di:7ee28d52c5e0 [62141480.335768] exe[47332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e67009ae1 cs:33 sp:7ea9484704e8 ax:8 si:1 di:7ea9484705e0 [62141483.539098] exe[48190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e67009ae1 cs:33 sp:7ea9484704e8 ax:8 si:1 di:7ea9484705e0 [62141484.844021] exe[47313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556150fb8ae1 cs:33 sp:7edaa47944e8 ax:8 si:1 di:7edaa47945e0 [62141485.417486] exe[55408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3cd49aae1 cs:33 sp:7ee28d52c4e8 ax:8 si:1 di:7ee28d52c5e0 [62141486.679206] exe[55408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3cd49aae1 cs:33 sp:7ee28d52c4e8 ax:8 si:1 di:7ee28d52c5e0 [62141487.373347] exe[48141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3cd49aae1 cs:33 sp:7ee28d52c4e8 ax:8 si:1 di:7ee28d52c5e0 [62141487.965160] exe[47330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3cd49aae1 cs:33 sp:7ee28d52c4e8 ax:8 si:1 di:7ee28d52c5e0 [62141489.241978] exe[48141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3cd49aae1 cs:33 sp:7ee28d52c4e8 ax:8 si:1 di:7ee28d52c5e0 [62141489.957971] exe[55449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dab5feae1 cs:33 sp:7edbbb3894e8 ax:8 si:1 di:7edbbb3895e0 [62141490.617030] exe[55764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e67009ae1 cs:33 sp:7ea9484b24e8 ax:8 si:1 di:7ea9484b25e0 [62141491.706079] exe[55408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56039082dae1 cs:33 sp:7ec4c6c864e8 ax:8 si:1 di:7ec4c6c865e0 [62141492.577657] exe[47313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dab5feae1 cs:33 sp:7edbbb3cb4e8 ax:8 si:1 di:7edbbb3cb5e0 [62141493.360114] exe[55412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dab5feae1 cs:33 sp:7edbbb3894e8 ax:8 si:1 di:7edbbb3895e0 [62141494.569473] exe[44348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f51aa809a78 ax:0 si:7f51aa809bb0 di:19 [62141494.581822] exe[55412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dab5feae1 cs:33 sp:7edbbb3894e8 ax:8 si:1 di:7edbbb3895e0 [62141495.093438] exe[4584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563034b072f9 cs:33 sp:7f3315f5de68 ax:0 si:200000000240 di:ffffffffff600000 [62141495.185743] exe[45787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563034b072f9 cs:33 sp:7f3315f5de68 ax:0 si:200000000240 di:ffffffffff600000 [62141495.223291] exe[45465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563034b072f9 cs:33 sp:7f3315f5de68 ax:0 si:200000000240 di:ffffffffff600000 [62141495.255055] exe[45465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563034b072f9 cs:33 sp:7f3315f5de68 ax:0 si:200000000240 di:ffffffffff600000 [62141495.286156] exe[990177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563034b072f9 cs:33 sp:7f3315f5de68 ax:0 si:200000000240 di:ffffffffff600000 [62141495.318700] exe[4584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563034b072f9 cs:33 sp:7f3315f5de68 ax:0 si:200000000240 di:ffffffffff600000 [62141495.350258] exe[4584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563034b072f9 cs:33 sp:7f3315f5de68 ax:0 si:200000000240 di:ffffffffff600000 [62141495.397547] exe[4584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563034b072f9 cs:33 sp:7f3315f5de68 ax:0 si:200000000240 di:ffffffffff600000 [62141495.430955] exe[45277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563034b072f9 cs:33 sp:7f3315f5de68 ax:0 si:200000000240 di:ffffffffff600000 [62141495.470466] exe[997719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563034b072f9 cs:33 sp:7f3315f5de68 ax:0 si:200000000240 di:ffffffffff600000 [62141500.784012] warn_bad_vsyscall: 29 callbacks suppressed [62141500.784016] exe[42370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dab5feae1 cs:33 sp:7edbbb3cb4e8 ax:8 si:1 di:7edbbb3cb5e0 [62141502.672902] exe[42375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56039082dae1 cs:33 sp:7ec4c6c864e8 ax:8 si:1 di:7ec4c6c865e0 [62141503.254866] exe[45470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2dd9502f9 cs:33 sp:7fdf828f6e68 ax:0 si:200000000040 di:ffffffffff600000 [62141503.970091] exe[43786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dab5feae1 cs:33 sp:7edbbb3cb4e8 ax:8 si:1 di:7edbbb3cb5e0 [62141505.235461] exe[43206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e67009ae1 cs:33 sp:7ea9484b24e8 ax:8 si:1 di:7ea9484b25e0 [62141506.220333] exe[56124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dab5feae1 cs:33 sp:7edbbb3cb4e8 ax:8 si:1 di:7edbbb3cb5e0 [62141507.268372] exe[42360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e67009ae1 cs:33 sp:7ea9484b24e8 ax:8 si:1 di:7ea9484b25e0 [62141508.357666] exe[56190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dab5feae1 cs:33 sp:7edbbb3cb4e8 ax:8 si:1 di:7edbbb3cb5e0 [62141509.727746] exe[42367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b82d84ae1 cs:33 sp:7ebe7a10a4e8 ax:8 si:1 di:7ebe7a10a5e0 [62141511.175915] exe[56197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e67009ae1 cs:33 sp:7ea9484b24e8 ax:8 si:1 di:7ea9484b25e0 [62141512.528521] exe[56198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e67009ae1 cs:33 sp:7ea9484b24e8 ax:8 si:1 di:7ea9484b25e0 [62141513.071573] exe[47318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dab5feae1 cs:33 sp:7edbbb3cb4e8 ax:8 si:1 di:7edbbb3cb5e0 [62141515.463267] exe[48218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e67009ae1 cs:33 sp:7ea9484704e8 ax:8 si:1 di:7ea9484705e0 [62141516.342073] exe[56197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b82d84ae1 cs:33 sp:7ebe7a10a4e8 ax:8 si:1 di:7ebe7a10a5e0 [62141516.731674] exe[46428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645f4dfb2f9 cs:33 sp:7f53b0125e68 ax:0 si:200000000040 di:ffffffffff600000 [62141516.764426] exe[45465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645f4dfb2f9 cs:33 sp:7f53b0125e68 ax:0 si:200000000040 di:ffffffffff600000 [62141519.639771] exe[997034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2dd9502f9 cs:33 sp:7fdf82959e68 ax:0 si:200000000040 di:ffffffffff600000 [62141535.651541] exe[50621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580a6baf2f9 cs:33 sp:7f1141caae68 ax:0 si:200000000180 di:ffffffffff600000 [62141542.016255] exe[44913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4c20b42f9 cs:33 sp:7f1b3fed0e68 ax:0 si:200000000040 di:ffffffffff600000 [62141542.049549] exe[46489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4c20b42f9 cs:33 sp:7f1b3fed0e68 ax:0 si:200000000040 di:ffffffffff600000 [62141542.080241] exe[46269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4c20b42f9 cs:33 sp:7f1b3fed0e68 ax:0 si:200000000040 di:ffffffffff600000 [62141542.111488] exe[45451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4c20b42f9 cs:33 sp:7f1b3fed0e68 ax:0 si:200000000040 di:ffffffffff600000 [62141542.147660] exe[45451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4c20b42f9 cs:33 sp:7f1b3fed0e68 ax:0 si:200000000040 di:ffffffffff600000 [62141542.179868] exe[998198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4c20b42f9 cs:33 sp:7f1b3fed0e68 ax:0 si:200000000040 di:ffffffffff600000 [62141542.211073] exe[46573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4c20b42f9 cs:33 sp:7f1b3fed0e68 ax:0 si:200000000040 di:ffffffffff600000 [62141542.247177] exe[998198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4c20b42f9 cs:33 sp:7f1b3fed0e68 ax:0 si:200000000040 di:ffffffffff600000 [62141542.280732] exe[997634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4c20b42f9 cs:33 sp:7f1b3fed0e68 ax:0 si:200000000040 di:ffffffffff600000 [62141542.316943] exe[45451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4c20b42f9 cs:33 sp:7f1b3fed0e68 ax:0 si:200000000040 di:ffffffffff600000 [62141547.407448] warn_bad_vsyscall: 25 callbacks suppressed [62141547.407452] exe[56194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dab5feae1 cs:33 sp:7edbbb3cb4e8 ax:8 si:1 di:7edbbb3cb5e0 [62141549.311733] exe[43719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e67009ae1 cs:33 sp:7ea9484b24e8 ax:8 si:1 di:7ea9484b25e0 [62141550.631158] exe[43719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2ff832ae1 cs:33 sp:7eb49344e4e8 ax:8 si:1 di:7eb49344e5e0 [62141551.531249] exe[43949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e67009ae1 cs:33 sp:7ea9484b24e8 ax:8 si:1 di:7ea9484b25e0 [62141560.537726] exe[50335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56247cde32f9 cs:33 sp:7f7d4cf30e68 ax:0 si:200000000040 di:ffffffffff600000 [62141560.543185] exe[50448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56247cde32f9 cs:33 sp:7f7d4cf0fe68 ax:0 si:200000000040 di:ffffffffff600000 [62141561.497444] exe[46453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d119a252f9 cs:33 sp:7f1dcc610e68 ax:0 si:200000000040 di:ffffffffff600000 [62141561.829348] exe[47114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f96298f2f9 cs:33 sp:7f349c5c2e68 ax:0 si:200000000040 di:ffffffffff600000 [62141563.896677] exe[56209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b895a72f9 cs:33 sp:7fa0508e2e68 ax:0 si:200000000040 di:ffffffffff600000 [62141583.626780] exe[994539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616c2cb52f9 cs:33 sp:7f099c4ace68 ax:0 si:200000000040 di:ffffffffff600000 [62141591.697779] exe[56212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607aa7442f9 cs:33 sp:7f8555b05e68 ax:0 si:200000000200 di:ffffffffff600000 [62141603.254657] exe[994905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cde32292f9 cs:33 sp:7f78bf705e68 ax:0 si:200000000040 di:ffffffffff600000 [62141608.480723] exe[44462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606c2049ae1 cs:33 sp:7eeeac5584e8 ax:8 si:1 di:7eeeac5585e0 [62141638.265012] exe[998673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fcfe442f9 cs:33 sp:7fd156562e68 ax:0 si:200000000040 di:ffffffffff600000 [62141652.249989] exe[45314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f49cdd62f9 cs:33 sp:7ff7d9697e68 ax:0 si:200000000040 di:ffffffffff600000 [62141652.427371] exe[46998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f49cdd62f9 cs:33 sp:7ff7d9634e68 ax:0 si:200000000040 di:ffffffffff600000 [62141652.448972] exe[46760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f49cdd62f9 cs:33 sp:7ff7d9613e68 ax:0 si:200000000040 di:ffffffffff600000 [62141698.582747] exe[1566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a338dc92f9 cs:33 sp:7fea4a8dce68 ax:0 si:200000000040 di:ffffffffff600000 [62141706.768969] exe[46560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa0cfce2f9 cs:33 sp:7fa59f9ede68 ax:0 si:200000000040 di:ffffffffff600000 [62141706.769939] exe[44816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa0cfce2f9 cs:33 sp:7fa59fa2fe68 ax:0 si:200000000040 di:ffffffffff600000 [62141719.434400] exe[995309] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec621aaaa78 ax:0 si:7ec621aaabb0 di:19 [62141731.512093] exe[997801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feee1dd2f9 cs:33 sp:7fef88f92e68 ax:0 si:200000000180 di:ffffffffff600000 [62141744.352047] exe[50540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a338dc92f9 cs:33 sp:7fea4a837e68 ax:0 si:200000000100 di:ffffffffff600000 [62141758.103428] exe[997667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa0cfce2f9 cs:33 sp:7fa59fa0ee68 ax:0 si:200000000040 di:ffffffffff600000 [62141762.865177] exe[47149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604003492f9 cs:33 sp:7f607d2cde68 ax:0 si:200000000100 di:ffffffffff600000 [62141763.342460] exe[50149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a338dc92f9 cs:33 sp:7fea4a8dce68 ax:0 si:200000000040 di:ffffffffff600000 [62141771.993204] exe[44708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa0cfce2f9 cs:33 sp:7fa59fa0ee68 ax:0 si:200000000040 di:ffffffffff600000 [62141776.263236] exe[50101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590648e52f9 cs:33 sp:7ff1930e4e68 ax:0 si:200000000100 di:ffffffffff600000 [62141782.204184] exe[46709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604003492f9 cs:33 sp:7f607d2cde68 ax:0 si:200000000040 di:ffffffffff600000 [62141782.781149] exe[47138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b6d4272f9 cs:33 sp:7ff321744e68 ax:0 si:200000000040 di:ffffffffff600000 [62141791.128051] exe[45837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55668d17a2f9 cs:33 sp:7f046bc88e68 ax:0 si:200000000040 di:ffffffffff600000 [62141795.972316] exe[57231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b66182f9 cs:33 sp:7efdbe615e68 ax:0 si:200000000000 di:ffffffffff600000 [62141802.648356] exe[6442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590648e52f9 cs:33 sp:7ff1930a2e68 ax:0 si:200000000040 di:ffffffffff600000 [62141806.853893] exe[998198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604003492f9 cs:33 sp:7f607d28be68 ax:0 si:200000000040 di:ffffffffff600000 [62141812.582822] exe[46142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e558422f9 cs:33 sp:7f55e0d29e68 ax:0 si:200000000040 di:ffffffffff600000 [62141821.790270] exe[6441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575e18af2f9 cs:33 sp:7f716d21ee68 ax:0 si:200000000040 di:ffffffffff600000 [62141821.817468] exe[57301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575e18af2f9 cs:33 sp:7f716d1fde68 ax:0 si:200000000040 di:ffffffffff600000 [62141833.172309] exe[47148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b838abb2f9 cs:33 sp:7ff1fc9c4e68 ax:0 si:200000000040 di:ffffffffff600000 [62141833.231959] exe[47148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b838abb2f9 cs:33 sp:7ff1fc940e68 ax:0 si:200000000040 di:ffffffffff600000 [62141839.041041] exe[44667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feee1dd2f9 cs:33 sp:7fef88f92e68 ax:0 si:200000000380 di:ffffffffff600000 [62141842.740184] exe[997516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2c6342f9 cs:33 sp:7f38ac907e68 ax:0 si:2000000006c0 di:ffffffffff600000 [62141849.550132] exe[999453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606a2fe12f9 cs:33 sp:7f1312d09e68 ax:0 si:200000000040 di:ffffffffff600000 [62141852.395576] exe[51030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fecb262f9 cs:33 sp:7fb3a00eee68 ax:0 si:2000000001c0 di:ffffffffff600000 [62141852.832384] exe[997440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2c6342f9 cs:33 sp:7f38ac907e68 ax:0 si:200000000040 di:ffffffffff600000 [62141873.193454] exe[51024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55868fd062f9 cs:33 sp:7ffbaa9e1e68 ax:0 si:200000000040 di:ffffffffff600000 [62141879.613768] exe[50588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cb07402f9 cs:33 sp:7fa49f8ade68 ax:0 si:200000000100 di:ffffffffff600000 [62141882.805400] exe[998091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565429dbd2f9 cs:33 sp:7f1fc0170e68 ax:0 si:0 di:ffffffffff600000 [62141896.171155] exe[995027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b21c81b2f9 cs:33 sp:7faae88ade68 ax:0 si:200000000200 di:ffffffffff600000 [62141914.871769] exe[50321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cd677d2f9 cs:33 sp:7fcf42e13e68 ax:0 si:200000000040 di:ffffffffff600000 [62141917.130462] exe[11286] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd0de8dca78 ax:0 si:7fd0de8dcbb0 di:19 [62141923.610791] exe[50216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c8b6582f9 cs:33 sp:7f8c73088e68 ax:0 si:200000000040 di:ffffffffff600000 [62141932.320119] exe[999502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe8e84f2f9 cs:33 sp:7f3195520e68 ax:0 si:200000000040 di:ffffffffff600000 [62141932.354444] exe[50618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe8e84f2f9 cs:33 sp:7f3195520e68 ax:0 si:200000000040 di:ffffffffff600000 [62141932.387479] exe[999507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe8e84f2f9 cs:33 sp:7f3195520e68 ax:0 si:200000000040 di:ffffffffff600000 [62141932.418329] exe[56688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe8e84f2f9 cs:33 sp:7f3195520e68 ax:0 si:200000000040 di:ffffffffff600000 [62141932.449114] exe[56688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe8e84f2f9 cs:33 sp:7f3195520e68 ax:0 si:200000000040 di:ffffffffff600000 [62141932.484330] exe[50208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe8e84f2f9 cs:33 sp:7f3195520e68 ax:0 si:200000000040 di:ffffffffff600000 [62141932.521712] exe[999507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe8e84f2f9 cs:33 sp:7f3195520e68 ax:0 si:200000000040 di:ffffffffff600000 [62141932.553950] exe[50190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe8e84f2f9 cs:33 sp:7f3195520e68 ax:0 si:200000000040 di:ffffffffff600000 [62141932.589183] exe[999451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe8e84f2f9 cs:33 sp:7f3195520e68 ax:0 si:200000000040 di:ffffffffff600000 [62141932.621740] exe[56688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe8e84f2f9 cs:33 sp:7f3195520e68 ax:0 si:200000000040 di:ffffffffff600000 [62141937.780199] warn_bad_vsyscall: 23 callbacks suppressed [62141937.780202] exe[44779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3b282c2f9 cs:33 sp:7fb0ae2a7e68 ax:0 si:200000000040 di:ffffffffff600000 [62141947.052379] exe[976947] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0260328a78 ax:0 si:7f0260328bb0 di:19 [62141963.806507] exe[57518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606bd9f92f9 cs:33 sp:7f2318560e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62141975.981870] exe[46058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af2b0582f9 cs:33 sp:7feba0feae68 ax:0 si:200000000380 di:ffffffffff600000 [62141984.128539] exe[46356] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f70beadca78 ax:0 si:7f70beadcbb0 di:19 [62142004.319380] exe[50618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c8b6582f9 cs:33 sp:7f8c730a9e68 ax:0 si:200000000040 di:ffffffffff600000 [62142008.398750] exe[999507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe8e84f2f9 cs:33 sp:7f3195541e68 ax:0 si:200000000040 di:ffffffffff600000 [62142013.697384] exe[999453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe8e84f2f9 cs:33 sp:7f3195541e68 ax:0 si:200000000040 di:ffffffffff600000 [62142016.466396] exe[47329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf6eefdae1 cs:33 sp:7ebaf29364e8 ax:8 si:1 di:7ebaf29365e0 [62142021.335723] exe[48167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eeda18bae1 cs:33 sp:7eb904d974e8 ax:8 si:1 di:7eb904d975e0 [62142027.068215] exe[56282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b992db82f9 cs:33 sp:7ffa89324e68 ax:0 si:200000000040 di:ffffffffff600000 [62142031.544810] exe[977162] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6cf51a2a78 ax:0 si:7f6cf51a2bb0 di:19 [62142045.663802] exe[56444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568002152f9 cs:33 sp:7f2059465e68 ax:0 si:200000000040 di:ffffffffff600000 [62142047.757888] exe[997611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a8f3c12f9 cs:33 sp:7fd99fc11e68 ax:0 si:200000000040 di:ffffffffff600000 [62142049.501645] exe[55874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f65d52f9 cs:33 sp:7f6c5ba54e68 ax:0 si:200000000040 di:ffffffffff600000 [62142060.280019] exe[994365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f65d52f9 cs:33 sp:7f6c5ba54e68 ax:0 si:200000000040 di:ffffffffff600000 [62142062.671052] exe[50479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d85cea72f9 cs:33 sp:7fce49ab4e68 ax:0 si:200000000040 di:ffffffffff600000 [62142065.081839] exe[999040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d85cea72f9 cs:33 sp:7fce49ab4e68 ax:0 si:200000000040 di:ffffffffff600000 [62142067.074643] exe[999040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a8f3c12f9 cs:33 sp:7fd99fb8de68 ax:0 si:200000000040 di:ffffffffff600000 [62142070.537570] exe[50515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f65d52f9 cs:33 sp:7f6c5ba12e68 ax:0 si:200000000040 di:ffffffffff600000 [62142072.647381] exe[46349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55897776c2f9 cs:33 sp:7f880fe2de68 ax:0 si:200000000040 di:ffffffffff600000 [62142073.558247] exe[975767] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcaafae5a78 ax:0 si:7fcaafae5bb0 di:19 [62142074.055769] exe[996993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55897776c2f9 cs:33 sp:7f880fe2de68 ax:0 si:200000000040 di:ffffffffff600000 [62142075.394043] exe[56591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562b4dde2f9 cs:33 sp:7fc8bd613e68 ax:0 si:200000000040 di:ffffffffff600000 [62142075.866699] exe[57566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe8e84f2f9 cs:33 sp:7f3195583e68 ax:0 si:200000000040 di:ffffffffff600000 [62142079.278443] exe[55268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe8e84f2f9 cs:33 sp:7f3195583e68 ax:0 si:200000000040 di:ffffffffff600000 [62142081.355841] exe[995128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609df8802f9 cs:33 sp:7fd74c8f8e68 ax:0 si:200000000040 di:ffffffffff600000 [62142083.171791] exe[999110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe8e84f2f9 cs:33 sp:7f3195583e68 ax:0 si:200000000040 di:ffffffffff600000 [62142085.198623] exe[999110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a40b802f9 cs:33 sp:7f4c17b37e68 ax:0 si:200000000040 di:ffffffffff600000 [62142087.800409] exe[55270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a40b802f9 cs:33 sp:7f4c17b37e68 ax:0 si:200000000040 di:ffffffffff600000 [62142090.782793] exe[997775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557aeaaf92f9 cs:33 sp:7ff0c7c1ee68 ax:0 si:200000000040 di:ffffffffff600000 [62142091.092073] exe[992932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a40b802f9 cs:33 sp:7f4c17ad4e68 ax:0 si:200000000040 di:ffffffffff600000 [62142094.324411] exe[992312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ee0c9a2f9 cs:33 sp:7fd4390d8e68 ax:0 si:200000000040 di:ffffffffff600000 [62142096.385415] exe[46170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ee0c9a2f9 cs:33 sp:7fd4390d8e68 ax:0 si:200000000040 di:ffffffffff600000 [62142098.390881] exe[48206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ee0c9a2f9 cs:33 sp:7fd439012e68 ax:0 si:200000000040 di:ffffffffff600000 [62142100.183073] exe[56591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557aeaaf92f9 cs:33 sp:7ff0c7b79e68 ax:0 si:200000000040 di:ffffffffff600000 [62142104.025745] exe[48244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55779f376ae1 cs:33 sp:7fb99d3ef4e8 ax:8 si:1 di:7fb99d3ef5e0 [62142105.382274] exe[48868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a1501dae1 cs:33 sp:7f808f00a4e8 ax:8 si:1 di:7f808f00a5e0 [62142106.933237] exe[44412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556abb41fae1 cs:33 sp:7f4ca3d894e8 ax:8 si:1 di:7f4ca3d895e0 [62142107.962726] exe[55277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a40b802f9 cs:33 sp:7f4c17af5e68 ax:0 si:200000000040 di:ffffffffff600000 [62142108.830288] exe[37119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c083cedae1 cs:33 sp:7fe5a2cd74e8 ax:8 si:1 di:7fe5a2cd75e0 [62142114.464970] exe[45367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd4dd092f9 cs:33 sp:7faf33efee68 ax:0 si:200000000040 di:ffffffffff600000 [62142114.818374] exe[50268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557700b1b2f9 cs:33 sp:7f287e889e68 ax:0 si:200000000040 di:ffffffffff600000 [62142116.460297] exe[44892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd4dd092f9 cs:33 sp:7faf33efee68 ax:0 si:200000000040 di:ffffffffff600000 [62142118.099081] exe[45419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b2066d2f9 cs:33 sp:7ff1be3cde68 ax:0 si:200000000040 di:ffffffffff600000 [62142119.364481] exe[45071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633f1ed62f9 cs:33 sp:7f8df5b42e68 ax:0 si:200000000040 di:ffffffffff600000 [62142120.893399] exe[45651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557aeaaf92f9 cs:33 sp:7ff0c7bfde68 ax:0 si:200000000040 di:ffffffffff600000 [62142122.843701] exe[997214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b2066d2f9 cs:33 sp:7ff1be40fe68 ax:0 si:200000000040 di:ffffffffff600000 [62142123.481744] exe[999067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a1689e2f9 cs:33 sp:7f0b68346e68 ax:0 si:200000000040 di:ffffffffff600000 [62142125.868533] exe[47153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd4dd092f9 cs:33 sp:7faf33f61e68 ax:0 si:200000000040 di:ffffffffff600000 [62142127.370325] exe[998032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3645602f9 cs:33 sp:7f2e85c5be68 ax:0 si:200000000040 di:ffffffffff600000 [62142128.036647] exe[46251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56407ef9e2f9 cs:33 sp:7f99dbeace68 ax:0 si:200000000100 di:ffffffffff600000 [62142128.285479] exe[1566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fcd0b82f9 cs:33 sp:7f47c9952e68 ax:0 si:200000000040 di:ffffffffff600000 [62142129.223485] exe[997474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56407ef9e2f9 cs:33 sp:7f99dbecde68 ax:0 si:200000000040 di:ffffffffff600000 [62142130.265581] exe[46486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3645602f9 cs:33 sp:7f2e85c3ae68 ax:0 si:200000000040 di:ffffffffff600000 [62142130.479873] exe[46975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b2066d2f9 cs:33 sp:7ff1be40fe68 ax:0 si:200000000040 di:ffffffffff600000 [62142132.072465] exe[46096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56407ef9e2f9 cs:33 sp:7f99dbeace68 ax:0 si:200000000040 di:ffffffffff600000 [62142132.534035] exe[46975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd4dd092f9 cs:33 sp:7faf33f61e68 ax:0 si:200000000040 di:ffffffffff600000 [62142134.591366] exe[46728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0a3a342f9 cs:33 sp:7fed0aa3ce68 ax:0 si:200000000040 di:ffffffffff600000 [62142136.144612] exe[57584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56516e4b82f9 cs:33 sp:7effca48be68 ax:0 si:200000000040 di:ffffffffff600000 [62142137.299642] exe[46122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee481552f9 cs:33 sp:7f4f63f5ae68 ax:0 si:200000000040 di:ffffffffff600000 [62142138.221399] exe[997775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a1208c2f9 cs:33 sp:7fa60d3b2e68 ax:0 si:200000000040 di:ffffffffff600000 [62142139.314484] exe[45239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acc05982f9 cs:33 sp:7feb6fd90e68 ax:0 si:200000000040 di:ffffffffff600000 [62142140.235535] exe[46479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a1208c2f9 cs:33 sp:7fa60d3f4e68 ax:0 si:200000000040 di:ffffffffff600000 [62142140.859997] exe[44905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0a3a342f9 cs:33 sp:7fed0aa9fe68 ax:0 si:200000000040 di:ffffffffff600000 [62142142.859352] exe[48085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406e2d72f9 cs:33 sp:7f83bd28be68 ax:0 si:200000000040 di:ffffffffff600000 [62142144.574221] exe[46207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0a3a342f9 cs:33 sp:7fed0aa5de68 ax:0 si:200000000040 di:ffffffffff600000 [62142145.710917] exe[46239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3828ef2f9 cs:33 sp:7f01ff3aae68 ax:0 si:200000000300 di:ffffffffff600000 [62142145.906214] exe[997750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0a3a342f9 cs:33 sp:7fed0aa5de68 ax:0 si:200000000040 di:ffffffffff600000 [62142146.582975] exe[44751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0a3a342f9 cs:33 sp:7fed0aa5de68 ax:0 si:200000000040 di:ffffffffff600000 [62142148.027613] exe[994366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0b19cf2f9 cs:33 sp:7f4fcdb07e68 ax:0 si:200000000040 di:ffffffffff600000 [62142148.083873] exe[45363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0a3a342f9 cs:33 sp:7fed0aa7ee68 ax:0 si:200000000040 di:ffffffffff600000 [62142148.261957] exe[997414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a5ca32f9 cs:33 sp:7f83e9d91e68 ax:0 si:200000000040 di:ffffffffff600000 [62142149.824473] exe[44874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406e2d72f9 cs:33 sp:7f83bd2ace68 ax:0 si:200000000040 di:ffffffffff600000 [62142152.256575] exe[55873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f020642f9 cs:33 sp:7f20dce93e68 ax:0 si:200000000040 di:ffffffffff600000 [62142152.268406] exe[50497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f020642f9 cs:33 sp:7f20dced5e68 ax:0 si:200000000040 di:ffffffffff600000 [62142179.108887] exe[46095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b978212f9 cs:33 sp:7fe7ecc32e68 ax:0 si:200000000040 di:ffffffffff600000 [62142189.197556] exe[997098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0356312f9 cs:33 sp:7f15ca846e68 ax:0 si:200000000040 di:ffffffffff600000 [62142193.340976] exe[46589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0356312f9 cs:33 sp:7f15ca867e68 ax:0 si:200000000040 di:ffffffffff600000 [62142204.807804] exe[48112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616f4b7b2f9 cs:33 sp:7fed7279ce68 ax:0 si:200000000040 di:ffffffffff600000 [62142207.273210] exe[996498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f3a22c2f9 cs:33 sp:7fceacdc5e68 ax:0 si:200000000040 di:ffffffffff600000 [62142207.313259] exe[995128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f3a22c2f9 cs:33 sp:7fceacd83e68 ax:0 si:200000000040 di:ffffffffff600000 [62142217.990143] exe[57571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e1216bae1 cs:33 sp:7fe4e17434e8 ax:8 si:1 di:7fe4e17435e0 [62142221.015501] exe[50425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cec6b182f9 cs:33 sp:7f2584152e68 ax:0 si:200000000040 di:ffffffffff600000 [62142245.986500] exe[995052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b33f0c02f9 cs:33 sp:7fb9da030e68 ax:0 si:200000000040 di:ffffffffff600000 [62142250.605909] exe[50421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8a5d832f9 cs:33 sp:7f7f89003e68 ax:0 si:200000000040 di:ffffffffff600000 [62142255.649403] exe[44412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558db432ae1 cs:33 sp:7f4f9c2a34e8 ax:8 si:1 di:7f4f9c2a35e0 [62142261.448422] exe[994361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b2c20d2f9 cs:33 sp:7f0c6ea7ee68 ax:0 si:200000000380 di:ffffffffff600000 [62142262.833742] exe[10763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0ed319ae1 cs:33 sp:7f0ca16944e8 ax:8 si:1 di:7f0ca16945e0 [62142278.028118] exe[999350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8a5d832f9 cs:33 sp:7f7f89045e68 ax:0 si:200000000040 di:ffffffffff600000 [62142288.673979] exe[46433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632ca8962f9 cs:33 sp:7fc5843a3e68 ax:0 si:200000000040 di:ffffffffff600000 [62142306.255247] exe[47275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581c00422f9 cs:33 sp:7f9601a73e68 ax:0 si:200000000040 di:ffffffffff600000 [62142324.363385] exe[977073] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f79b56e3a78 ax:0 si:7f79b56e3bb0 di:19 [62142346.156836] exe[975202] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f6f843a78 ax:0 si:7f2f6f843bb0 di:19 [62142351.804201] exe[975428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f6f843a78 ax:0 si:7f2f6f843bb0 di:19 [62142352.081791] exe[977155] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f79b56e3a78 ax:0 si:7f79b56e3bb0 di:19 [62142353.372302] exe[976969] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f79b56e3a78 ax:0 si:7f79b56e3bb0 di:19 [62142361.927518] exe[44935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5bb41a2f9 cs:33 sp:7f2339517e68 ax:0 si:200000024680 di:ffffffffff600000 [62142375.037285] exe[55877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8a5d832f9 cs:33 sp:7f7f890877c8 ax:0 si:55d8a5e2c83c di:ffffffffff600000 [62142376.965785] exe[56717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563867e552f9 cs:33 sp:7f05246fde68 ax:0 si:200000000040 di:ffffffffff600000 [62142382.132394] exe[3919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4597442f9 cs:33 sp:7f8f404f0e68 ax:0 si:200000000040 di:ffffffffff600000 [62142384.103888] exe[46178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640e4ba52f9 cs:33 sp:7f4633c3fe68 ax:0 si:200000000040 di:ffffffffff600000 [62142384.547027] exe[49209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640e4ba52f9 cs:33 sp:7f4633c60e68 ax:0 si:200000000040 di:ffffffffff600000 [62142385.595421] exe[50284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563867e552f9 cs:33 sp:7f05246dce68 ax:0 si:200000000040 di:ffffffffff600000 [62142386.691971] exe[57300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652d0c042f9 cs:33 sp:7f34b553fe68 ax:0 si:200000000040 di:ffffffffff600000 [62142391.884060] exe[43555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9029efae1 cs:33 sp:7fec3b2494e8 ax:8 si:1 di:7fec3b2495e0 [62142411.371001] exe[46975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4597442f9 cs:33 sp:7f8f404cfe68 ax:0 si:200000000100 di:ffffffffff600000 [62142417.623838] exe[46804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563bcb24d2f9 cs:33 sp:7fbad6786e68 ax:0 si:200000000500 di:ffffffffff600000 [62142423.611555] exe[61932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e738bf12f9 cs:33 sp:7f541ff7de68 ax:0 si:200000000040 di:ffffffffff600000 [62142436.109869] exe[35151] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f985e6f5a78 ax:0 si:7f985e6f5bb0 di:19 [62142439.127802] exe[45350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4597442f9 cs:33 sp:7f8f40532e68 ax:0 si:200000000040 di:ffffffffff600000 [62142444.554830] exe[46199] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f985e6f5a78 ax:0 si:7f985e6f5bb0 di:19 [62142445.217676] exe[997536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7f9d252f9 cs:33 sp:7f83a209ee68 ax:0 si:200000000040 di:ffffffffff600000 [62142445.320022] exe[46199] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f985e6f5a78 ax:0 si:7f985e6f5bb0 di:19 [62142457.507842] exe[62626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0d35cae1 cs:33 sp:7ea9b20184e8 ax:8 si:1 di:7ea9b20185e0 [62142492.657759] potentially unexpected fatal signal 5. [62142492.663000] CPU: 79 PID: 55422 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62142492.674872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62142492.684473] RIP: 0033:0x7fffffffe062 [62142492.688467] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62142492.707656] RSP: 002b:000000c000697be8 EFLAGS: 00000297 [62142492.713295] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62142492.722261] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62142492.731203] RBP: 000000c000697c80 R08: 0000000000000000 R09: 0000000000000000 [62142492.738809] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000697c70 [62142492.747714] R13: 000000c0006a4800 R14: 000000c00024c8c0 R15: 000000000000001c [62142492.756636] FS: 000000c00013e898 GS: 0000000000000000 [62142493.475981] potentially unexpected fatal signal 5. [62142493.481220] CPU: 5 PID: 67038 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62142493.493025] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62142493.502717] RIP: 0033:0x7fffffffe062 [62142493.506860] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62142493.527488] RSP: 002b:000000c000697be8 EFLAGS: 00000297 [62142493.534528] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62142493.543498] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62142493.552478] RBP: 000000c000697c80 R08: 0000000000000000 R09: 0000000000000000 [62142493.561436] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000697c70 [62142493.570398] R13: 000000c0006a4800 R14: 000000c00024c8c0 R15: 000000000000001c [62142493.579324] FS: 000000c00013e898 GS: 0000000000000000 [62142494.608530] exe[66523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ab085e2f9 cs:33 sp:7f44dda23e68 ax:0 si:200000000040 di:ffffffffff600000 [62142495.181319] exe[976864] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f985e6f5a78 ax:0 si:7f985e6f5bb0 di:19 [62142502.355760] exe[976864] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f985e6f5a78 ax:0 si:7f985e6f5bb0 di:19 [62142502.356166] exe[45992] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f985e6d4a78 ax:0 si:7f985e6d4bb0 di:19 [62142507.067698] exe[67456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f0b36a2f9 cs:33 sp:7fd5e70e9e68 ax:0 si:200000000040 di:ffffffffff600000 [62142523.670126] exe[68590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f30109a2f9 cs:33 sp:7f8063732e68 ax:0 si:200000000040 di:ffffffffff600000 [62142533.687067] exe[66725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f30109a2f9 cs:33 sp:7f8063795e68 ax:0 si:200000000600 di:ffffffffff600000 [62142546.221418] exe[66412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f96cf7c2f9 cs:33 sp:7f63cd8a3e68 ax:0 si:200000000040 di:ffffffffff600000 [62142550.914762] exe[66753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647342ce2f9 cs:33 sp:7fd333c59e68 ax:0 si:200000000040 di:ffffffffff600000 [62142551.062475] exe[68568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b713022f9 cs:33 sp:7faabbb3de68 ax:0 si:200000000100 di:ffffffffff600000 [62142559.798107] exe[66756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bd28742f9 cs:33 sp:7f7c4cdb7e68 ax:0 si:200000000040 di:ffffffffff600000 [62142561.448348] exe[69735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611e523b2f9 cs:33 sp:7f74601a6e68 ax:0 si:200000000040 di:ffffffffff600000 [62142570.021315] exe[70527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c5e9a42f9 cs:33 sp:7fa7f6c4be68 ax:0 si:2000000002c0 di:ffffffffff600000 [62142573.689119] exe[71097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bd28742f9 cs:33 sp:7f7c4ccd0e68 ax:0 si:200000000040 di:ffffffffff600000 [62142580.519706] exe[70348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c5e9a42f9 cs:33 sp:7fa7f6c09e68 ax:0 si:200000000040 di:ffffffffff600000 [62142584.951630] exe[70262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647342ce2f9 cs:33 sp:7fd333c9be68 ax:0 si:200000000040 di:ffffffffff600000 [62142585.612140] exe[69542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591e418f2f9 cs:33 sp:7fb5911c0e68 ax:0 si:200000000080 di:ffffffffff600000 [62142585.651890] exe[70029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591e418f2f9 cs:33 sp:7fb5911c0e68 ax:0 si:200000000080 di:ffffffffff600000 [62142590.434822] exe[68864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df2904d2f9 cs:33 sp:7f1143528e68 ax:0 si:200000000040 di:ffffffffff600000 [62142593.893362] exe[68084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591e418f2f9 cs:33 sp:7fb5911c0e68 ax:0 si:200000000100 di:ffffffffff600000 [62142598.314134] exe[31372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af71ca4ae1 cs:33 sp:7f24a82b74e8 ax:8 si:1 di:7f24a82b75e0 [62142601.482368] exe[71063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647342ce2f9 cs:33 sp:7fd333c7ae68 ax:0 si:200000000040 di:ffffffffff600000 [62142606.466026] exe[67583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56222326b2f9 cs:33 sp:7fca70603e68 ax:0 si:200000000040 di:ffffffffff600000 [62142607.739443] exe[71654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d7674a2f9 cs:33 sp:7fa4f56d7e68 ax:0 si:200000000040 di:ffffffffff600000 [62142626.673594] exe[69966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571716342f9 cs:33 sp:7f52faa73e68 ax:0 si:200000000040 di:ffffffffff600000 [62142629.118802] exe[69550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af328fb2f9 cs:33 sp:7efd2ed0ee68 ax:0 si:2000000001c0 di:ffffffffff600000 [62142634.228252] exe[71038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b21dda2f9 cs:33 sp:7f16afd11e68 ax:0 si:200000000100 di:ffffffffff600000 [62142636.390610] exe[71851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2485112f9 cs:33 sp:7fbdb9c46e68 ax:0 si:200000000040 di:ffffffffff600000 [62142647.267495] exe[69251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0702322f9 cs:33 sp:7fad4f2fce68 ax:0 si:200000000040 di:ffffffffff600000 [62142647.450286] exe[70587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da0e0c32f9 cs:33 sp:7f57ea3e5e68 ax:0 si:200000000040 di:ffffffffff600000 [62142657.625622] exe[70803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4ef7c72f9 cs:33 sp:7f9623f8de68 ax:0 si:200000000040 di:ffffffffff600000 [62142663.944832] exe[72109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610e14282f9 cs:33 sp:7fdb7790be68 ax:0 si:200000000040 di:ffffffffff600000 [62142685.919690] exe[71583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d458c9e2f9 cs:33 sp:7f3f0b1bde68 ax:0 si:200000000040 di:ffffffffff600000 [62142689.533477] exe[71706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e2bc572f9 cs:33 sp:7fa6f391ee68 ax:0 si:200000000040 di:ffffffffff600000 [62142692.025237] exe[68858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e995b9d2f9 cs:33 sp:7f12489f7e68 ax:0 si:200000000040 di:ffffffffff600000 [62142693.720359] exe[71954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4ee72a2f9 cs:33 sp:7fc17726ee68 ax:0 si:200000000040 di:ffffffffff600000 [62142698.101994] exe[71066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0eccf32f9 cs:33 sp:7f947fbf0e68 ax:0 si:200000000040 di:ffffffffff600000 [62142704.136139] exe[71983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e995b9d2f9 cs:33 sp:7f1248a5ae68 ax:0 si:200000000040 di:ffffffffff600000 [62142705.215053] exe[975543] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4f8435aa78 ax:0 si:7f4f8435abb0 di:19 [62142705.825154] exe[71276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e2bc572f9 cs:33 sp:7fa6f391ee68 ax:0 si:200000000040 di:ffffffffff600000 [62142710.924007] exe[68902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4ee72a2f9 cs:33 sp:7fc17728fe68 ax:0 si:2000000001c0 di:ffffffffff600000 [62142719.289692] exe[69537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d7fad52f9 cs:33 sp:7f1f58001e68 ax:0 si:200000000080 di:ffffffffff600000 [62142720.614472] exe[975638] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe083854a78 ax:0 si:7fe083854bb0 di:19 [62142729.028274] exe[68872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653388d02f9 cs:33 sp:7f3b558f2e68 ax:0 si:200000000040 di:ffffffffff600000 [62142730.310977] exe[68905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d7fad52f9 cs:33 sp:7f1f58001e68 ax:0 si:200000000040 di:ffffffffff600000 [62142730.410580] exe[70142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4dbdd42f9 cs:33 sp:7ff127b08e68 ax:0 si:200000000040 di:ffffffffff600000 [62142748.762110] exe[71033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f002522f9 cs:33 sp:7f1dcfc78e68 ax:0 si:200000000040 di:ffffffffff600000 [62142779.358313] exe[69735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56295da2d2f9 cs:33 sp:7f17372c0e68 ax:0 si:200000000040 di:ffffffffff600000 [62142779.385378] exe[69735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56295da2d2f9 cs:33 sp:7f17372c0e68 ax:0 si:200000000040 di:ffffffffff600000 [62142779.410805] exe[69735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56295da2d2f9 cs:33 sp:7f17372c0e68 ax:0 si:200000000040 di:ffffffffff600000 [62142779.437601] exe[69735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56295da2d2f9 cs:33 sp:7f17372c0e68 ax:0 si:200000000040 di:ffffffffff600000 [62142779.462821] exe[69735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56295da2d2f9 cs:33 sp:7f17372c0e68 ax:0 si:200000000040 di:ffffffffff600000 [62142779.488761] exe[69735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56295da2d2f9 cs:33 sp:7f17372c0e68 ax:0 si:200000000040 di:ffffffffff600000 [62142779.516639] exe[69735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56295da2d2f9 cs:33 sp:7f17372c0e68 ax:0 si:200000000040 di:ffffffffff600000 [62142779.542207] exe[69735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56295da2d2f9 cs:33 sp:7f17372c0e68 ax:0 si:200000000040 di:ffffffffff600000 [62142779.570414] exe[69735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56295da2d2f9 cs:33 sp:7f17372c0e68 ax:0 si:200000000040 di:ffffffffff600000 [62142779.597699] exe[73505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56295da2d2f9 cs:33 sp:7f17372c0e68 ax:0 si:200000000040 di:ffffffffff600000 [62142787.175316] warn_bad_vsyscall: 24 callbacks suppressed [62142787.175320] exe[70493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618e16f22f9 cs:33 sp:7f366ec10e68 ax:0 si:200000000000 di:ffffffffff600000 [62142787.205275] exe[70493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618e16f22f9 cs:33 sp:7f366ec10e68 ax:0 si:200000000000 di:ffffffffff600000 [62142787.231795] exe[70493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618e16f22f9 cs:33 sp:7f366ec10e68 ax:0 si:200000000000 di:ffffffffff600000 [62142787.260490] exe[70493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618e16f22f9 cs:33 sp:7f366ec10e68 ax:0 si:200000000000 di:ffffffffff600000 [62142787.286224] exe[71567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618e16f22f9 cs:33 sp:7f366ec10e68 ax:0 si:200000000000 di:ffffffffff600000 [62142787.307690] exe[70635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641253352f9 cs:33 sp:7f198a8d2e68 ax:0 si:200000000040 di:ffffffffff600000 [62142787.311663] exe[71567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618e16f22f9 cs:33 sp:7f366ec10e68 ax:0 si:200000000000 di:ffffffffff600000 [62142787.352857] exe[71567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618e16f22f9 cs:33 sp:7f366ec10e68 ax:0 si:200000000000 di:ffffffffff600000 [62142787.379266] exe[70562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618e16f22f9 cs:33 sp:7f366ec10e68 ax:0 si:200000000000 di:ffffffffff600000 [62142787.407512] exe[70857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618e16f22f9 cs:33 sp:7f366ec10e68 ax:0 si:200000000000 di:ffffffffff600000 [62142792.499268] warn_bad_vsyscall: 50 callbacks suppressed [62142792.499271] exe[69609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc128d72f9 cs:33 sp:7f7e40064e68 ax:0 si:200000000040 di:ffffffffff600000 [62142794.835975] exe[69583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc128d72f9 cs:33 sp:7f7e40043e68 ax:0 si:200000000040 di:ffffffffff600000 [62142796.123512] exe[71327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb9ac9c2f9 cs:33 sp:7fd3b69a1e68 ax:0 si:200000000040 di:ffffffffff600000 [62142806.313994] exe[70496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcfef4a2f9 cs:33 sp:7fe0f4e7be68 ax:0 si:200000000040 di:ffffffffff600000 [62142808.699711] exe[77019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8ea6feae1 cs:33 sp:7efac51e14e8 ax:8 si:1 di:7efac51e15e0 [62142810.790194] exe[73480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55845c8e62f9 cs:33 sp:7fbc14e51e68 ax:0 si:200000000040 di:ffffffffff600000 [62142813.200092] exe[72008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56295da2d2f9 cs:33 sp:7f173727ee68 ax:0 si:200000000040 di:ffffffffff600000 [62142813.465121] exe[976807] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fce78ff1a78 ax:0 si:7fce78ff1bb0 di:19 [62142818.596938] exe[69597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55845c8e62f9 cs:33 sp:7fbc14dace68 ax:0 si:200000000000 di:ffffffffff600000 [62142819.468845] potentially unexpected fatal signal 5. [62142819.474065] CPU: 93 PID: 3932 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62142819.485866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62142819.495545] RIP: 0033:0x7fffffffe062 [62142819.499574] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62142819.520162] RSP: 002b:000000c0006bdbe8 EFLAGS: 00000297 [62142819.527135] RAX: 0000000000000dd5 RBX: 0000000000000000 RCX: 00007fffffffe05a [62142819.534711] RDX: 0000000000000000 RSI: 000000c0006be000 RDI: 0000000000012f00 [62142819.543623] RBP: 000000c0006bdc80 R08: 000000c0005dc2e0 R09: 0000000000000000 [62142819.552540] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006bdc70 [62142819.561458] R13: 000000c000680800 R14: 000000c0005268c0 R15: 000000000000001e [62142819.570346] FS: 000000c00013e898 GS: 0000000000000000 [62142826.583429] exe[66209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfed7cb2f9 cs:33 sp:7f3bd1466e68 ax:0 si:200000000040 di:ffffffffff600000 [62142826.587359] exe[73592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfed7cb2f9 cs:33 sp:7f3bd1445e68 ax:0 si:200000000040 di:ffffffffff600000 [62142832.705739] exe[68020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55845c8e62f9 cs:33 sp:7fbc14e0fe68 ax:0 si:200000000040 di:ffffffffff600000 [62142842.137005] exe[70795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c80703c2f9 cs:33 sp:7f878f17ee68 ax:0 si:0 di:ffffffffff600000 [62142858.448370] exe[68500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebf00cc2f9 cs:33 sp:7f047480ee68 ax:0 si:200000000040 di:ffffffffff600000 [62142875.467088] exe[79372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555777d5a2f9 cs:33 sp:7fa67d651e68 ax:0 si:200000000040 di:ffffffffff600000 [62142883.407918] exe[73691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56033e3632f9 cs:33 sp:7f6171ec3e68 ax:0 si:200000000040 di:ffffffffff600000 [62142884.538680] exe[80032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f17cb2f9 cs:33 sp:7fa05facee68 ax:0 si:200000000040 di:ffffffffff600000 [62142886.174684] exe[80343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6189b82f9 cs:33 sp:7f78a3097e68 ax:0 si:200000000040 di:ffffffffff600000 [62142887.329948] exe[73720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d5f2a72f9 cs:33 sp:7fa9dd6aee68 ax:0 si:200000000100 di:ffffffffff600000 [62142888.242122] exe[78950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d048b642f9 cs:33 sp:7fa0fd851e68 ax:0 si:200000000100 di:ffffffffff600000 [62142888.947590] exe[79436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6189b82f9 cs:33 sp:7f78a30d9e68 ax:0 si:200000000100 di:ffffffffff600000 [62142890.120595] exe[79548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f17cb2f9 cs:33 sp:7fa05fb10e68 ax:0 si:200000000100 di:ffffffffff600000 [62142892.737647] exe[71064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562af277a2f9 cs:33 sp:7f7d849a7e68 ax:0 si:200000000040 di:ffffffffff600000 [62142895.409716] exe[79154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56525b36b2f9 cs:33 sp:7fb993353e68 ax:0 si:200000000100 di:ffffffffff600000 [62142896.442115] exe[71124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da814192f9 cs:33 sp:7fa9e4d09e68 ax:0 si:200000000100 di:ffffffffff600000 [62142896.944021] exe[79483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562af277a2f9 cs:33 sp:7f7d849e9e68 ax:0 si:200000000100 di:ffffffffff600000 [62142897.924958] exe[79948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c36abd92f9 cs:33 sp:7f7a5c919e68 ax:0 si:200000000040 di:ffffffffff600000 [62142898.235183] exe[80896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565c395d2f9 cs:33 sp:7eff1bcb3e68 ax:0 si:200000000100 di:ffffffffff600000 [62142899.094138] exe[79544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f8d6f02f9 cs:33 sp:7f085976ae68 ax:0 si:200000000100 di:ffffffffff600000 [62142900.258708] exe[79076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe60d092f9 cs:33 sp:7f5e85cf7e68 ax:0 si:200000000040 di:ffffffffff600000 [62142902.228254] exe[82913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7239222f9 cs:33 sp:7f33ff172e68 ax:0 si:200000000040 di:ffffffffff600000 [62142903.981997] exe[81298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c36abd92f9 cs:33 sp:7f7a5c93ae68 ax:0 si:200000000040 di:ffffffffff600000 [62142905.566911] exe[81586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7239222f9 cs:33 sp:7f33ff151e68 ax:0 si:200000000040 di:ffffffffff600000 [62142907.054714] exe[79308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564866be72f9 cs:33 sp:7fd688338e68 ax:0 si:200000000040 di:ffffffffff600000 [62142910.676267] exe[79388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650952162f9 cs:33 sp:7f50ccd00e68 ax:0 si:200000000040 di:ffffffffff600000 [62142914.537737] exe[79647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b7ab12f9 cs:33 sp:7fd809b0ee68 ax:0 si:200000000040 di:ffffffffff600000 [62142914.572347] exe[80089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b7ab12f9 cs:33 sp:7fd809aede68 ax:0 si:200000000040 di:ffffffffff600000 [62142917.091954] exe[80625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6de4562f9 cs:33 sp:7fd61ed5ce68 ax:0 si:200000000200 di:ffffffffff600000 [62142931.816349] exe[84942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c3e5e62f9 cs:33 sp:7fc44423de68 ax:0 si:200000000100 di:ffffffffff600000 [62142937.095192] exe[73670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b14bdfd2f9 cs:33 sp:7ff08d29ce68 ax:0 si:200000000380 di:ffffffffff600000 [62142943.053213] exe[73399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564519fb12f9 cs:33 sp:7f235886ee68 ax:0 si:200000000040 di:ffffffffff600000 [62142955.742978] exe[84356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592fdd572f9 cs:33 sp:7f0cd121ee68 ax:0 si:200000000040 di:ffffffffff600000 [62142966.896238] exe[87623] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f72e8732a78 ax:0 si:7f72e8732bb0 di:19 [62142972.280419] exe[974870] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc5fb360a78 ax:0 si:7fc5fb360bb0 di:19 [62142975.583422] exe[86432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c79b12f9 cs:33 sp:7f2e0c929e68 ax:0 si:200000000040 di:ffffffffff600000 [62142979.538337] exe[69685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d342de2f9 cs:33 sp:7fced66f1e68 ax:0 si:200000000040 di:ffffffffff600000 [62142981.053449] exe[86060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c79b12f9 cs:33 sp:7f2e0c98ce68 ax:0 si:200000000040 di:ffffffffff600000 [62142984.642771] exe[87293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb814ddae1 cs:33 sp:7fc5418c54e8 ax:8 si:1 di:7fc5418c55e0 [62142990.932992] exe[87719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c79b12f9 cs:33 sp:7f2e0c98ce68 ax:0 si:200000000040 di:ffffffffff600000 [62142991.493205] exe[80744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b9f8372f9 cs:33 sp:7f71752dee68 ax:0 si:200000000040 di:ffffffffff600000 [62143000.995805] exe[72968] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdb48ff0a78 ax:0 si:7fdb48ff0bb0 di:19 [62143002.176306] exe[86466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cf35952f9 cs:33 sp:7f83fab60e68 ax:0 si:200000000040 di:ffffffffff600000 [62143009.448128] exe[84740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b9f8372f9 cs:33 sp:7f71752dee68 ax:0 si:200000000040 di:ffffffffff600000 [62143010.868335] exe[79689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571cc9522f9 cs:33 sp:7fd1f02d4e68 ax:0 si:200000000040 di:ffffffffff600000 [62143020.409838] exe[47000] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2e90f53a78 ax:0 si:7f2e90f53bb0 di:19 [62143034.631778] exe[986991] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2e90f74a78 ax:0 si:7f2e90f74bb0 di:19 [62143036.890461] exe[87866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b2c7002f9 cs:33 sp:7f2b8ffc7e68 ax:0 si:200000000040 di:ffffffffff600000 [62143037.246395] exe[87867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56166d79a2f9 cs:33 sp:7fdefb386e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62143044.553092] exe[87862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56166d79a2f9 cs:33 sp:7fdefb3a7e68 ax:0 si:200000000080 di:ffffffffff600000 [62143055.212910] exe[73670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee651862f9 cs:33 sp:7fb3afdfce68 ax:0 si:200000000040 di:ffffffffff600000 [62143068.215947] exe[974850] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f81ccf9da78 ax:0 si:7f81ccf9dbb0 di:19 [62143081.702509] exe[79212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564f8b602f9 cs:33 sp:7f8a6d04ee68 ax:0 si:200000000040 di:ffffffffff600000 [62143123.010194] exe[82361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff252272f9 cs:33 sp:7efeec3aee68 ax:0 si:200000000040 di:ffffffffff600000 [62143176.899486] exe[88993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd5c6322f9 cs:33 sp:7f41ab19de68 ax:0 si:200000000040 di:ffffffffff600000 [62143177.948973] exe[976887] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe695c85a78 ax:0 si:7fe695c85bb0 di:19 [62143181.881237] exe[73480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6e45402f9 cs:33 sp:7fdba3cfde68 ax:0 si:200000000200 di:ffffffffff600000 [62143183.682027] exe[84269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6e45402f9 cs:33 sp:7fdba3d1ee68 ax:0 si:200000000040 di:ffffffffff600000 [62143189.090233] exe[67248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd5c62da77 cs:33 sp:7f41ab1dfe68 ax:f4e00000 si:55dd5c6f3f4e di:ffffffffff600000 [62143201.162953] exe[84229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1b48f52f9 cs:33 sp:7f43884abe68 ax:0 si:200000000040 di:ffffffffff600000 [62143216.374839] exe[81866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f04331f2f9 cs:33 sp:7f092958de68 ax:0 si:200000000040 di:ffffffffff600000 [62143235.214906] exe[81144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8f903e2f9 cs:33 sp:7f663f9b9e68 ax:0 si:200000000180 di:ffffffffff600000 [62143251.034165] exe[76119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d07803a2f9 cs:33 sp:7f33d311fe68 ax:0 si:200000000040 di:ffffffffff600000 [62143253.063780] exe[78941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634af46f2f9 cs:33 sp:7f34f23b5e68 ax:0 si:200000001100 di:ffffffffff600000 [62143255.614857] exe[65663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a850852f9 cs:33 sp:7fb34f4e37c8 ax:0 si:562a8512e83c di:ffffffffff600000 [62143261.488017] exe[79858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55816d9932f9 cs:33 sp:7f525c303e68 ax:0 si:200000000040 di:ffffffffff600000 [62143262.873245] exe[79565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f04331f2f9 cs:33 sp:7f092958de68 ax:0 si:200000000040 di:ffffffffff600000 [62143265.194024] exe[80343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f04331f2f9 cs:33 sp:7f09295aee68 ax:0 si:200000000040 di:ffffffffff600000 [62143270.165375] exe[96828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aaab03d2f9 cs:33 sp:7fd73224ae68 ax:0 si:200000000180 di:ffffffffff600000 [62143275.415555] exe[79850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4177c32f9 cs:33 sp:7f249214ae68 ax:0 si:200000000040 di:ffffffffff600000 [62143315.982423] exe[97675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cd37412f9 cs:33 sp:7f59bd7bee68 ax:0 si:200000000040 di:ffffffffff600000 [62143328.359714] exe[81196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a637fc2f9 cs:33 sp:7f579537ce68 ax:0 si:200000000040 di:ffffffffff600000 [62143338.743142] exe[973174] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f640a6f4a78 ax:0 si:7f640a6f4bb0 di:19 [62143365.166670] exe[95620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555662a172f9 cs:33 sp:7f073389ee68 ax:0 si:200000000040 di:ffffffffff600000 [62143367.700012] exe[81866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b49d8712f9 cs:33 sp:7f687d309e68 ax:0 si:200000000040 di:ffffffffff600000 [62143367.718996] exe[80594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625d551c2f9 cs:33 sp:7fd318a4ae68 ax:0 si:200000000040 di:ffffffffff600000 [62143370.150234] exe[35160] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f01b6b74a78 ax:0 si:7f01b6b74bb0 di:19 [62143387.069730] exe[62393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b24afee2f9 cs:33 sp:7ff2e70f87c8 ax:0 si:55b24b09783c di:ffffffffff600000 [62143409.280818] exe[80708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd1780e2f9 cs:33 sp:7f017688be68 ax:0 si:200000000040 di:ffffffffff600000 [62143420.763422] exe[79682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602f33892f9 cs:33 sp:7f11d6b54e68 ax:0 si:200000000040 di:ffffffffff600000 [62143422.932860] exe[98856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55668cfbe2f9 cs:33 sp:7f690ea9ee68 ax:0 si:200000000040 di:ffffffffff600000 [62143424.157571] exe[93808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a234baaae1 cs:33 sp:7febfca514e8 ax:8 si:1 di:7febfca515e0 [62143425.363819] exe[84694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55668cfbe2f9 cs:33 sp:7f690ea5ce68 ax:0 si:200000000040 di:ffffffffff600000 [62143430.162966] exe[62536] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f36d2f5aa78 ax:0 si:7f36d2f5abb0 di:19 [62143432.297479] exe[84686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5505902f9 cs:33 sp:7fbb66826e68 ax:0 si:200000000040 di:ffffffffff600000 [62143432.710819] exe[90725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b4761ae1 cs:33 sp:7f21986614e8 ax:8 si:1 di:7f21986615e0 [62143471.406106] exe[81227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ca227f2f9 cs:33 sp:7fe09f72ee68 ax:0 si:200000000040 di:ffffffffff600000 [62143473.841023] exe[98823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f417ce12f9 cs:33 sp:7f5a00e9ce68 ax:0 si:200000000040 di:ffffffffff600000 [62143477.140788] exe[83905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704262c2f9 cs:33 sp:7f28ce1afe68 ax:0 si:200000000040 di:ffffffffff600000 [62143489.862222] exe[81285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584217882f9 cs:33 sp:7f20c0fb6e68 ax:0 si:200000000040 di:ffffffffff600000 [62143497.410915] exe[97312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7f42ef2f9 cs:33 sp:7fe163ff0e68 ax:0 si:200000000040 di:ffffffffff600000 [62143504.147725] exe[97577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6067bd2f9 cs:33 sp:7f6db64cae68 ax:0 si:200000000040 di:ffffffffff600000 [62143505.355790] exe[76177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edee1042f9 cs:33 sp:7f2c649c8e68 ax:0 si:200000000040 di:ffffffffff600000 [62143505.605818] exe[93204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582cb22cae1 cs:33 sp:7f2bcfa7b4e8 ax:8 si:1 di:7f2bcfa7b5e0 [62143506.580855] exe[45497] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6f97a6da78 ax:0 si:7f6f97a6dbb0 di:19 [62143506.624370] exe[977778] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6f97a4ca78 ax:0 si:7f6f97a4cbb0 di:19 [62143511.919043] exe[81456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4695792f9 cs:33 sp:7efe2f5c7e68 ax:0 si:200000000040 di:ffffffffff600000 [62143517.535404] exe[79898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601877482f9 cs:33 sp:7fea909dee68 ax:0 si:200000000040 di:ffffffffff600000 [62143520.514810] exe[99645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6142a22f9 cs:33 sp:7f55c9fb0e68 ax:0 si:200000000040 di:ffffffffff600000 [62143520.977428] exe[84491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6142a22f9 cs:33 sp:7f55c9f8fe68 ax:0 si:200000000040 di:ffffffffff600000 [62143525.038642] exe[96748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6067bd2f9 cs:33 sp:7f6db650ce68 ax:0 si:200000000040 di:ffffffffff600000 [62143526.761237] exe[79898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614553cc2f9 cs:33 sp:7f43e0e37e68 ax:0 si:200000000040 di:ffffffffff600000 [62143532.278763] exe[35112] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f11cd1a5a78 ax:0 si:7f11cd1a5bb0 di:19 [62143537.531681] exe[82146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608565d32f9 cs:33 sp:7f35b3448e68 ax:0 si:200000000140 di:ffffffffff600000 [62143545.676904] exe[84743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607b1bca2f9 cs:33 sp:7f52f5376e68 ax:0 si:200000000140 di:ffffffffff600000 [62143547.034126] exe[84963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a995e2f2f9 cs:33 sp:7fc71fa5ee68 ax:0 si:200000000140 di:ffffffffff600000 [62143547.859516] exe[96691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6067bd2f9 cs:33 sp:7f6db64cae68 ax:0 si:200000000140 di:ffffffffff600000 [62143549.480024] exe[96748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6142a22f9 cs:33 sp:7f55c9fb0e68 ax:0 si:200000000140 di:ffffffffff600000 [62143549.983930] exe[80355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb357ff2f9 cs:33 sp:7f8101db0e68 ax:0 si:200000000040 di:ffffffffff600000 [62143550.791340] exe[98888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6067bd2f9 cs:33 sp:7f6db64cae68 ax:0 si:200000000140 di:ffffffffff600000 [62143552.626993] exe[99053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607b1bca2f9 cs:33 sp:7f52f5376e68 ax:0 si:200000000140 di:ffffffffff600000 [62143556.146622] exe[84743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6067bd2f9 cs:33 sp:7f6db6425e68 ax:0 si:200000000040 di:ffffffffff600000 [62143557.761489] exe[98888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a995e2f2f9 cs:33 sp:7fc71fa5ee68 ax:0 si:200000000140 di:ffffffffff600000 [62143558.290851] exe[80707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e64eb992f9 cs:33 sp:7fb3f583de68 ax:0 si:200000000040 di:ffffffffff600000 [62143559.885054] exe[99765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6067bd2f9 cs:33 sp:7f6db64cae68 ax:0 si:200000000140 di:ffffffffff600000 [62143561.183383] exe[81090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e64eb992f9 cs:33 sp:7fb3f58a0e68 ax:0 si:200000000040 di:ffffffffff600000 [62143561.319264] exe[96691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607b1bca2f9 cs:33 sp:7f52f5376e68 ax:0 si:200000000140 di:ffffffffff600000 [62143563.451585] exe[99644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607b1bca2f9 cs:33 sp:7f52f5376e68 ax:0 si:200000000140 di:ffffffffff600000 [62143564.851780] exe[84867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a995e2f2f9 cs:33 sp:7fc71fa5ee68 ax:0 si:200000000140 di:ffffffffff600000 [62143565.636071] exe[68660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607b1bca2f9 cs:33 sp:7f52f5376e68 ax:0 si:200000000140 di:ffffffffff600000 [62143566.913632] exe[82327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a846bdb2f9 cs:33 sp:7faa019f6e68 ax:0 si:200000000140 di:ffffffffff600000 [62143567.794262] exe[81899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558556f6e2f9 cs:33 sp:7fcfca031e68 ax:0 si:200000000140 di:ffffffffff600000 [62143568.774882] exe[82143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a846bdb2f9 cs:33 sp:7faa019f6e68 ax:0 si:200000000140 di:ffffffffff600000 [62143570.003429] exe[80707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb357ff2f9 cs:33 sp:7f8101db0e68 ax:0 si:200000000140 di:ffffffffff600000 [62143571.623774] exe[88473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634a12022f9 cs:33 sp:7f8eda316e68 ax:0 si:200000000140 di:ffffffffff600000 [62143572.550984] exe[79019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a846bdb2f9 cs:33 sp:7faa019f6e68 ax:0 si:200000000140 di:ffffffffff600000 [62143573.601333] exe[82141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634a12022f9 cs:33 sp:7f8eda316e68 ax:0 si:200000000140 di:ffffffffff600000 [62143575.150363] exe[82162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d34a12f9 cs:33 sp:7f03f8dc3e68 ax:0 si:200000000140 di:ffffffffff600000 [62143575.461774] exe[96630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7fe000ae1 cs:33 sp:7f34b7ecb4e8 ax:8 si:1 di:7f34b7ecb5e0 [62143576.156061] exe[87750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb357ff2f9 cs:33 sp:7f8101db0e68 ax:0 si:200000000140 di:ffffffffff600000 [62143577.036583] exe[82143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634a12022f9 cs:33 sp:7f8eda316e68 ax:0 si:200000000140 di:ffffffffff600000 [62143577.933537] exe[79850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb357ff2f9 cs:33 sp:7f8101db0e68 ax:0 si:200000000140 di:ffffffffff600000 [62143579.251754] exe[81548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634a12022f9 cs:33 sp:7f8eda316e68 ax:0 si:200000000140 di:ffffffffff600000 [62143580.107959] exe[81247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3d34a12f9 cs:33 sp:7f03f8dc3e68 ax:0 si:200000000140 di:ffffffffff600000 [62143580.881315] exe[77873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb357ff2f9 cs:33 sp:7f8101db0e68 ax:0 si:200000000140 di:ffffffffff600000 [62143581.690135] exe[80343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634a12022f9 cs:33 sp:7f8eda316e68 ax:0 si:200000000140 di:ffffffffff600000 [62143582.568621] exe[80447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a846bdb2f9 cs:33 sp:7faa019f6e68 ax:0 si:200000000140 di:ffffffffff600000 [62143584.020341] exe[71341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a846bdb2f9 cs:33 sp:7faa019f6e68 ax:0 si:200000000140 di:ffffffffff600000 [62143585.119212] exe[82257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634a12022f9 cs:33 sp:7f8eda316e68 ax:0 si:200000000140 di:ffffffffff600000 [62143592.790974] exe[102601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2fe5202f9 cs:33 sp:7f2926372e68 ax:0 si:200000000040 di:ffffffffff600000 [62143599.120455] exe[102604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588144e82f9 cs:33 sp:7f9ca66b4e68 ax:0 si:200000000040 di:ffffffffff600000 [62143619.212665] exe[81076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8ce1292f9 cs:33 sp:7f2161ed8e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62143619.729109] exe[101951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ca5ac22f9 cs:33 sp:7f7ddbff2e68 ax:0 si:200000000040 di:ffffffffff600000 [62143621.118551] exe[80123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a25f6ab2f9 cs:33 sp:7fee6ce0ce68 ax:0 si:200000000040 di:ffffffffff600000 [62143621.884494] exe[69851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ff106c2f9 cs:33 sp:7ed7187777c8 ax:0 si:556ff111583c di:ffffffffff600000 [62143621.911181] exe[69941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ff106c2f9 cs:33 sp:7ed7187777c8 ax:0 si:556ff111583c di:ffffffffff600000 [62143621.938314] exe[69851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ff106c2f9 cs:33 sp:7ed7187777c8 ax:0 si:556ff111583c di:ffffffffff600000 [62143621.964000] exe[69851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ff106c2f9 cs:33 sp:7ed7187777c8 ax:0 si:556ff111583c di:ffffffffff600000 [62143621.990639] exe[69851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ff106c2f9 cs:33 sp:7ed7187777c8 ax:0 si:556ff111583c di:ffffffffff600000 [62143622.016698] exe[69851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ff106c2f9 cs:33 sp:7ed7187777c8 ax:0 si:556ff111583c di:ffffffffff600000 [62143622.042972] exe[69851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ff106c2f9 cs:33 sp:7ed7187777c8 ax:0 si:556ff111583c di:ffffffffff600000 [62143639.908360] warn_bad_vsyscall: 58 callbacks suppressed [62143639.908364] exe[103337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585813962f9 cs:33 sp:7f3a15b98e68 ax:0 si:200000000040 di:ffffffffff600000 [62143645.959264] exe[81360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e68e50a2f9 cs:33 sp:7f2473efde68 ax:0 si:200000000040 di:ffffffffff600000 [62143650.743702] exe[93017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9a0764ae1 cs:33 sp:7fd5a63b14e8 ax:8 si:1 di:7fd5a63b15e0 [62143659.479806] exe[16011] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcdd9faca78 ax:0 si:7fcdd9facbb0 di:19 [62143660.221449] exe[88453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae11742f9 cs:33 sp:7fdeaba53e68 ax:0 si:200000001100 di:ffffffffff600000 [62143660.770431] exe[80327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae11742f9 cs:33 sp:7fdeabab6e68 ax:0 si:200000000040 di:ffffffffff600000 [62143663.683305] exe[98987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b234e552f9 cs:33 sp:7f8802368e68 ax:0 si:200000000040 di:ffffffffff600000 [62143663.832514] exe[101877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b5c12d2f9 cs:33 sp:7f8144a3fe68 ax:0 si:2000000000c0 di:ffffffffff600000 [62143663.833425] exe[101783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b5c12d2f9 cs:33 sp:7f8144a60e68 ax:0 si:2000000000c0 di:ffffffffff600000 [62143677.137963] exe[101741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b234e552f9 cs:33 sp:7f8802368e68 ax:0 si:200000000040 di:ffffffffff600000 [62143688.033661] exe[96294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fae1a9ae1 cs:33 sp:7ff3a9b824e8 ax:8 si:1 di:7ff3a9b825e0 [62143690.480636] exe[105510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e779c22f9 cs:33 sp:7f15db615e68 ax:0 si:200000000040 di:ffffffffff600000 [62143696.899679] exe[75218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607ac0ecae1 cs:33 sp:7fd33958a4e8 ax:8 si:1 di:7fd33958a5e0 [62143712.871250] exe[57939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556316c172f9 cs:33 sp:7f0bb46eb7c8 ax:0 si:556316cc083c di:ffffffffff600000 [62143740.482536] exe[73057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567def26ae1 cs:33 sp:7f217a9874e8 ax:8 si:1 di:7f217a9875e0 [62143749.477197] exe[104533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e21e52f9 cs:33 sp:7f39b8c70e68 ax:0 si:200000000040 di:ffffffffff600000 [62143760.342617] exe[101936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b57519a2f9 cs:33 sp:7f0c3bcafe68 ax:0 si:200000000040 di:ffffffffff600000 [62143761.829044] exe[98992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603080512f9 cs:33 sp:7f8c99f0d7c8 ax:0 si:5603080fa871 di:ffffffffff600000 [62143767.945652] exe[104859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e255c832f9 cs:33 sp:7f3202feee68 ax:0 si:200000000040 di:ffffffffff600000 [62143775.159682] exe[106589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c87d5b2f9 cs:33 sp:7faac034fe68 ax:0 si:200000000040 di:ffffffffff600000 [62143779.537833] exe[95438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576d89d0ae1 cs:33 sp:7fe0b3f784e8 ax:8 si:1 di:7fe0b3f785e0 [62143783.522838] exe[96702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc5795a2f9 cs:33 sp:7f8ae05e0e68 ax:0 si:200000000040 di:ffffffffff600000 [62143787.835677] exe[60196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e39fe48ae1 cs:33 sp:7eec50ed24e8 ax:8 si:1 di:7eec50ed25e0 [62143790.171492] exe[108090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56029c5d8ae1 cs:33 sp:7ff8224a84e8 ax:8 si:1 di:7ff8224a85e0 [62143792.863514] exe[106578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc5795a2f9 cs:33 sp:7f8ae05bfe68 ax:0 si:200000000040 di:ffffffffff600000 [62143796.245556] exe[101884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc5795a2f9 cs:33 sp:7f8ae05e0e68 ax:0 si:200000000100 di:ffffffffff600000 [62143807.364831] exe[105598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eace3e82f9 cs:33 sp:7f213fbe8e68 ax:0 si:200000000040 di:ffffffffff600000 [62143810.221840] exe[102754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ff11692f9 cs:33 sp:7f52289e3e68 ax:0 si:200000000040 di:ffffffffff600000 [62143812.589160] exe[102792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ff11692f9 cs:33 sp:7f52289e3e68 ax:0 si:200000000040 di:ffffffffff600000 [62143813.696020] exe[102753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b9fc9e2f9 cs:33 sp:7ff486401e68 ax:0 si:200000000040 di:ffffffffff600000 [62143818.000137] exe[101981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ff11692f9 cs:33 sp:7f52289c2e68 ax:0 si:200000000040 di:ffffffffff600000 [62143818.813464] exe[108038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561840b222f9 cs:33 sp:7f7620272e68 ax:0 si:200000000040 di:ffffffffff600000 [62143819.926366] exe[96879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ff11692f9 cs:33 sp:7f5228a04e68 ax:0 si:200000000040 di:ffffffffff600000 [62143825.439576] umip: exe[96733] ip:200000000080 sp:7edcd3518a78: SLDT instruction cannot be used by applications. [62143825.450027] umip: exe[96733] ip:200000000080 sp:7edcd3518a78: For now, expensive software emulation returns the result. [62143832.933858] exe[96809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561840b222f9 cs:33 sp:7f7620251e68 ax:0 si:200000000040 di:ffffffffff600000 [62143857.825698] exe[60977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc6c36fae1 cs:33 sp:7ec0395d04e8 ax:8 si:1 di:7ec0395d05e0 [62143857.974757] exe[98651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f00aee02f9 cs:33 sp:7ff63ed58e68 ax:0 si:200000000100 di:ffffffffff600000 [62143858.760364] exe[57380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ce102cae1 cs:33 sp:7ee55d9424e8 ax:8 si:1 di:7ee55d9425e0 [62143859.225054] exe[46323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56166e6a3ae1 cs:33 sp:7ea1307594e8 ax:8 si:1 di:7ea1307595e0 [62143859.602123] exe[108025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56324fb2e2f9 cs:33 sp:7f2349376e68 ax:0 si:200000000040 di:ffffffffff600000 [62143860.470655] exe[105182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609db000ae1 cs:33 sp:7edaaf1d84e8 ax:8 si:1 di:7edaaf1d85e0 [62143861.587306] exe[91436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558452f06ae1 cs:33 sp:7ff5841ba4e8 ax:8 si:1 di:7ff5841ba5e0 [62143861.785675] exe[77411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c203d23ae1 cs:33 sp:7ed2e5f124e8 ax:8 si:1 di:7ed2e5f125e0 [62143862.599854] exe[42435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609db000ae1 cs:33 sp:7edaaf1d84e8 ax:8 si:1 di:7edaaf1d85e0 [62143863.395019] exe[58770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b1120cae1 cs:33 sp:7eed6bdfb4e8 ax:8 si:1 di:7eed6bdfb5e0 [62143864.599296] exe[99892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a19409ae1 cs:33 sp:7ed87ca8b4e8 ax:8 si:1 di:7ed87ca8b5e0 [62143865.869041] exe[57553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555708a84ae1 cs:33 sp:7ea981ee34e8 ax:8 si:1 di:7ea981ee35e0 [62143867.362904] exe[58829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a19409ae1 cs:33 sp:7ed87ca8b4e8 ax:8 si:1 di:7ed87ca8b5e0 [62143868.174073] exe[56118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a4d7c2ae1 cs:33 sp:7ea564e8f4e8 ax:8 si:1 di:7ea564e8f5e0 [62143868.901850] exe[100593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc67ed5ae1 cs:33 sp:7edc3b9414e8 ax:8 si:1 di:7edc3b9415e0 [62143869.452617] exe[106020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c229e222f9 cs:33 sp:7f1274bb6e68 ax:0 si:2000000000c0 di:ffffffffff600000 [62143869.932018] exe[47313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609db000ae1 cs:33 sp:7edaaf1d84e8 ax:8 si:1 di:7edaaf1d85e0 [62143871.210978] exe[55406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609db000ae1 cs:33 sp:7edaaf1d84e8 ax:8 si:1 di:7edaaf1d85e0 [62143871.934344] exe[100607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc67ed5ae1 cs:33 sp:7edc3b9414e8 ax:8 si:1 di:7edc3b9415e0 [62143872.579617] exe[42399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3c844aae1 cs:33 sp:7ed28699d4e8 ax:8 si:1 di:7ed28699d5e0 [62143873.302642] exe[47313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d584790ae1 cs:33 sp:7ed7dd4854e8 ax:8 si:1 di:7ed7dd4855e0 [62143874.817890] exe[100668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818bd49ae1 cs:33 sp:7efb39e624e8 ax:8 si:1 di:7efb39e625e0 [62143875.825017] exe[108514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad3d49aae1 cs:33 sp:7eb7f5d154e8 ax:8 si:1 di:7eb7f5d155e0 [62143877.090083] exe[100654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad3d49aae1 cs:33 sp:7eb7f5d154e8 ax:8 si:1 di:7eb7f5d155e0 [62143877.640004] exe[99386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ec15a6ae1 cs:33 sp:7eb469a814e8 ax:8 si:1 di:7eb469a815e0 [62143878.516940] exe[42395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c10a80ae1 cs:33 sp:7ec1812a24e8 ax:8 si:1 di:7ec1812a25e0 [62143879.111487] exe[48946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b24716ae1 cs:33 sp:7eb61b5c14e8 ax:8 si:1 di:7eb61b5c15e0 [62143879.932066] exe[42358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650df9b8ae1 cs:33 sp:7ef4d7f3c4e8 ax:8 si:1 di:7ef4d7f3c5e0 [62143881.117683] exe[100985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650df9b8ae1 cs:33 sp:7ef4d7f3c4e8 ax:8 si:1 di:7ef4d7f3c5e0 [62143881.490268] exe[55401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c10a80ae1 cs:33 sp:7ec1812a24e8 ax:8 si:1 di:7ec1812a25e0 [62143882.173520] exe[52156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b2cd2ae1 cs:33 sp:7ed1656234e8 ax:8 si:1 di:7ed1656235e0 [62143883.548072] exe[48355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56234d8b5ae1 cs:33 sp:7ed7a0d7b4e8 ax:8 si:1 di:7ed7a0d7b5e0 [62143884.965974] exe[46323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad3d49aae1 cs:33 sp:7eb7f5d154e8 ax:8 si:1 di:7eb7f5d155e0 [62143886.397194] exe[42123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593a1d0fae1 cs:33 sp:7ea1ef0e54e8 ax:8 si:1 di:7ea1ef0e55e0 [62143887.674267] exe[64808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647ac088ae1 cs:33 sp:7eac203e84e8 ax:8 si:1 di:7eac203e85e0 [62143888.868517] exe[58729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593a1d0fae1 cs:33 sp:7ea1ef0e54e8 ax:8 si:1 di:7ea1ef0e55e0 [62143889.993158] exe[64808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593a1d0fae1 cs:33 sp:7ea1ef0e54e8 ax:8 si:1 di:7ea1ef0e55e0 [62143890.716194] exe[59076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593a1d0fae1 cs:33 sp:7ea1ef0e54e8 ax:8 si:1 di:7ea1ef0e55e0 [62143892.448819] exe[108514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593a1d0fae1 cs:33 sp:7ea1ef0e54e8 ax:8 si:1 di:7ea1ef0e55e0 [62143893.617791] exe[42435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650df9b8ae1 cs:33 sp:7ef4d7f3c4e8 ax:8 si:1 di:7ef4d7f3c5e0 [62143894.799976] exe[42434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b24716ae1 cs:33 sp:7eb61b5c14e8 ax:8 si:1 di:7eb61b5c15e0 [62143895.835027] exe[108894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e4d40ae1 cs:33 sp:7eb5916c74e8 ax:8 si:1 di:7eb5916c75e0 [62143897.378147] exe[108877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650df9b8ae1 cs:33 sp:7ef4d7f3c4e8 ax:8 si:1 di:7ef4d7f3c5e0 [62143898.689757] exe[43452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e4d40ae1 cs:33 sp:7eb5916c74e8 ax:8 si:1 di:7eb5916c75e0 [62143900.232057] exe[49749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c10a80ae1 cs:33 sp:7ec1812a24e8 ax:8 si:1 di:7ec1812a25e0 [62143901.781643] exe[109150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55848370bae1 cs:33 sp:7eece96304e8 ax:8 si:1 di:7eece96305e0 [62143903.522338] exe[60898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593a1d0fae1 cs:33 sp:7ea1ef0e54e8 ax:8 si:1 di:7ea1ef0e55e0 [62143903.710347] exe[977787] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f83d76dfa78 ax:0 si:7f83d76dfbb0 di:19 [62143904.939367] exe[49167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650df9b8ae1 cs:33 sp:7ef4d7f3c4e8 ax:8 si:1 di:7ef4d7f3c5e0 [62143906.054797] exe[975203] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1170d60a78 ax:0 si:7f1170d60bb0 di:19 [62143906.267222] exe[48194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613f1720ae1 cs:33 sp:7ec70dfd84e8 ax:8 si:1 di:7ec70dfd85e0 [62143908.363215] exe[60196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56472e56cae1 cs:33 sp:7ee48ab104e8 ax:8 si:1 di:7ee48ab105e0 [62143909.901587] exe[109121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650df9b8ae1 cs:33 sp:7ef4d7f3c4e8 ax:8 si:1 di:7ef4d7f3c5e0 [62143911.705430] exe[57565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650df9b8ae1 cs:33 sp:7ef4d7f3c4e8 ax:8 si:1 di:7ef4d7f3c5e0 [62143913.007653] exe[108164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560986500ae1 cs:33 sp:7ecb02dce4e8 ax:8 si:1 di:7ecb02dce5e0 [62143914.300809] exe[48737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593a1d0fae1 cs:33 sp:7ea1ef0e54e8 ax:8 si:1 di:7ea1ef0e55e0 [62143915.439608] exe[55052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593a1d0fae1 cs:33 sp:7ea1ef0e54e8 ax:8 si:1 di:7ea1ef0e55e0 [62143916.690072] exe[72059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562ce55dae1 cs:33 sp:7ecbef3d64e8 ax:8 si:1 di:7ecbef3d65e0 [62143917.741746] exe[58760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f4a10eae1 cs:33 sp:7ee31aaf84e8 ax:8 si:1 di:7ee31aaf85e0 [62143919.208147] exe[55053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593a1d0fae1 cs:33 sp:7ea1ef0e54e8 ax:8 si:1 di:7ea1ef0e55e0 [62143920.470640] exe[99892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593a1d0fae1 cs:33 sp:7ea1ef0e54e8 ax:8 si:1 di:7ea1ef0e55e0 [62143922.019535] exe[68657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f4a10eae1 cs:33 sp:7ee31aaf84e8 ax:8 si:1 di:7ee31aaf85e0 [62143923.720201] exe[109225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650df9b8ae1 cs:33 sp:7ef4d7f3c4e8 ax:8 si:1 di:7ef4d7f3c5e0 [62143925.156149] exe[42676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0a96a0ae1 cs:33 sp:7eaf8e3454e8 ax:8 si:1 di:7eaf8e3455e0 [62143926.059539] exe[85653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ce64bd2f9 cs:33 sp:7fa9c7ea4e68 ax:0 si:200000000040 di:ffffffffff600000 [62143926.154009] exe[44838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593a1d0fae1 cs:33 sp:7ea1ef0e54e8 ax:8 si:1 di:7ea1ef0e55e0 [62143927.165536] exe[44089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562ce55dae1 cs:33 sp:7ecbef3d64e8 ax:8 si:1 di:7ecbef3d65e0 [62143928.226000] exe[42675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0a96a0ae1 cs:33 sp:7eaf8e3454e8 ax:8 si:1 di:7eaf8e3455e0 [62143929.269288] exe[42676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560986500ae1 cs:33 sp:7ecb02dce4e8 ax:8 si:1 di:7ecb02dce5e0 [62143929.632864] exe[105688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569883112f9 cs:33 sp:7f987ff0ae68 ax:0 si:200000000040 di:ffffffffff600000 [62143934.567959] exe[64808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a32038fae1 cs:33 sp:7eb0a6e3f4e8 ax:8 si:1 di:7eb0a6e3f5e0 [62143934.965391] exe[103435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e64e8dc2f9 cs:33 sp:7f2e81679e68 ax:0 si:200000000040 di:ffffffffff600000 [62143935.095615] exe[64814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593a1d0fae1 cs:33 sp:7ea1ef0a34e8 ax:8 si:1 di:7ea1ef0a35e0 [62143936.567666] exe[72104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a32038fae1 cs:33 sp:7eb0a6e3f4e8 ax:8 si:1 di:7eb0a6e3f5e0 [62143937.582620] exe[105688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569883112f9 cs:33 sp:7f987ff2be68 ax:0 si:200000000380 di:ffffffffff600000 [62143945.111132] exe[105228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56105f28e2f9 cs:33 sp:7fb99cdc0e68 ax:0 si:200000000100 di:ffffffffff600000 [62143954.557058] exe[105933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d2915c2f9 cs:33 sp:7fb44f1afe68 ax:0 si:200000000040 di:ffffffffff600000 [62143955.995441] exe[108022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca377492f9 cs:33 sp:7f9b5bf24e68 ax:0 si:200000000040 di:ffffffffff600000 [62143975.896328] exe[104980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b896742f9 cs:33 sp:7feb5ed0fe68 ax:0 si:200000000040 di:ffffffffff600000 [62143978.394865] exe[105552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56549c1012f9 cs:33 sp:7f7997c01e68 ax:0 si:200000000040 di:ffffffffff600000 [62143985.998393] exe[108016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562539fee2f9 cs:33 sp:7f22b6de2e68 ax:0 si:200000000040 di:ffffffffff600000 [62143990.934400] exe[109600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0388cc2f9 cs:33 sp:7f0de581be68 ax:0 si:2000000002c0 di:ffffffffff600000 [62143997.817498] exe[71230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9d77ac2f9 cs:33 sp:7ecc9ebdc7c8 ax:0 si:55b9d785583c di:ffffffffff600000 [62143997.905066] exe[69847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9d77a7a77 cs:33 sp:7ecc9ebdce68 ax:f4e00000 si:55b9d786df4e di:ffffffffff600000 [62144004.854021] exe[104760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631b79f02f9 cs:33 sp:7fd764b86e68 ax:0 si:200000000040 di:ffffffffff600000 [62144011.199921] exe[106192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631b79f02f9 cs:33 sp:7fd764bc8e68 ax:0 si:200000000040 di:ffffffffff600000 [62144027.310672] exe[105687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d081ff22f9 cs:33 sp:7f146a412e68 ax:0 si:200000000040 di:ffffffffff600000 [62144030.680354] exe[89038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622a7ac52f9 cs:33 sp:7f76269cce68 ax:0 si:200000000200 di:ffffffffff600000 [62144032.835622] exe[104731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56549c1012f9 cs:33 sp:7f7997b9ee68 ax:0 si:200000000040 di:ffffffffff600000 [62144048.073777] exe[101525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556631b782f9 cs:33 sp:7f1138039e68 ax:0 si:200000000040 di:ffffffffff600000 [62144083.367756] exe[108045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556631b782f9 cs:33 sp:7f1138039e68 ax:0 si:200000000040 di:ffffffffff600000 [62144095.777904] exe[105903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638c664c2f9 cs:33 sp:7fc307c47e68 ax:0 si:200000000040 di:ffffffffff600000 [62144107.527956] exe[80935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593a75a72f9 cs:33 sp:7fe4a8bd4e68 ax:0 si:200000000000 di:ffffffffff600000 [62144111.998416] exe[104728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d526bc42f9 cs:33 sp:7ff2a3a31e68 ax:0 si:200000000040 di:ffffffffff600000 [62144121.848522] exe[102261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d542bb2f9 cs:33 sp:7f62427a3e68 ax:0 si:200000000040 di:ffffffffff600000 [62144138.259461] exe[103361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f03efb52f9 cs:33 sp:7f3b82870e68 ax:0 si:200000000040 di:ffffffffff600000 [62144147.010151] exe[105228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff70e1b2f9 cs:33 sp:7f39c9c28e68 ax:0 si:200000000040 di:ffffffffff600000 [62144147.086421] exe[105521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff70e1b2f9 cs:33 sp:7f39c9c49e68 ax:0 si:200000000040 di:ffffffffff600000 [62144156.035817] exe[104943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a98a7972f9 cs:33 sp:7fc3ec961e68 ax:0 si:200000000040 di:ffffffffff600000 [62144184.409832] exe[105348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2c26312f9 cs:33 sp:7f088e804e68 ax:0 si:200000000040 di:ffffffffff600000 [62144201.753844] exe[104990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da64cd42f9 cs:33 sp:7f916ba8ee68 ax:0 si:200000000040 di:ffffffffff600000 [62144217.799569] exe[77018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56248ec08ae1 cs:33 sp:7ebf9dc9b4e8 ax:8 si:1 di:7ebf9dc9b5e0 [62144220.307365] exe[106022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da64cd42f9 cs:33 sp:7f916ba8ee68 ax:0 si:200000000040 di:ffffffffff600000 [62144220.600520] exe[106550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e55f87e2f9 cs:33 sp:7fe772d85e68 ax:0 si:200000000040 di:ffffffffff600000 [62144229.642229] umip: exe[47313] ip:200000000080 sp:7ed415748a78: SLDT instruction cannot be used by applications. [62144229.652692] umip: exe[47313] ip:200000000080 sp:7ed415748a78: For now, expensive software emulation returns the result. [62144232.653828] exe[88523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db0cce02f9 cs:33 sp:7fd3f6e6ae68 ax:0 si:200000000040 di:ffffffffff600000 [62144232.680945] exe[88523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db0cce02f9 cs:33 sp:7fd3f6e6ae68 ax:0 si:200000000040 di:ffffffffff600000 [62144232.709894] exe[88523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db0cce02f9 cs:33 sp:7fd3f6e6ae68 ax:0 si:200000000040 di:ffffffffff600000 [62144232.737512] exe[88523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db0cce02f9 cs:33 sp:7fd3f6e6ae68 ax:0 si:200000000040 di:ffffffffff600000 [62144232.777750] exe[80491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db0cce02f9 cs:33 sp:7fd3f6e6ae68 ax:0 si:200000000040 di:ffffffffff600000 [62144232.810413] exe[104650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db0cce02f9 cs:33 sp:7fd3f6e6ae68 ax:0 si:200000000040 di:ffffffffff600000 [62144232.840100] exe[88523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db0cce02f9 cs:33 sp:7fd3f6e6ae68 ax:0 si:200000000040 di:ffffffffff600000 [62144232.875576] exe[104634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db0cce02f9 cs:33 sp:7fd3f6e6ae68 ax:0 si:200000000040 di:ffffffffff600000 [62144232.908330] exe[104634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db0cce02f9 cs:33 sp:7fd3f6e6ae68 ax:0 si:200000000040 di:ffffffffff600000 [62144232.938268] exe[104634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db0cce02f9 cs:33 sp:7fd3f6e6ae68 ax:0 si:200000000040 di:ffffffffff600000 [62144239.186033] warn_bad_vsyscall: 23 callbacks suppressed [62144239.186037] exe[59107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ec921aae1 cs:33 sp:7ebf546c24e8 ax:8 si:1 di:7ebf546c25e0 [62144262.405980] exe[110506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602343742f9 cs:33 sp:7f27db335e68 ax:0 si:0 di:ffffffffff600000 [62144266.457949] exe[105068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557378c922f9 cs:33 sp:7fddd7e44e68 ax:0 si:200000000040 di:ffffffffff600000 [62144275.613838] exe[106664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600e5e642f9 cs:33 sp:7fa70c700e68 ax:0 si:200000000040 di:ffffffffff600000 [62144281.853979] exe[106664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616f7a072f9 cs:33 sp:7fbf405bde68 ax:0 si:200000000040 di:ffffffffff600000 [62144297.039649] exe[101811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc7f5a12f9 cs:33 sp:7f52250e1e68 ax:0 si:200000000200 di:ffffffffff600000 [62144303.205296] exe[106416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600e5e642f9 cs:33 sp:7fa70c721e68 ax:0 si:200000000040 di:ffffffffff600000 [62144310.462861] exe[87988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da64cd42f9 cs:33 sp:7f916ba8ee68 ax:0 si:200000000040 di:ffffffffff600000 [62144315.395186] exe[91963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ce5df6ae1 cs:33 sp:7ff4452ef4e8 ax:8 si:1 di:7ff4452ef5e0 [62144320.431760] exe[59202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561160880ae1 cs:33 sp:7eb446bd84e8 ax:8 si:1 di:7eb446bd85e0 [62144334.029808] exe[111578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589639622f9 cs:33 sp:7f804cedce68 ax:0 si:200000000040 di:ffffffffff600000 [62144347.806515] exe[92691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f69d1ae1 cs:33 sp:7f4cd09284e8 ax:8 si:1 di:7f4cd09285e0 [62144349.987383] exe[111617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559417b2f2f9 cs:33 sp:7f593e6b6e68 ax:0 si:200000000040 di:ffffffffff600000 [62144361.295766] exe[87988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c29e8b92f9 cs:33 sp:7fab207e4e68 ax:0 si:200000000040 di:ffffffffff600000 [62144369.320512] exe[109444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589639622f9 cs:33 sp:7f804cefde68 ax:0 si:2000000000c0 di:ffffffffff600000 [62144373.644192] exe[80248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614bbd952f9 cs:33 sp:7fe479b02e68 ax:0 si:200000000040 di:ffffffffff600000 [62144375.180082] exe[44838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624bf593ae1 cs:33 sp:7edb8a1b04e8 ax:8 si:1 di:7edb8a1b05e0 [62144375.629010] exe[108045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56028d9842f9 cs:33 sp:7f9ee3518e68 ax:0 si:2000000000c0 di:ffffffffff600000 [62144386.928202] exe[81271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55823cac62f9 cs:33 sp:7f68d8bf9e68 ax:0 si:2000000007c0 di:ffffffffff600000 [62144392.753363] exe[106665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b5b5452f9 cs:33 sp:7f32f722de68 ax:0 si:200000000040 di:ffffffffff600000 [62144392.757854] exe[80669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b5b5452f9 cs:33 sp:7f32f720ce68 ax:0 si:200000000040 di:ffffffffff600000 [62144400.005770] exe[101663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb336322f9 cs:33 sp:7f8702e1ce68 ax:0 si:200000000040 di:ffffffffff600000 [62144438.186250] exe[45981] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99bbf42a78 ax:0 si:7f99bbf42bb0 di:19 [62144441.254488] exe[80032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56389cbf62f9 cs:33 sp:7f7e43d3ae68 ax:0 si:200000000040 di:ffffffffff600000 [62144472.950804] exe[105921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a51d9e52f9 cs:33 sp:7fb9bdbbae68 ax:0 si:200000000100 di:ffffffffff600000 [62144476.720974] exe[69777] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeb0c160a78 ax:0 si:7eeb0c160bb0 di:19 [62144478.980058] exe[105858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55905b7f62f9 cs:33 sp:7ff3ee4a0e68 ax:0 si:200000000040 di:ffffffffff600000 [62144479.774731] exe[111462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55615745a2f9 cs:33 sp:7fa7a4d5de68 ax:0 si:200000000180 di:ffffffffff600000 [62144493.493325] exe[105760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55604d7472f9 cs:33 sp:7f6a3eefde68 ax:0 si:200000000040 di:ffffffffff600000 [62144494.731846] exe[106204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55604d7472f9 cs:33 sp:7f6a3eedce68 ax:0 si:200000000040 di:ffffffffff600000 [62144497.507835] exe[106555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5655405972f9 cs:33 sp:7fa59e522e68 ax:0 si:200000000500 di:ffffffffff600000 [62144503.372538] exe[104257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d549852f9 cs:33 sp:7fd34a06de68 ax:0 si:200000000040 di:ffffffffff600000 [62144503.737806] exe[106555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0af8d92f9 cs:33 sp:7fe58ef71e68 ax:0 si:200000000040 di:ffffffffff600000 [62144519.654898] exe[105563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c234812f9 cs:33 sp:7f44db38fe68 ax:0 si:200000000040 di:ffffffffff600000 [62144523.312692] exe[105179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55604d7472f9 cs:33 sp:7f6a3ee9ae68 ax:0 si:200000000040 di:ffffffffff600000 [62144565.423825] exe[105310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6da0642f9 cs:33 sp:7f6567c8be68 ax:0 si:200000000040 di:ffffffffff600000 [62144575.546820] exe[89081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562796acc2f9 cs:33 sp:7fd3f1649e68 ax:0 si:200000000100 di:ffffffffff600000 [62144575.601810] exe[111603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562796acc2f9 cs:33 sp:7fd3f166ae68 ax:0 si:200000000100 di:ffffffffff600000 [62144582.381790] exe[102627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ec5ac72f9 cs:33 sp:7f92ca4c0e68 ax:0 si:200000000040 di:ffffffffff600000 [62144583.505032] exe[111635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e06582f9 cs:33 sp:7ff99671ae68 ax:0 si:200000000040 di:ffffffffff600000 [62144608.395323] exe[94922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fc155a2f9 cs:33 sp:7f2cfdd8ce68 ax:0 si:200000000100 di:ffffffffff600000 [62144610.712108] exe[81097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580088e42f9 cs:33 sp:7fa23efa3e68 ax:0 si:200000000040 di:ffffffffff600000 [62144612.248762] exe[108038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca22e722f9 cs:33 sp:7effcfd4ee68 ax:0 si:200000001100 di:ffffffffff600000 [62144614.303272] exe[80123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7585962f9 cs:33 sp:7fbe1c889e68 ax:0 si:200000001100 di:ffffffffff600000 [62144620.278736] exe[118015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641293c3931 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000 [62144625.312532] exe[104859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580088e42f9 cs:33 sp:7fa23ef61e68 ax:0 si:200000001100 di:ffffffffff600000 [62144626.072831] exe[84131] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f97264c4a78 ax:0 si:7f97264c4bb0 di:19 [62144626.486504] exe[104249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580088e42f9 cs:33 sp:7fa23ef82e68 ax:0 si:200000000040 di:ffffffffff600000 [62144627.773762] exe[80815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edf88752f9 cs:33 sp:7f7eabbe2e68 ax:0 si:200000001100 di:ffffffffff600000 [62144629.617058] exe[104590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e665b442f9 cs:33 sp:7f12ff9b9e68 ax:0 si:200000001100 di:ffffffffff600000 [62144636.472283] exe[101945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571f8c222f9 cs:33 sp:7fc0a7381e68 ax:0 si:200000000040 di:ffffffffff600000 [62144637.230331] exe[105005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e665b442f9 cs:33 sp:7f12ff9dae68 ax:0 si:200000000040 di:ffffffffff600000 [62144637.236085] exe[105949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e665b442f9 cs:33 sp:7f12ffa1ce68 ax:0 si:200000000040 di:ffffffffff600000 [62144640.870739] exe[80655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e665b442f9 cs:33 sp:7f12ff9dae68 ax:0 si:200000000040 di:ffffffffff600000 [62144676.201082] exe[89040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca22e722f9 cs:33 sp:7effcfd6fe68 ax:0 si:2000000001c0 di:ffffffffff600000 [62144677.523978] exe[975766] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f720ce89a78 ax:0 si:7f720ce89bb0 di:19 [62144701.618384] exe[105925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640357f52f9 cs:33 sp:7f8e86368e68 ax:0 si:200000000040 di:ffffffffff600000 [62144710.379947] exe[106553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0b05792f9 cs:33 sp:7fd604985e68 ax:0 si:200000000040 di:ffffffffff600000 [62144714.031127] exe[97192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564826ab12f9 cs:33 sp:7fb8850be7c8 ax:0 si:564826b5a83c di:ffffffffff600000 [62144725.717650] exe[104932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1c14f52f9 cs:33 sp:7efd821e3e68 ax:0 si:2000000002c0 di:ffffffffff600000 [62144727.410215] exe[105066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1c14f52f9 cs:33 sp:7efd79dfee68 ax:0 si:200000000040 di:ffffffffff600000 [62144735.663602] exe[35149] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f94c2e40a78 ax:0 si:7f94c2e40bb0 di:19 [62144746.883991] exe[91375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be88e64ae1 cs:33 sp:7fcb377534e8 ax:8 si:1 di:7fcb377535e0 [62144789.740009] exe[101081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ff7190ae1 cs:33 sp:7f02339514e8 ax:8 si:1 di:7f02339515e0 [62144790.437446] exe[105074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa74b02f9 cs:33 sp:7f1c69b72e68 ax:0 si:200000000040 di:ffffffffff600000 [62144790.467518] exe[105274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa74b02f9 cs:33 sp:7f1c69b72e68 ax:0 si:200000000040 di:ffffffffff600000 [62144794.641249] exe[104439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffd89532f9 cs:33 sp:7f6bf3b66e68 ax:0 si:2000000002c0 di:ffffffffff600000 [62144800.284509] exe[105872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa74b02f9 cs:33 sp:7f1c69a6ae68 ax:0 si:200000000040 di:ffffffffff600000 [62144800.313363] exe[105872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa74b02f9 cs:33 sp:7f1c69a6ae68 ax:0 si:200000000040 di:ffffffffff600000 [62144800.342643] exe[106053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa74b02f9 cs:33 sp:7f1c69a6ae68 ax:0 si:200000000040 di:ffffffffff600000 [62144800.372207] exe[104439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa74b02f9 cs:33 sp:7f1c69a6ae68 ax:0 si:200000000040 di:ffffffffff600000 [62144800.402613] exe[105404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa74b02f9 cs:33 sp:7f1c69a6ae68 ax:0 si:200000000040 di:ffffffffff600000 [62144800.435545] exe[105872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa74b02f9 cs:33 sp:7f1c69a6ae68 ax:0 si:200000000040 di:ffffffffff600000 [62144800.465485] exe[104439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa74b02f9 cs:33 sp:7f1c69a6ae68 ax:0 si:200000000040 di:ffffffffff600000 [62144800.495321] exe[104439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa74b02f9 cs:33 sp:7f1c69a6ae68 ax:0 si:200000000040 di:ffffffffff600000 [62144800.525989] exe[79596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa74b02f9 cs:33 sp:7f1c69a6ae68 ax:0 si:200000000040 di:ffffffffff600000 [62144800.555228] exe[105921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa74b02f9 cs:33 sp:7f1c69a6ae68 ax:0 si:200000000040 di:ffffffffff600000 [62144844.457947] warn_bad_vsyscall: 23 callbacks suppressed [62144844.457950] exe[88995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d5fe842f9 cs:33 sp:7f4f097ade68 ax:0 si:200000000040 di:ffffffffff600000 [62144853.022986] exe[79019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd1f66b2f9 cs:33 sp:7fc0c6720e68 ax:0 si:200000000040 di:ffffffffff600000 [62144856.651168] exe[104565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f330cdc2f9 cs:33 sp:7fb26c025e68 ax:0 si:200000000040 di:ffffffffff600000 [62144857.974338] exe[974700] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f461a1d9a78 ax:0 si:7f461a1d9bb0 di:19 [62144857.974713] exe[975383] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f461a1b8a78 ax:0 si:7f461a1b8bb0 di:19 [62144858.942909] exe[79625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f330cdc2f9 cs:33 sp:7fb26c025e68 ax:0 si:200000000040 di:ffffffffff600000 [62144868.628909] exe[106192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589bad232f9 cs:33 sp:7f98e8f55e68 ax:0 si:200000000040 di:ffffffffff600000 [62144876.880007] exe[79727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f330cdc2f9 cs:33 sp:7fb26c025e68 ax:0 si:200000000040 di:ffffffffff600000 [62144878.901258] exe[106877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecea6012f9 cs:33 sp:7fcfdf15de68 ax:0 si:200000000040 di:ffffffffff600000 [62144880.849613] exe[87866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecea6012f9 cs:33 sp:7fcfdf15de68 ax:0 si:200000000040 di:ffffffffff600000 [62144881.533226] exe[106110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f330cdc2f9 cs:33 sp:7fb26c025e68 ax:0 si:200000000040 di:ffffffffff600000 [62144882.637202] exe[80368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecea6012f9 cs:33 sp:7fcfdf15de68 ax:0 si:200000000040 di:ffffffffff600000 [62144884.066264] exe[105807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559aee8312f9 cs:33 sp:7fe1457c2e68 ax:0 si:200000000040 di:ffffffffff600000 [62144885.607315] exe[106888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559aee8312f9 cs:33 sp:7fe1457c2e68 ax:0 si:200000000040 di:ffffffffff600000 [62144887.177912] exe[104995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e35b4162f9 cs:33 sp:7f9c4ff81e68 ax:0 si:200000000040 di:ffffffffff600000 [62144889.398849] exe[98987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df3277d2f9 cs:33 sp:7fb6ef1cce68 ax:0 si:200000000040 di:ffffffffff600000 [62144891.794452] exe[101910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df3277d2f9 cs:33 sp:7fb6ef1cce68 ax:0 si:200000000040 di:ffffffffff600000 [62144894.826045] exe[101803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df3277d2f9 cs:33 sp:7fb6ef1cce68 ax:0 si:200000000040 di:ffffffffff600000 [62144896.939738] exe[110174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df3277d2f9 cs:33 sp:7fb6ef1cce68 ax:0 si:200000000040 di:ffffffffff600000 [62144899.812078] exe[111820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b01d03d2f9 cs:33 sp:7f798b02ae68 ax:0 si:200000000040 di:ffffffffff600000 [62144901.437949] exe[106527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5946a2f9 cs:33 sp:7f4c100ebe68 ax:0 si:200000000040 di:ffffffffff600000 [62144904.459200] exe[106536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572092db2f9 cs:33 sp:7ff70da4fe68 ax:0 si:200000000040 di:ffffffffff600000 [62144906.902963] exe[112822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572092db2f9 cs:33 sp:7ff70da4fe68 ax:0 si:200000000040 di:ffffffffff600000 [62144936.715776] exe[98755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbbc4d22f9 cs:33 sp:7fcee1bb1e68 ax:0 si:200000000040 di:ffffffffff600000 [62144937.943369] exe[81273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1467632f9 cs:33 sp:7f47b1126e68 ax:0 si:200000000100 di:ffffffffff600000 [62144940.522870] exe[78919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1467632f9 cs:33 sp:7f47b1126e68 ax:0 si:200000000040 di:ffffffffff600000 [62144944.172639] exe[105908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609bf4982f9 cs:33 sp:7f255287de68 ax:0 si:200000000040 di:ffffffffff600000 [62144947.243070] exe[106683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb261fd2f9 cs:33 sp:7f5a066a8e68 ax:0 si:200000000040 di:ffffffffff600000 [62144954.020665] exe[109796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bf501f2f9 cs:33 sp:7f79657587c8 ax:0 si:562bf50c883c di:ffffffffff600000 [62144955.849261] exe[104932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1467632f9 cs:33 sp:7f47b1147e68 ax:0 si:200000000040 di:ffffffffff600000 [62144963.020801] exe[119717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56551456c2f9 cs:33 sp:7fe43fbc2e68 ax:0 si:200000000040 di:ffffffffff600000 [62144984.769842] exe[105598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592c60e82f9 cs:33 sp:7fd44ea44e68 ax:0 si:200000000040 di:ffffffffff600000 [62144986.181755] exe[118662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a01be3fae1 cs:33 sp:7ee81260f4e8 ax:8 si:1 di:7ee81260f5e0 [62144991.067323] exe[105230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592c60e82f9 cs:33 sp:7fd44ea02e68 ax:0 si:200000000100 di:ffffffffff600000 [62144994.696037] exe[111578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566210f72f9 cs:33 sp:7f939ff23e68 ax:0 si:200000000040 di:ffffffffff600000 [62145002.165271] exe[89235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cda172c2f9 cs:33 sp:7fce5db45e68 ax:0 si:200000000040 di:ffffffffff600000 [62145004.964817] potentially unexpected fatal signal 5. [62145004.970060] CPU: 15 PID: 85686 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62145004.981972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62145004.991603] RIP: 0033:0x7fffffffe062 [62145004.995641] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62145005.016263] RSP: 002b:000000c000427b90 EFLAGS: 00000297 [62145005.023245] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62145005.030820] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62145005.039731] RBP: 000000c000427c28 R08: 0000000000000000 R09: 0000000000000000 [62145005.048642] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000427c18 [62145005.057593] R13: 000000c0004b3860 R14: 000000c00023f180 R15: 0000000000000013 [62145005.066522] FS: 000000c00013e898 GS: 0000000000000000 [62145007.106406] exe[111894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56489fc442f9 cs:33 sp:7eff7ce94e68 ax:0 si:200000000100 di:ffffffffff600000 [62145007.106748] exe[111414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56489fc442f9 cs:33 sp:7eff7ced6e68 ax:0 si:200000000100 di:ffffffffff600000 [62145010.958232] exe[104663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fccdfc12f9 cs:33 sp:7f4a499d9e68 ax:0 si:200000000040 di:ffffffffff600000 [62145015.711556] exe[105340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fccdfc12f9 cs:33 sp:7f4a49976e68 ax:0 si:200000000040 di:ffffffffff600000 [62145018.867137] exe[104825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55711b8812f9 cs:33 sp:7fefe3ff5e68 ax:0 si:200000000040 di:ffffffffff600000 [62145043.327118] exe[101908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562d67082f9 cs:33 sp:7fd599014e68 ax:0 si:200000000040 di:ffffffffff600000 [62145044.765798] exe[111421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dbed702f9 cs:33 sp:7f84ef6d0e68 ax:0 si:200000000040 di:ffffffffff600000 [62145046.719668] exe[105044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55930ca532f9 cs:33 sp:7f6592a4be68 ax:0 si:200000000040 di:ffffffffff600000 [62145048.855102] exe[111846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6ff9a82f9 cs:33 sp:7f36699ede68 ax:0 si:200000000040 di:ffffffffff600000 [62145054.483284] exe[102348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c4a5fa2f9 cs:33 sp:7f9d675b4e68 ax:0 si:200000000000 di:ffffffffff600000 [62145081.846557] exe[81097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55957fe982f9 cs:33 sp:7f8a3264ce68 ax:0 si:200000000040 di:ffffffffff600000 [62145083.545631] exe[79417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb5fc952f9 cs:33 sp:7f5293e87e68 ax:0 si:200000000040 di:ffffffffff600000 [62145083.574197] exe[79417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb5fc952f9 cs:33 sp:7f5293e87e68 ax:0 si:200000000040 di:ffffffffff600000 [62145083.603428] exe[79019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb5fc952f9 cs:33 sp:7f5293e87e68 ax:0 si:200000000040 di:ffffffffff600000 [62145083.632275] exe[79019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb5fc952f9 cs:33 sp:7f5293e87e68 ax:0 si:200000000040 di:ffffffffff600000 [62145083.665855] exe[79019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb5fc952f9 cs:33 sp:7f5293e87e68 ax:0 si:200000000040 di:ffffffffff600000 [62145083.695264] exe[87856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb5fc952f9 cs:33 sp:7f5293e87e68 ax:0 si:200000000040 di:ffffffffff600000 [62145083.723736] exe[87856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb5fc952f9 cs:33 sp:7f5293e87e68 ax:0 si:200000000040 di:ffffffffff600000 [62145083.751921] exe[87856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb5fc952f9 cs:33 sp:7f5293e87e68 ax:0 si:200000000040 di:ffffffffff600000 [62145083.797172] exe[87856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb5fc952f9 cs:33 sp:7f5293e87e68 ax:0 si:200000000040 di:ffffffffff600000 [62145105.725454] warn_bad_vsyscall: 25 callbacks suppressed [62145105.725469] exe[111760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed73d32f9 cs:33 sp:7f9c2e2d4e68 ax:0 si:200000000040 di:ffffffffff600000 [62145105.759936] exe[111760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed73d32f9 cs:33 sp:7f9c2e2d4e68 ax:0 si:200000000040 di:ffffffffff600000 [62145105.790387] exe[111760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed73d32f9 cs:33 sp:7f9c2e2d4e68 ax:0 si:200000000040 di:ffffffffff600000 [62145105.819308] exe[111760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed73d32f9 cs:33 sp:7f9c2e2d4e68 ax:0 si:200000000040 di:ffffffffff600000 [62145105.857183] exe[111760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed73d32f9 cs:33 sp:7f9c2e2d4e68 ax:0 si:200000000040 di:ffffffffff600000 [62145105.890945] exe[101885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed73d32f9 cs:33 sp:7f9c2e2d4e68 ax:0 si:200000000040 di:ffffffffff600000 [62145105.920785] exe[98919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed73d32f9 cs:33 sp:7f9c2e2d4e68 ax:0 si:200000000040 di:ffffffffff600000 [62145105.951147] exe[111406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed73d32f9 cs:33 sp:7f9c2e2d4e68 ax:0 si:200000000040 di:ffffffffff600000 [62145105.983878] exe[93245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed73d32f9 cs:33 sp:7f9c2e2d4e68 ax:0 si:200000000040 di:ffffffffff600000 [62145106.013814] exe[93245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed73d32f9 cs:33 sp:7f9c2e2d4e68 ax:0 si:200000000040 di:ffffffffff600000 [62145116.916402] warn_bad_vsyscall: 55 callbacks suppressed [62145116.916405] exe[111622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed73d32f9 cs:33 sp:7f9c2e250e68 ax:0 si:200000000100 di:ffffffffff600000 [62145117.537788] exe[121894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed73d32f9 cs:33 sp:7f9c2e250e68 ax:0 si:200000000100 di:ffffffffff600000 [62145139.102181] exe[113052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4cc7ce2f9 cs:33 sp:7fce30906e68 ax:0 si:200000000040 di:ffffffffff600000 [62145140.386850] exe[104590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7cc4402f9 cs:33 sp:7f87f0a00e68 ax:0 si:200000000600 di:ffffffffff600000 [62145149.914151] exe[80575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdbb91c2f9 cs:33 sp:7eff4c77de68 ax:0 si:200000000040 di:ffffffffff600000 [62145152.054339] exe[102603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf5b80e2f9 cs:33 sp:7f2e96a8ce68 ax:0 si:200000000040 di:ffffffffff600000 [62145156.764531] exe[105789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7cc4402f9 cs:33 sp:7f87f095be68 ax:0 si:2000000002c0 di:ffffffffff600000 [62145162.212225] exe[105044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffbf1ad2f9 cs:33 sp:7fc3edc47e68 ax:0 si:200000000040 di:ffffffffff600000 [62145165.261638] exe[106546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56436fd702f9 cs:33 sp:7fe147deae68 ax:0 si:200000000040 di:ffffffffff600000 [62145165.540112] exe[84802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56436fd702f9 cs:33 sp:7fe147deae68 ax:0 si:200000000040 di:ffffffffff600000 [62145165.540859] exe[106546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56436fd702f9 cs:33 sp:7fe147e2ce68 ax:0 si:200000000040 di:ffffffffff600000 [62145173.586174] exe[79539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdbb91c2f9 cs:33 sp:7eff4c75ce68 ax:0 si:200000000200 di:ffffffffff600000 [62145186.177045] exe[82919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ecf5282f9 cs:33 sp:7ff013b0ae68 ax:0 si:200000000040 di:ffffffffff600000 [62145186.205773] exe[82919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ecf5282f9 cs:33 sp:7ff013b0ae68 ax:0 si:200000000040 di:ffffffffff600000 [62145186.237523] exe[82919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ecf5282f9 cs:33 sp:7ff013b0ae68 ax:0 si:200000000040 di:ffffffffff600000 [62145186.276073] exe[82919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ecf5282f9 cs:33 sp:7ff013b0ae68 ax:0 si:200000000040 di:ffffffffff600000 [62145186.307606] exe[82919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ecf5282f9 cs:33 sp:7ff013b0ae68 ax:0 si:200000000040 di:ffffffffff600000 [62145186.340552] exe[80790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ecf5282f9 cs:33 sp:7ff013b0ae68 ax:0 si:200000000040 di:ffffffffff600000 [62145200.973002] exe[105298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de75b8e2f9 cs:33 sp:7f957d7f6e68 ax:0 si:0 di:ffffffffff600000 [62145207.430258] exe[35218] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1785c59a78 ax:0 si:7f1785c59bb0 di:19 [62145236.392710] exe[123861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e31a77c2f9 cs:33 sp:7ff4adb4de68 ax:0 si:200000000040 di:ffffffffff600000 [62145236.452896] exe[101549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e31a77c2f9 cs:33 sp:7ff4adaeae68 ax:0 si:200000000040 di:ffffffffff600000 [62145237.226734] exe[124185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b300e9b2f9 cs:33 sp:7f2fe0d54e68 ax:0 si:200000000040 di:ffffffffff600000 [62145256.099407] exe[124790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55accd44e2f9 cs:33 sp:7f2fd77ff7c8 ax:0 si:55accd4f7871 di:ffffffffff600000 [62145264.840315] exe[105789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590eb6212f9 cs:33 sp:7f3e94073e68 ax:0 si:200000000100 di:ffffffffff600000 [62145274.140849] exe[80211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56086c1052f9 cs:33 sp:7fe850284e68 ax:0 si:200000000040 di:ffffffffff600000 [62145283.921318] exe[105936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615303aa2f9 cs:33 sp:7f147c18be68 ax:0 si:200000000040 di:ffffffffff600000 [62145285.322541] exe[126295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617447652f9 cs:33 sp:7fe304885e68 ax:0 si:200000000040 di:ffffffffff600000 [62145286.539605] exe[104684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590eb6212f9 cs:33 sp:7f3e94073e68 ax:0 si:200000000040 di:ffffffffff600000 [62145288.538568] exe[105159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b127d042f9 cs:33 sp:7fcead118e68 ax:0 si:200000000040 di:ffffffffff600000 [62145289.955535] exe[111968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617447652f9 cs:33 sp:7fe3048e8e68 ax:0 si:200000000040 di:ffffffffff600000 [62145291.578056] exe[84914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4999f42f9 cs:33 sp:7fcd07aebe68 ax:0 si:200000000040 di:ffffffffff600000 [62145304.440617] exe[101845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d262eb92f9 cs:33 sp:7fdc34327e68 ax:0 si:200000000040 di:ffffffffff600000 [62145333.654341] exe[101529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d262eb92f9 cs:33 sp:7fdc34369e68 ax:0 si:200000000040 di:ffffffffff600000 [62145337.522663] exe[101006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55811a13dae1 cs:33 sp:7f66547d44e8 ax:8 si:1 di:7f66547d45e0 [62145344.633506] exe[105807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9b07602f9 cs:33 sp:7fe17bbf1e68 ax:0 si:200000000040 di:ffffffffff600000 [62145344.697591] exe[79758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9b07602f9 cs:33 sp:7fe17bb6de68 ax:0 si:200000000040 di:ffffffffff600000 [62145358.088750] exe[975357] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f499d85da78 ax:0 si:7f499d85dbb0 di:19 [62145365.701033] exe[111705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecb36452f9 cs:33 sp:7f2776f77e68 ax:0 si:200000024680 di:ffffffffff600000 [62145374.802132] exe[79853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa216e52f9 cs:33 sp:7f1e386a6e68 ax:0 si:200000000040 di:ffffffffff600000 [62145392.261914] exe[101815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56181547d2f9 cs:33 sp:7f6698b4ae68 ax:0 si:200000000040 di:ffffffffff600000 [62145392.306668] exe[85666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56181547d2f9 cs:33 sp:7f6698b29e68 ax:0 si:200000000040 di:ffffffffff600000 [62145407.092559] exe[106055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6c04382f9 cs:33 sp:7efe195c4e68 ax:0 si:200000000040 di:ffffffffff600000 [62145411.143276] exe[126012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbc14fc2f9 cs:33 sp:7f24bc374e68 ax:0 si:200000000040 di:ffffffffff600000 [62145412.313514] exe[105588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6c04382f9 cs:33 sp:7efe195c4e68 ax:0 si:200000000040 di:ffffffffff600000 [62145412.729200] exe[101971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612198712f9 cs:33 sp:7fe1ebd06e68 ax:0 si:200000000040 di:ffffffffff600000 [62145412.894822] exe[110308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a78dfd2f9 cs:33 sp:7f26a9ffae68 ax:0 si:200000000040 di:ffffffffff600000 [62145438.854900] exe[104857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cda6ab2f9 cs:33 sp:7f6db3a23e68 ax:0 si:200000000040 di:ffffffffff600000 [62145439.263929] exe[88995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577df4f82f9 cs:33 sp:7fd57999ee68 ax:0 si:200000000040 di:ffffffffff600000 [62145439.930145] exe[104759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f27b722f9 cs:33 sp:7f795a60fe68 ax:0 si:200000000040 di:ffffffffff600000 [62145449.482881] exe[123797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577df4f82f9 cs:33 sp:7fd57997de68 ax:0 si:200000000040 di:ffffffffff600000 [62145455.889103] exe[104430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f96ec322f9 cs:33 sp:7f363edede68 ax:0 si:200000000040 di:ffffffffff600000 [62145457.653729] exe[126293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587fcbfe2f9 cs:33 sp:7f40c3d0be68 ax:0 si:200000000380 di:ffffffffff600000 [62145473.583751] exe[127431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591cd353ae1 cs:33 sp:7edf40f804e8 ax:8 si:1 di:7edf40f805e0 [62145487.126954] exe[105702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56456044c2f9 cs:33 sp:7f5b23fbde68 ax:0 si:200000000040 di:ffffffffff600000 [62145493.943942] exe[127549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e08d462f9 cs:33 sp:7f34fe4bce68 ax:0 si:200000000040 di:ffffffffff600000 [62145497.496509] exe[96707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652627eb2f9 cs:33 sp:7efca064ee68 ax:0 si:200000000380 di:ffffffffff600000 [62145498.337562] exe[104508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f96ec322f9 cs:33 sp:7f363edede68 ax:0 si:200000000040 di:ffffffffff600000 [62145513.522465] exe[118510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bf4ed12f9 cs:33 sp:7f731c97ae68 ax:0 si:200000000000 di:ffffffffff600000 [62145516.830211] exe[975657] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0389654a78 ax:0 si:7f0389654bb0 di:19 [62145522.131866] exe[101760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56172a5cb2f9 cs:33 sp:7fa137f08e68 ax:0 si:200000000040 di:ffffffffff600000 [62145522.823648] exe[111476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652627eb2f9 cs:33 sp:7efca0690e68 ax:0 si:200000000180 di:ffffffffff600000 [62145525.054081] exe[105221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bf4ed12f9 cs:33 sp:7f731c959e68 ax:0 si:200000000040 di:ffffffffff600000 [62145532.621261] exe[101567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56172a5cb2f9 cs:33 sp:7fa137f4ae68 ax:0 si:200000000040 di:ffffffffff600000 [62145539.795915] exe[111951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e5c5302f9 cs:33 sp:7f0f2495de68 ax:0 si:200000000040 di:ffffffffff600000 [62145547.177865] exe[123100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0b82d52f9 cs:33 sp:7f901f1557c8 ax:0 si:55a0b837e83c di:ffffffffff600000 [62145547.199777] exe[122642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0b82d52f9 cs:33 sp:7f901f1347c8 ax:0 si:55a0b837e83c di:ffffffffff600000 [62145548.887733] exe[84951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56172a5cb2f9 cs:33 sp:7fa137f08e68 ax:0 si:200000000100 di:ffffffffff600000 [62145555.236986] exe[98671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4259682f9 cs:33 sp:7ee7a70697c8 ax:0 si:55f425a11871 di:ffffffffff600000 [62145555.731434] exe[102359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610a133d2f9 cs:33 sp:7efc63998e68 ax:0 si:200000000040 di:ffffffffff600000 [62145564.833136] exe[97415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55782aaac2f9 cs:33 sp:7f9542536e68 ax:0 si:200000000040 di:ffffffffff600000 [62145569.018733] exe[118614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e711b2f9 cs:33 sp:7f72fe7cee68 ax:0 si:200000000040 di:ffffffffff600000 [62145570.592885] exe[126284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627cbb362f9 cs:33 sp:7f6e1c6f1e68 ax:0 si:200000000040 di:ffffffffff600000 [62145578.492736] exe[120960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567be96fae1 cs:33 sp:7ea3c17754e8 ax:8 si:1 di:7ea3c17755e0 [62145585.137947] exe[127291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e7e3cc2f9 cs:33 sp:7f2dfda81e68 ax:0 si:200000000040 di:ffffffffff600000 [62145595.713403] exe[104974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db070e52f9 cs:33 sp:7fe714a29e68 ax:0 si:200000000040 di:ffffffffff600000 [62145604.791068] exe[120704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55968052d2f9 cs:33 sp:7ff4d3367e68 ax:0 si:200000000040 di:ffffffffff600000 [62145607.694320] exe[84444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f278faae1 cs:33 sp:7fa48c07b4e8 ax:8 si:1 di:7fa48c07b5e0 [62145612.825117] exe[63688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bcdcc62f9 cs:33 sp:7f1ff4a767c8 ax:0 si:560bcdd6f871 di:ffffffffff600000 [62145630.818827] exe[102359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55968052d2f9 cs:33 sp:7ff4d33a9e68 ax:0 si:200000000040 di:ffffffffff600000 [62145634.149435] exe[35218] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6023d18a78 ax:0 si:7f6023d18bb0 di:19 [62145648.644748] exe[976137] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcd8debaa78 ax:0 si:7fcd8debabb0 di:19 [62145648.689379] exe[975122] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcd8de78a78 ax:0 si:7fcd8de78bb0 di:19 [62145650.853867] exe[94922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55960c5712f9 cs:33 sp:7f926be7ce68 ax:0 si:2000000001c0 di:ffffffffff600000 [62145661.069918] umip: exe[127472] ip:200000000080 sp:7eec2623ea78: SLDT instruction cannot be used by applications. [62145661.080507] umip: exe[127472] ip:200000000080 sp:7eec2623ea78: For now, expensive software emulation returns the result. [62145663.007645] exe[100079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c28b44ae1 cs:33 sp:7fea4cfec4e8 ax:8 si:1 di:7fea4cfec5e0 [62145663.549005] exe[101663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcb88a72f9 cs:33 sp:7fe9da9c4e68 ax:0 si:200000000040 di:ffffffffff600000 [62145677.912299] exe[69790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7f4a342f9 cs:33 sp:7ea9013d77c8 ax:0 si:55b7f4add83c di:ffffffffff600000 [62145680.757063] exe[105110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639b08782f9 cs:33 sp:7fcf1bf7ae68 ax:0 si:200000000040 di:ffffffffff600000 [62145680.757841] exe[104437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639b08782f9 cs:33 sp:7fcf1bf59e68 ax:0 si:200000000040 di:ffffffffff600000 [62145693.108820] exe[119102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639b08782f9 cs:33 sp:7fcf1bffee68 ax:0 si:200000000040 di:ffffffffff600000 [62145693.155560] exe[104476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572b13602f9 cs:33 sp:7f1b79c99e68 ax:0 si:200000000040 di:ffffffffff600000 [62145720.846528] exe[106320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6514752f9 cs:33 sp:7fe83c4ffe68 ax:0 si:200000000040 di:ffffffffff600000 [62145724.467630] exe[124171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55985839a2f9 cs:33 sp:7fc5494f8e68 ax:0 si:200000000040 di:ffffffffff600000 [62145742.442841] exe[105940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648aa4362f9 cs:33 sp:7fef5d103e68 ax:0 si:200000000040 di:ffffffffff600000 [62145757.553847] exe[104939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639b08782f9 cs:33 sp:7fcf1bfbce68 ax:0 si:200000000040 di:ffffffffff600000 [62145759.058461] exe[129601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c202462f9 cs:33 sp:7f26acb78e68 ax:0 si:200000000040 di:ffffffffff600000 [62145778.975490] exe[129819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da5d9922f9 cs:33 sp:7f2b17659e68 ax:0 si:200000001a80 di:ffffffffff600000 [62145787.874013] exe[81230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db4455c2f9 cs:33 sp:7f7985dffe68 ax:0 si:200000000040 di:ffffffffff600000 [62145790.243148] exe[104833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d6df752f9 cs:33 sp:7f293fa81e68 ax:0 si:200000000040 di:ffffffffff600000 [62145805.306050] exe[127229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d6df752f9 cs:33 sp:7f293fac3e68 ax:0 si:200000000040 di:ffffffffff600000 [62145805.558344] exe[84649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a41dd0c2f9 cs:33 sp:7ff7a0ff1e68 ax:0 si:200000000040 di:ffffffffff600000 [62145806.657670] exe[105895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d6df752f9 cs:33 sp:7f293fac3e68 ax:0 si:200000000040 di:ffffffffff600000 [62145806.937769] exe[103340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a41dd0c2f9 cs:33 sp:7ff7a0ff1e68 ax:0 si:200000000040 di:ffffffffff600000 [62145816.878874] exe[123031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606d1376ae1 cs:33 sp:7fc8d25854e8 ax:8 si:1 di:7fc8d25855e0 [62145821.723421] exe[105951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e66582d2f9 cs:33 sp:7f894a6f6e68 ax:0 si:200000000040 di:ffffffffff600000 [62145821.752008] exe[105739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e66582d2f9 cs:33 sp:7f894a6f6e68 ax:0 si:200000000040 di:ffffffffff600000 [62145825.647421] exe[111787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ddc3d92f9 cs:33 sp:7f6ea531de68 ax:0 si:200000000040 di:ffffffffff600000 [62145846.711945] exe[111429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c38252f9 cs:33 sp:7f2b36b5ce68 ax:0 si:200000000040 di:ffffffffff600000 [62145847.997146] exe[127776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e8425f2f9 cs:33 sp:7f13e722be68 ax:0 si:200000000040 di:ffffffffff600000 [62145850.568144] exe[109593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e8425f2f9 cs:33 sp:7f13e722be68 ax:0 si:200000000100 di:ffffffffff600000 [62145854.728097] exe[129576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e6b1bd2f9 cs:33 sp:7f6fd64b0e68 ax:0 si:200000000040 di:ffffffffff600000 [62145858.865044] exe[111945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c38252f9 cs:33 sp:7f2b36b5ce68 ax:0 si:200000000040 di:ffffffffff600000 [62145865.835721] exe[129991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c38252f9 cs:33 sp:7f2b36b5ce68 ax:0 si:200000000040 di:ffffffffff600000 [62145878.206588] exe[104939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ccaf3f2f9 cs:33 sp:7fe642deae68 ax:0 si:200000000040 di:ffffffffff600000 [62145886.167748] exe[105090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dd4c552f9 cs:33 sp:7f4f1b7e0e68 ax:0 si:200000000040 di:ffffffffff600000 [62145890.374913] exe[124187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c38252f9 cs:33 sp:7f2b36b5ce68 ax:0 si:200000000600 di:ffffffffff600000 [62145893.280433] exe[131207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605be40b2f9 cs:33 sp:7ea6763a37c8 ax:0 si:5605be4b4871 di:ffffffffff600000 [62145893.622073] exe[101826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c38252f9 cs:33 sp:7f2b36b3be68 ax:0 si:200000000040 di:ffffffffff600000 [62145895.223145] exe[104756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f626c4c2f9 cs:33 sp:7f5a8e527e68 ax:0 si:200000000040 di:ffffffffff600000 [62145896.018168] exe[123831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf5a2182f9 cs:33 sp:7f78a7867e68 ax:0 si:200000000100 di:ffffffffff600000 [62145897.904615] exe[111773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e955f42f9 cs:33 sp:7f8f446b5e68 ax:0 si:200000000040 di:ffffffffff600000 [62145898.725091] exe[105708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56079a4b92f9 cs:33 sp:7fde3f29de68 ax:0 si:200000000040 di:ffffffffff600000 [62145918.949754] exe[105859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f626c4c2f9 cs:33 sp:7f5a8e506e68 ax:0 si:2000000002c0 di:ffffffffff600000 [62145937.143680] exe[106262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636363c62f9 cs:33 sp:7efe12d1de68 ax:0 si:2000000000c0 di:ffffffffff600000 [62145939.276187] exe[105184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562f7ecd2f9 cs:33 sp:7fb504188e68 ax:0 si:200000000040 di:ffffffffff600000 [62145950.644190] exe[79664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562f7ecd2f9 cs:33 sp:7fb5041cae68 ax:0 si:200000000100 di:ffffffffff600000 [62145951.572312] exe[129500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9a3d062f9 cs:33 sp:7f74ef059e68 ax:0 si:200000000040 di:ffffffffff600000 [62145952.762820] exe[134412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e955f42f9 cs:33 sp:7f8f44718e68 ax:0 si:200000000040 di:ffffffffff600000 [62145955.888345] exe[105143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566fe95b2f9 cs:33 sp:7f3348c12e68 ax:0 si:200000000040 di:ffffffffff600000 [62145961.460847] exe[84704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9a3d062f9 cs:33 sp:7f74ef059e68 ax:0 si:200000000040 di:ffffffffff600000 [62145964.898137] exe[106881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ef228f2f9 cs:33 sp:7f20878c6e68 ax:0 si:200000000040 di:ffffffffff600000 [62145975.777967] exe[98685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565438e66ae1 cs:33 sp:7f482a34f4e8 ax:8 si:1 di:7f482a34f5e0 [62145977.146627] exe[79893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636363c62f9 cs:33 sp:7efe12d1de68 ax:0 si:200000000040 di:ffffffffff600000 [62145985.331396] exe[129715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9a3d062f9 cs:33 sp:7f74ef017e68 ax:0 si:200000000040 di:ffffffffff600000 [62145986.359686] exe[104804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8d018d2f9 cs:33 sp:7fd2262f8e68 ax:0 si:200000000040 di:ffffffffff600000 [62145988.702066] exe[79417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8d018d2f9 cs:33 sp:7fd226319e68 ax:0 si:200000000040 di:ffffffffff600000 [62146012.488866] exe[129505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9a98b52f9 cs:33 sp:7f34b588ee68 ax:0 si:200000000040 di:ffffffffff600000 [62146012.518056] exe[106554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9a98b52f9 cs:33 sp:7f34b58d0e68 ax:0 si:200000000040 di:ffffffffff600000 [62146014.211821] exe[134923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ada4a82f9 cs:33 sp:7fcc26ee4e68 ax:0 si:200000000040 di:ffffffffff600000 [62146016.404424] exe[82995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574a87362f9 cs:33 sp:7ff6e5182e68 ax:0 si:200000000040 di:ffffffffff600000 [62146017.943368] exe[105404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e8e5692f9 cs:33 sp:7f0c7f7f4e68 ax:0 si:200000000040 di:ffffffffff600000 [62146034.695412] exe[123797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654ff122f9 cs:33 sp:7f096941fe68 ax:0 si:200000000040 di:ffffffffff600000 [62146034.809832] exe[101760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654ff122f9 cs:33 sp:7f09693bce68 ax:0 si:200000000040 di:ffffffffff600000 [62146039.074895] exe[134730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dfdb142f9 cs:33 sp:7fe9be745e68 ax:0 si:200000000200 di:ffffffffff600000 [62146041.171381] potentially unexpected fatal signal 5. [62146041.176723] CPU: 8 PID: 128009 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62146041.188619] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62146041.198233] RIP: 0033:0x7fffffffe062 [62146041.202202] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62146041.221409] RSP: 002b:000000c000671b90 EFLAGS: 00000297 [62146041.229231] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62146041.238114] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62146041.247050] RBP: 000000c000671c28 R08: 0000000000000000 R09: 0000000000000000 [62146041.255953] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000671c18 [62146041.264831] R13: 000000c00016e4e0 R14: 000000c0004bb500 R15: 0000000000000015 [62146041.272353] FS: 000000c000200098 GS: 0000000000000000 [62146041.277876] potentially unexpected fatal signal 5. [62146041.283163] CPU: 72 PID: 91799 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62146041.296519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62146041.307529] RIP: 0033:0x7fffffffe062 [62146041.312879] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62146041.333431] RSP: 002b:000000c0002d1b90 EFLAGS: 00000297 [62146041.340441] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62146041.349387] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62146041.358299] RBP: 000000c0002d1c28 R08: 0000000000000000 R09: 0000000000000000 [62146041.367219] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002d1c18 [62146041.376141] R13: 000000c0005b3860 R14: 000000c00022e380 R15: 0000000000000014 [62146041.385061] FS: 000000c00013e898 GS: 0000000000000000 [62146041.662902] potentially unexpected fatal signal 5. [62146041.668126] CPU: 31 PID: 76012 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62146041.680018] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62146041.689681] RIP: 0033:0x7fffffffe062 [62146041.693654] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62146041.712904] RSP: 002b:000000c0002d1b90 EFLAGS: 00000297 [62146041.719912] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62146041.727477] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62146041.736363] RBP: 000000c0002d1c28 R08: 0000000000000000 R09: 0000000000000000 [62146041.745283] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002d1c18 [62146041.754181] R13: 000000c0005b3860 R14: 000000c00022e380 R15: 0000000000000014 [62146041.763099] FS: 000000c00013e898 GS: 0000000000000000 [62146044.022070] exe[135266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ada4a82f9 cs:33 sp:7fcc26f26e68 ax:0 si:0 di:ffffffffff600000 [62146054.651767] exe[104920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9122f62f9 cs:33 sp:7f8820dfae68 ax:0 si:200000000040 di:ffffffffff600000 [62146059.937755] exe[975443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdc051d2a78 ax:0 si:7fdc051d2bb0 di:19 [62146064.364555] exe[101806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ada4a82f9 cs:33 sp:7fcc26ee4e68 ax:0 si:200000000040 di:ffffffffff600000 [62146071.515675] exe[101911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc164d62f9 cs:33 sp:7f92ade3be68 ax:0 si:200000000040 di:ffffffffff600000 [62146075.164169] exe[975898] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdc051d2a78 ax:0 si:7fdc051d2bb0 di:19 [62146079.889630] exe[101504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa5542e2f9 cs:33 sp:7f27c55bde68 ax:0 si:200000000100 di:ffffffffff600000 [62146104.771129] potentially unexpected fatal signal 5. [62146104.776337] CPU: 29 PID: 140744 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62146104.788319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62146104.797957] RIP: 0033:0x7fffffffe062 [62146104.801923] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62146104.821154] RSP: 002b:000000c000821be8 EFLAGS: 00000297 [62146104.828165] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62146104.837084] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62146104.845989] RBP: 000000c000821c80 R08: 0000000000000000 R09: 0000000000000000 [62146104.854952] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000821c70 [62146104.863832] R13: 000000c000836800 R14: 000000c00045fc00 R15: 000000000000001b [62146104.872749] FS: 00000000024aa330 GS: 0000000000000000 [62146114.940468] exe[138699] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f735459fa78 ax:0 si:7f735459fbb0 di:19 [62146118.091805] exe[142757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cab76192f9 cs:33 sp:7fa25b12be68 ax:0 si:200000000040 di:ffffffffff600000 [62146119.755101] exe[140984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a3eb6dae1 cs:33 sp:7fa6657084e8 ax:8 si:1 di:7fa6657085e0 [62146121.818791] exe[143200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581144522f9 cs:33 sp:7f0c21ef3e68 ax:0 si:200000000100 di:ffffffffff600000 [62146121.924264] exe[143080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581144522f9 cs:33 sp:7f0c21ef3e68 ax:0 si:200000000100 di:ffffffffff600000 [62146122.142510] exe[143097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581144522f9 cs:33 sp:7f0c21ef3e68 ax:0 si:200000000100 di:ffffffffff600000 [62146122.182122] exe[143097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581144522f9 cs:33 sp:7f0c21ef3e68 ax:0 si:200000000100 di:ffffffffff600000 [62146122.211609] exe[143097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581144522f9 cs:33 sp:7f0c21ef3e68 ax:0 si:200000000100 di:ffffffffff600000 [62146125.853081] exe[142368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fb60be2f9 cs:33 sp:7f51184cee68 ax:0 si:200000000040 di:ffffffffff600000 [62146125.884999] exe[140676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fb60be2f9 cs:33 sp:7f51184cee68 ax:0 si:200000000040 di:ffffffffff600000 [62146126.584225] exe[140728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565290e5e2f9 cs:33 sp:7f4906a03e68 ax:0 si:200000000040 di:ffffffffff600000 [62146136.179111] exe[143532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578a3790ae1 cs:33 sp:7f1e0af6c4e8 ax:8 si:1 di:7f1e0af6c5e0 [62146144.800314] exe[143058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639ea2352f9 cs:33 sp:7f9e8e0c9e68 ax:0 si:200000000040 di:ffffffffff600000 [62146144.825634] exe[143058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639ea2352f9 cs:33 sp:7f9e8e0c9e68 ax:0 si:200000000040 di:ffffffffff600000 [62146144.855610] exe[143782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639ea2352f9 cs:33 sp:7f9e8e0c9e68 ax:0 si:200000000040 di:ffffffffff600000 [62146144.884917] exe[143022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639ea2352f9 cs:33 sp:7f9e8e0c9e68 ax:0 si:200000000040 di:ffffffffff600000 [62146144.911324] exe[143022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639ea2352f9 cs:33 sp:7f9e8e0c9e68 ax:0 si:200000000040 di:ffffffffff600000 [62146144.938800] exe[143022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639ea2352f9 cs:33 sp:7f9e8e0c9e68 ax:0 si:200000000040 di:ffffffffff600000 [62146144.964052] exe[143022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639ea2352f9 cs:33 sp:7f9e8e0c9e68 ax:0 si:200000000040 di:ffffffffff600000 [62146144.991787] exe[143022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639ea2352f9 cs:33 sp:7f9e8e0c9e68 ax:0 si:200000000040 di:ffffffffff600000 [62146145.017815] exe[143022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639ea2352f9 cs:33 sp:7f9e8e0c9e68 ax:0 si:200000000040 di:ffffffffff600000 [62146145.043834] exe[143022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639ea2352f9 cs:33 sp:7f9e8e0c9e68 ax:0 si:200000000040 di:ffffffffff600000 [62146152.249345] warn_bad_vsyscall: 23 callbacks suppressed [62146152.249349] exe[975771] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f691ee2fa78 ax:0 si:7f691ee2fbb0 di:19 [62146154.815252] exe[144515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7ba7912f9 cs:33 sp:7fb1c5057e68 ax:0 si:200000000180 di:ffffffffff600000 [62146157.685825] exe[144928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd5bc512f9 cs:33 sp:7f54fbab1e68 ax:0 si:200000000040 di:ffffffffff600000 [62146165.196580] exe[141189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f75fc5b2f9 cs:33 sp:7f743d25ce68 ax:0 si:200000000040 di:ffffffffff600000 [62146166.118011] exe[144527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643420242f9 cs:33 sp:7f4d341b6e68 ax:0 si:200000000040 di:ffffffffff600000 [62146170.917650] exe[127852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1220e32f9 cs:33 sp:7f50e4bb17c8 ax:0 si:55a12218c83c di:ffffffffff600000 [62146178.996657] exe[144508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b572ca2f9 cs:33 sp:7f8ab24cce68 ax:0 si:200000000040 di:ffffffffff600000 [62146182.963892] exe[143883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b572ca2f9 cs:33 sp:7f8ab24cce68 ax:0 si:200000000040 di:ffffffffff600000 [62146184.751891] exe[144508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7ba78ca77 cs:33 sp:7fb1c5099e68 ax:f4e00000 si:55f7ba852f4e di:ffffffffff600000 [62146184.954738] exe[145836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7ba7912f9 cs:33 sp:7fb1c5057e68 ax:0 si:200000000040 di:ffffffffff600000 [62146187.837098] exe[144530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b572ca2f9 cs:33 sp:7f8ab24cce68 ax:0 si:200000000040 di:ffffffffff600000 [62146189.710736] exe[141660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb3fa532f9 cs:33 sp:7f3afda81e68 ax:0 si:200000000040 di:ffffffffff600000 [62146190.934105] exe[142284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f75fc5b2f9 cs:33 sp:7f743d25ce68 ax:0 si:200000000040 di:ffffffffff600000 [62146191.609960] exe[142218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623f4e992f9 cs:33 sp:7f119431ae68 ax:0 si:200000000040 di:ffffffffff600000 [62146192.257958] exe[141500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd5bc512f9 cs:33 sp:7f54fba90e68 ax:0 si:200000000040 di:ffffffffff600000 [62146192.558806] exe[144514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd5bc512f9 cs:33 sp:7f54fba90e68 ax:0 si:200000000040 di:ffffffffff600000 [62146206.169022] exe[142811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b472d072f9 cs:33 sp:7f93295a5e68 ax:0 si:200000000100 di:ffffffffff600000 [62146211.294747] exe[142326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623f4e992f9 cs:33 sp:7f11942d8e68 ax:0 si:200000000040 di:ffffffffff600000 [62146238.739719] exe[144580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623f4e992f9 cs:33 sp:7f119431ae68 ax:0 si:200000000040 di:ffffffffff600000 [62146242.703690] exe[138246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560460f7ae1 cs:33 sp:7f95314c54e8 ax:8 si:1 di:7f95314c55e0 [62146259.392250] exe[144603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2e01d22f9 cs:33 sp:7fb493775e68 ax:0 si:200000000040 di:ffffffffff600000 [62146268.765731] exe[148879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1451162f9 cs:33 sp:7f53ddbd4e68 ax:0 si:200000000040 di:ffffffffff600000 [62146275.950274] exe[148769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2e01d22f9 cs:33 sp:7fb4937f9e68 ax:0 si:200000000040 di:ffffffffff600000 [62146276.115382] exe[144664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5840d72f9 cs:33 sp:7f4f8a220e68 ax:0 si:200000000040 di:ffffffffff600000 [62146278.574583] exe[143903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635f14852f9 cs:33 sp:7f1a6887ce68 ax:0 si:200000000200 di:ffffffffff600000 [62146301.916643] exe[142726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da26a2b2f9 cs:33 sp:7f44cb717e68 ax:0 si:200000000040 di:ffffffffff600000 [62146312.342557] exe[147322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635f14852f9 cs:33 sp:7f1a6885be68 ax:0 si:200000000040 di:ffffffffff600000 [62146328.000776] exe[144880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef5954e2f9 cs:33 sp:7fee03375e68 ax:0 si:200000000240 di:ffffffffff600000 [62146328.029469] exe[150482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef5954e2f9 cs:33 sp:7fee03375e68 ax:0 si:200000000040 di:ffffffffff600000 [62146334.093800] exe[147329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599adef42f9 cs:33 sp:7f2b01b0be68 ax:0 si:200000000040 di:ffffffffff600000 [62146335.772039] exe[151477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef5954e2f9 cs:33 sp:7fee03375e68 ax:0 si:200000000040 di:ffffffffff600000 [62146336.263499] exe[152582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e505ef2f9 cs:33 sp:7fbdc9355e68 ax:0 si:200000000040 di:ffffffffff600000 [62146337.506205] exe[152538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fdf2662f9 cs:33 sp:7f4d0d3bee68 ax:0 si:200000000040 di:ffffffffff600000 [62146339.286088] exe[143764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c6f5912f9 cs:33 sp:7f1bd272fe68 ax:0 si:200000000040 di:ffffffffff600000 [62146339.567227] exe[151132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1451162f9 cs:33 sp:7f53ddc58e68 ax:0 si:200000000040 di:ffffffffff600000 [62146341.062663] exe[143507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c6f5912f9 cs:33 sp:7f1bd272fe68 ax:0 si:200000000040 di:ffffffffff600000 [62146341.790315] exe[152191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fdf2662f9 cs:33 sp:7f4d0d3bee68 ax:0 si:200000000040 di:ffffffffff600000 [62146342.449400] exe[142836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599adef42f9 cs:33 sp:7f2b01b0be68 ax:0 si:200000000040 di:ffffffffff600000 [62146342.869627] exe[142750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c6f5912f9 cs:33 sp:7f1bd272fe68 ax:0 si:200000000040 di:ffffffffff600000 [62146349.212950] exe[151823] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4977db9a78 ax:0 si:7f4977db9bb0 di:19 [62146357.666033] potentially unexpected fatal signal 5. [62146357.671276] CPU: 21 PID: 146756 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62146357.683277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62146357.692930] RIP: 0033:0x7fffffffe062 [62146357.696956] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62146357.717613] RSP: 002b:000000c0005abb90 EFLAGS: 00000297 [62146357.724533] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62146357.733466] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62146357.742417] RBP: 000000c0005abc28 R08: 0000000000000000 R09: 0000000000000000 [62146357.751378] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005abc18 [62146357.760281] R13: 000000c0001735c0 R14: 000000c000182700 R15: 0000000000000013 [62146357.769229] FS: 0000000002181dd0 GS: 0000000000000000 [62146358.549509] exe[143507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fdf2662f9 cs:33 sp:7f4d0d3bee68 ax:0 si:200000000040 di:ffffffffff600000 [62146359.274584] potentially unexpected fatal signal 5. [62146359.279811] CPU: 82 PID: 138511 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62146359.291789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62146359.301424] RIP: 0033:0x7fffffffe062 [62146359.305429] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62146359.324644] RSP: 002b:000000c0005abb90 EFLAGS: 00000297 [62146359.331655] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62146359.340600] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62146359.349554] RBP: 000000c0005abc28 R08: 0000000000000000 R09: 0000000000000000 [62146359.358471] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005abc18 [62146359.367336] R13: 000000c0001735c0 R14: 000000c000182700 R15: 0000000000000013 [62146359.376256] FS: 0000000002181dd0 GS: 0000000000000000 [62146359.533007] exe[153606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fdf2662f9 cs:33 sp:7f4d0d3bee68 ax:0 si:200000000040 di:ffffffffff600000 [62146361.212090] exe[143800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e505ef2f9 cs:33 sp:7fbdc9355e68 ax:0 si:200000000040 di:ffffffffff600000 [62146362.029241] exe[147331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fdf2662f9 cs:33 sp:7f4d0d3bee68 ax:0 si:200000000040 di:ffffffffff600000 [62146362.263226] exe[152898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5840d72f9 cs:33 sp:7f4f8a2c5e68 ax:0 si:200000000040 di:ffffffffff600000 [62146362.334319] exe[153657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5840d72f9 cs:33 sp:7f4f8a283e68 ax:0 si:200000000040 di:ffffffffff600000 [62146362.982393] exe[151727] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4977db9a78 ax:0 si:7f4977db9bb0 di:19 [62146363.344060] exe[143800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599adef42f9 cs:33 sp:7f2b01b0be68 ax:0 si:200000000040 di:ffffffffff600000 [62146365.341117] exe[152236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fdf2662f9 cs:33 sp:7f4d0d3bee68 ax:0 si:200000000040 di:ffffffffff600000 [62146367.134184] exe[152906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5840d72f9 cs:33 sp:7f4f8a2c5e68 ax:0 si:200000000040 di:ffffffffff600000 [62146367.242539] exe[147325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fdf2662f9 cs:33 sp:7f4d0d3bee68 ax:0 si:200000000040 di:ffffffffff600000 [62146368.785835] exe[142779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599adef42f9 cs:33 sp:7f2b01b0be68 ax:0 si:200000000040 di:ffffffffff600000 [62146370.424980] exe[143064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fdf2662f9 cs:33 sp:7f4d0d3bee68 ax:0 si:200000000040 di:ffffffffff600000 [62146372.948131] exe[147301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c6f5912f9 cs:33 sp:7f1bd272fe68 ax:0 si:200000000040 di:ffffffffff600000 [62146374.869449] exe[152553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c6f5912f9 cs:33 sp:7f1bd272fe68 ax:0 si:200000000040 di:ffffffffff600000 [62146376.534425] exe[147295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599adef42f9 cs:33 sp:7f2b01b0be68 ax:0 si:200000000040 di:ffffffffff600000 [62146379.049073] exe[153617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c6f5912f9 cs:33 sp:7f1bd272fe68 ax:0 si:200000000040 di:ffffffffff600000 [62146379.548562] umip: exe[139050] ip:200000000080 sp:7f751c1c7a78: SLDT instruction cannot be used by applications. [62146379.559100] umip: exe[139050] ip:200000000080 sp:7f751c1c7a78: For now, expensive software emulation returns the result. [62146379.969738] exe[152217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c6f5912f9 cs:33 sp:7f1bd272fe68 ax:0 si:200000000040 di:ffffffffff600000 [62146381.174337] exe[153617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fdf2662f9 cs:33 sp:7f4d0d3bee68 ax:0 si:200000000040 di:ffffffffff600000 [62146381.896914] exe[152213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fdf2662f9 cs:33 sp:7f4d0d3bee68 ax:0 si:200000000040 di:ffffffffff600000 [62146382.862131] exe[153605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c6f5912f9 cs:33 sp:7f1bd272fe68 ax:0 si:200000000040 di:ffffffffff600000 [62146383.848225] exe[151438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c79d22f9 cs:33 sp:7f9cfe3efe68 ax:0 si:200000000040 di:ffffffffff600000 [62146384.787840] exe[147330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fdf2662f9 cs:33 sp:7f4d0d3bee68 ax:0 si:200000000040 di:ffffffffff600000 [62146385.689715] exe[143434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599adef42f9 cs:33 sp:7f2b01b0be68 ax:0 si:200000000040 di:ffffffffff600000 [62146385.833697] exe[150760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565477fbb2f9 cs:33 sp:7fc417736e68 ax:0 si:200000000040 di:ffffffffff600000 [62146386.736078] exe[155185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599adef42f9 cs:33 sp:7f2b01b0be68 ax:0 si:200000000040 di:ffffffffff600000 [62146391.253215] exe[149995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565477fbb2f9 cs:33 sp:7fc417715e68 ax:0 si:200000000040 di:ffffffffff600000 [62146402.257183] exe[143240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c6f5912f9 cs:33 sp:7f1bd272fe68 ax:0 si:200000000040 di:ffffffffff600000 [62146403.531533] exe[147093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599adef42f9 cs:33 sp:7f2b01b0be68 ax:0 si:200000000040 di:ffffffffff600000 [62146405.246244] exe[142828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fdf2662f9 cs:33 sp:7f4d0d3bee68 ax:0 si:200000000040 di:ffffffffff600000 [62146406.857655] exe[153711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c15c6362f9 cs:33 sp:7fab6ada3e68 ax:0 si:200000000040 di:ffffffffff600000 [62146408.260334] exe[151447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4339832f9 cs:33 sp:7f03ad52ae68 ax:0 si:200000000040 di:ffffffffff600000 [62146408.454199] exe[152533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599adef42f9 cs:33 sp:7f2b01b2ce68 ax:0 si:200000000040 di:ffffffffff600000 [62146410.130755] exe[147330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599adef42f9 cs:33 sp:7f2b01b2ce68 ax:0 si:200000000040 di:ffffffffff600000 [62146411.725202] exe[143790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c6f5912f9 cs:33 sp:7f1bd272fe68 ax:0 si:200000000040 di:ffffffffff600000 [62146413.248159] exe[147324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fdf2662f9 cs:33 sp:7f4d0d37ce68 ax:0 si:2000000001c0 di:ffffffffff600000 [62146413.601655] exe[144539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c6f5912f9 cs:33 sp:7f1bd272fe68 ax:0 si:200000000040 di:ffffffffff600000 [62146414.948281] exe[160820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599adef42f9 cs:33 sp:7f2b01b0be68 ax:0 si:200000000040 di:ffffffffff600000 [62146416.613434] exe[149836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609ea4eb2f9 cs:33 sp:7f5631052e68 ax:0 si:200000000040 di:ffffffffff600000 [62146417.567136] exe[143200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c15c6362f9 cs:33 sp:7fab6ad82e68 ax:0 si:200000000040 di:ffffffffff600000 [62146418.219463] exe[149729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609ea4eb2f9 cs:33 sp:7f5631052e68 ax:0 si:200000000040 di:ffffffffff600000 [62146419.882679] exe[150326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c79d22f9 cs:33 sp:7f9cfe3efe68 ax:0 si:200000000040 di:ffffffffff600000 [62146421.580618] exe[150120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640ff7452f9 cs:33 sp:7f63f1ec3e68 ax:0 si:200000000040 di:ffffffffff600000 [62146423.190957] exe[149899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640ff7452f9 cs:33 sp:7f63f1ec3e68 ax:0 si:200000000040 di:ffffffffff600000 [62146424.566476] exe[149430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640ff7452f9 cs:33 sp:7f63f1ec3e68 ax:0 si:200000000040 di:ffffffffff600000 [62146426.030441] exe[150326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55adb69032f9 cs:33 sp:7fa2cbfc9e68 ax:0 si:200000000040 di:ffffffffff600000 [62146427.441571] exe[150820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c79d22f9 cs:33 sp:7f9cfe3efe68 ax:0 si:200000000040 di:ffffffffff600000 [62146427.515446] exe[153612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640ff7452f9 cs:33 sp:7f63f1ec3e68 ax:0 si:200000000040 di:ffffffffff600000 [62146428.740921] exe[149816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562abf7e72f9 cs:33 sp:7fd6684e0e68 ax:0 si:200000000040 di:ffffffffff600000 [62146430.255867] exe[150155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640ff7452f9 cs:33 sp:7f63f1ec3e68 ax:0 si:200000000040 di:ffffffffff600000 [62146430.724782] exe[143836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c15c6362f9 cs:33 sp:7fab6ad82e68 ax:0 si:200000000040 di:ffffffffff600000 [62146432.029818] exe[150313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640ff7452f9 cs:33 sp:7f63f1ec3e68 ax:0 si:200000000040 di:ffffffffff600000 [62146433.134565] exe[150745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640ff7452f9 cs:33 sp:7f63f1ec3e68 ax:0 si:200000000040 di:ffffffffff600000 [62146433.289182] exe[149906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562abf7e72f9 cs:33 sp:7fd668522e68 ax:0 si:200000000040 di:ffffffffff600000 [62146435.064667] exe[150693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609ea4eb2f9 cs:33 sp:7f5631094e68 ax:0 si:200000000040 di:ffffffffff600000 [62146436.836028] exe[146953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c79d22f9 cs:33 sp:7f9cfe431e68 ax:0 si:200000000040 di:ffffffffff600000 [62146437.879622] exe[152906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562abf7e72f9 cs:33 sp:7fd66847de68 ax:0 si:200000000040 di:ffffffffff600000 [62146438.510193] exe[149878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640ff7452f9 cs:33 sp:7f63f1ec3e68 ax:0 si:200000000040 di:ffffffffff600000 [62146443.861033] exe[158846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c79d22f9 cs:33 sp:7f9cfe410e68 ax:0 si:0 di:ffffffffff600000 [62146445.056365] exe[142694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c6f5912f9 cs:33 sp:7f1bd2750e68 ax:0 si:0 di:ffffffffff600000 [62146445.932883] exe[143766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c15c6362f9 cs:33 sp:7fab6ada3e68 ax:0 si:0 di:ffffffffff600000 [62146447.153091] exe[143811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574d5bd12f9 cs:33 sp:7fd46fdd0e68 ax:0 si:0 di:ffffffffff600000 [62146447.361318] exe[143776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574d5bd12f9 cs:33 sp:7fd46fdafe68 ax:0 si:200000000040 di:ffffffffff600000 [62146447.994316] exe[161780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff13fad2f9 cs:33 sp:7f186f7e5e68 ax:0 si:0 di:ffffffffff600000 [62146466.200148] exe[144824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556028eb32f9 cs:33 sp:7fb98a66ae68 ax:0 si:0 di:ffffffffff600000 [62146466.205173] exe[150138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556028eb32f9 cs:33 sp:7fb98a649e68 ax:0 si:0 di:ffffffffff600000 [62146468.076735] potentially unexpected fatal signal 5. [62146468.081980] CPU: 94 PID: 110251 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62146468.093977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62146468.103599] RIP: 0033:0x7fffffffe062 [62146468.107572] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62146468.126822] RSP: 002b:000000c0004f1be8 EFLAGS: 00000297 [62146468.133832] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62146468.142770] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62146468.151750] RBP: 000000c0004f1c80 R08: 0000000000000000 R09: 0000000000000000 [62146468.160670] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004f1c70 [62146468.169548] R13: 000000005f98c462 R14: 000000c00016fa40 R15: 000000000000001b [62146468.178450] FS: 00000000024aa330 GS: 0000000000000000 [62146468.179512] potentially unexpected fatal signal 5. [62146468.192035] CPU: 56 PID: 115624 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62146468.205460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62146468.216435] RIP: 0033:0x7fffffffe062 [62146468.221795] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62146468.242340] RSP: 002b:000000c000651be8 EFLAGS: 00000297 [62146468.249365] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62146468.258283] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62146468.263293] potentially unexpected fatal signal 5. [62146468.267248] RBP: 000000c000651c80 R08: 0000000000000000 R09: 0000000000000000 [62146468.272471] CPU: 47 PID: 163526 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62146468.281305] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000651c70 [62146468.281307] R13: 000000c0004d8800 R14: 000000c0003fb880 R15: 000000000000001a [62146468.281308] FS: 000000c00013e898 GS: 0000000000000000 [62146468.282959] potentially unexpected fatal signal 5. [62146468.294731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62146468.302241] CPU: 25 PID: 124140 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62146468.302243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62146468.302248] RIP: 0033:0x7fffffffe062 [62146468.302251] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62146468.302252] RSP: 002b:000000c0004f1be8 EFLAGS: 00000297 [62146468.302253] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62146468.302255] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62146468.302255] RBP: 000000c0004f1c80 R08: 0000000000000000 R09: 0000000000000000 [62146468.302256] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004f1c70 [62146468.302257] R13: 000000005f98c462 R14: 000000c00016fa40 R15: 000000000000001b [62146468.302258] FS: 00000000024aa330 GS: 0000000000000000 [62146468.432155] RIP: 0033:0x7fffffffe062 [62146468.436171] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62146468.456763] RSP: 002b:000000c0004f1be8 EFLAGS: 00000297 [62146468.463779] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62146468.472688] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62146468.480239] RBP: 000000c0004f1c80 R08: 0000000000000000 R09: 0000000000000000 [62146468.487787] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004f1c70 [62146468.495353] R13: 000000005f98c462 R14: 000000c00016fa40 R15: 000000000000001b [62146468.504262] FS: 00000000024aa330 GS: 0000000000000000 [62146475.787687] exe[156337] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7dad158a78 ax:0 si:7f7dad158bb0 di:19 [62146478.300804] exe[152582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff13fad2f9 cs:33 sp:7f186f7c4e68 ax:0 si:200000000040 di:ffffffffff600000 [62146482.713260] exe[140929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55860cc372f9 cs:33 sp:7f7b6cf14e68 ax:0 si:200000000040 di:ffffffffff600000 [62146485.549278] exe[164196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff13fad2f9 cs:33 sp:7f186f806e68 ax:0 si:200000000600 di:ffffffffff600000 [62146485.576126] exe[164196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff13fad2f9 cs:33 sp:7f186f806e68 ax:0 si:200000000600 di:ffffffffff600000 [62146485.603965] exe[164196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff13fad2f9 cs:33 sp:7f186f806e68 ax:0 si:200000000600 di:ffffffffff600000 [62146485.634659] exe[147060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff13fad2f9 cs:33 sp:7f186f806e68 ax:0 si:200000000600 di:ffffffffff600000 [62146485.663634] exe[147060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff13fad2f9 cs:33 sp:7f186f806e68 ax:0 si:200000000600 di:ffffffffff600000 [62146485.692880] exe[147060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff13fad2f9 cs:33 sp:7f186f806e68 ax:0 si:200000000600 di:ffffffffff600000 [62146485.721997] exe[147013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff13fad2f9 cs:33 sp:7f186f806e68 ax:0 si:200000000600 di:ffffffffff600000 [62146485.752657] exe[147013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff13fad2f9 cs:33 sp:7f186f806e68 ax:0 si:200000000600 di:ffffffffff600000 [62146485.780631] exe[143177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff13fad2f9 cs:33 sp:7f186f806e68 ax:0 si:200000000600 di:ffffffffff600000 [62146487.789944] warn_bad_vsyscall: 24 callbacks suppressed [62146487.789948] exe[150820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640ff7452f9 cs:33 sp:7f63f1ec3e68 ax:0 si:200000000500 di:ffffffffff600000 [62146490.573527] exe[144910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56494576f2f9 cs:33 sp:7fcc8b4a4e68 ax:0 si:200000000040 di:ffffffffff600000 [62146497.835980] exe[151233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640ff7452f9 cs:33 sp:7f63f1ec3e68 ax:0 si:200000000040 di:ffffffffff600000 [62146508.448680] exe[150306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7d3da02f9 cs:33 sp:7fbd746e8e68 ax:0 si:200000000180 di:ffffffffff600000 [62146513.082325] exe[150523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7b9cbc2f9 cs:33 sp:7f7857c14e68 ax:0 si:200000000040 di:ffffffffff600000 [62146523.816798] exe[141181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640ff7452f9 cs:33 sp:7f63f1ec3e68 ax:0 si:200000000040 di:ffffffffff600000 [62146525.677942] exe[129802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ba20d82f9 cs:33 sp:7f694f83ee68 ax:0 si:200000000140 di:ffffffffff600000 [62146535.805349] exe[164781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc65a45ae1 cs:33 sp:7ffa39ea34e8 ax:8 si:1 di:7ffa39ea35e0 [62146539.416259] exe[151336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c2f06b2f9 cs:33 sp:7fb65324ae68 ax:0 si:200000000100 di:ffffffffff600000 [62146560.847706] exe[152603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d313f52f9 cs:33 sp:7f9f859aae68 ax:0 si:200000000040 di:ffffffffff600000 [62146560.880151] exe[147315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d313f52f9 cs:33 sp:7f9f85968e68 ax:0 si:200000000040 di:ffffffffff600000 [62146563.093792] exe[153712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d313f52f9 cs:33 sp:7f9f85968e68 ax:0 si:200000000180 di:ffffffffff600000 [62146568.835019] exe[148874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c2f06b2f9 cs:33 sp:7fb6532ade68 ax:0 si:200000000040 di:ffffffffff600000 [62146585.660369] exe[146776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563470e52f9 cs:33 sp:7f4f3b1fde68 ax:0 si:200000000100 di:ffffffffff600000 [62146602.748066] exe[153175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bea4c42f9 cs:33 sp:7fac5734ee68 ax:0 si:200000000100 di:ffffffffff600000 [62146608.031570] exe[143149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563470e52f9 cs:33 sp:7f4f3b179e68 ax:0 si:200000000040 di:ffffffffff600000 [62146608.715164] exe[170191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c6d1b72f9 cs:33 sp:7fbd0dd9ae68 ax:0 si:200000000040 di:ffffffffff600000 [62146610.024360] exe[170073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c6d1b72f9 cs:33 sp:7fbd0dcf5e68 ax:0 si:200000000040 di:ffffffffff600000 [62146616.294025] exe[170368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c6d1b72f9 cs:33 sp:7fbd0dd9ae68 ax:0 si:200000000040 di:ffffffffff600000 [62146616.836801] exe[150401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bea4c42f9 cs:33 sp:7fac5734ee68 ax:0 si:200000000040 di:ffffffffff600000 [62146617.724155] exe[144880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d24c462f9 cs:33 sp:7f67b4803e68 ax:0 si:200000000040 di:ffffffffff600000 [62146620.700739] exe[151568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d24c462f9 cs:33 sp:7f67b4845e68 ax:0 si:200000000100 di:ffffffffff600000 [62146626.514673] potentially unexpected fatal signal 5. [62146626.519884] CPU: 77 PID: 152756 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62146626.531894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62146626.541528] RIP: 0033:0x7fffffffe062 [62146626.545541] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62146626.566101] RSP: 002b:000000c0005c7b90 EFLAGS: 00000297 [62146626.571748] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62146626.579291] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62146626.588189] RBP: 000000c0005c7c28 R08: 0000000000000000 R09: 0000000000000000 [62146626.597123] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005c7c18 [62146626.606027] R13: 000000c000475350 R14: 000000c000002000 R15: 0000000000000016 [62146626.614935] FS: 000000c000180098 GS: 0000000000000000 [62146626.913809] exe[149909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bea4c42f9 cs:33 sp:7fac5734ee68 ax:0 si:200000000040 di:ffffffffff600000 [62146626.971342] potentially unexpected fatal signal 5. [62146626.976580] CPU: 0 PID: 150776 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62146626.988498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62146626.998137] RIP: 0033:0x7fffffffe062 [62146627.002127] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62146627.021347] RSP: 002b:000000c0005c7b90 EFLAGS: 00000297 [62146627.028331] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62146627.037263] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62146627.046225] RBP: 000000c0005c7c28 R08: 0000000000000000 R09: 0000000000000000 [62146627.055124] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005c7c18 [62146627.064029] R13: 000000c000475350 R14: 000000c000002000 R15: 0000000000000016 [62146627.071542] FS: 000000c000180098 GS: 0000000000000000 [62146627.261389] potentially unexpected fatal signal 5. [62146627.266647] CPU: 18 PID: 147597 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62146627.278650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62146627.288295] RIP: 0033:0x7fffffffe062 [62146627.292305] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62146627.312993] RSP: 002b:000000c0005c7b90 EFLAGS: 00000297 [62146627.319960] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62146627.328870] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62146627.337791] RBP: 000000c0005c7c28 R08: 0000000000000000 R09: 0000000000000000 [62146627.346699] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005c7c18 [62146627.355620] R13: 000000c000475350 R14: 000000c000002000 R15: 0000000000000016 [62146627.364608] FS: 000000c000180098 GS: 0000000000000000 [62146627.850116] exe[149778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bea4c42f9 cs:33 sp:7fac5734ee68 ax:0 si:200000000100 di:ffffffffff600000 [62146629.496510] exe[147308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaca0fa2f9 cs:33 sp:7fe643529e68 ax:0 si:200000000100 di:ffffffffff600000 [62146630.172980] exe[150081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bea4c42f9 cs:33 sp:7fac5732de68 ax:0 si:200000000040 di:ffffffffff600000 [62146631.048472] exe[170767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffdad652f9 cs:33 sp:7fdfcadb7e68 ax:0 si:200000000100 di:ffffffffff600000 [62146632.269128] exe[170916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffdad652f9 cs:33 sp:7fdfcadb7e68 ax:0 si:200000000100 di:ffffffffff600000 [62146637.992915] exe[150268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d10e682f9 cs:33 sp:7f32ac257e68 ax:0 si:200000000040 di:ffffffffff600000 [62146638.812369] exe[170753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c6d1b72f9 cs:33 sp:7fbd0dd9ae68 ax:0 si:200000000100 di:ffffffffff600000 [62146639.693853] exe[170769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563954a742f9 cs:33 sp:7f0a8a60de68 ax:0 si:200000000100 di:ffffffffff600000 [62146641.084555] exe[142666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffdad652f9 cs:33 sp:7fdfcadb7e68 ax:0 si:200000000100 di:ffffffffff600000 [62146642.592879] exe[163152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c6d1b72f9 cs:33 sp:7fbd0dd9ae68 ax:0 si:200000000100 di:ffffffffff600000 [62146643.975125] exe[163152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c6d1b72f9 cs:33 sp:7fbd0dd9ae68 ax:0 si:200000000100 di:ffffffffff600000 [62146645.066172] exe[171025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d10e682f9 cs:33 sp:7f32ac257e68 ax:0 si:200000000040 di:ffffffffff600000 [62146645.726854] exe[143061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c6d1b72f9 cs:33 sp:7fbd0dd9ae68 ax:0 si:200000000100 di:ffffffffff600000 [62146646.442862] exe[143376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaca0fa2f9 cs:33 sp:7fe643508e68 ax:0 si:200000000040 di:ffffffffff600000 [62146646.455828] exe[143364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaca0fa2f9 cs:33 sp:7fe643529e68 ax:0 si:200000000040 di:ffffffffff600000 [62146647.543915] exe[170365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563954a742f9 cs:33 sp:7f0a8a60de68 ax:0 si:200000000100 di:ffffffffff600000 [62146648.257920] exe[160690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3b98432f9 cs:33 sp:7f048902ae68 ax:0 si:200000000100 di:ffffffffff600000 [62146648.805534] exe[143243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c6d1b72f9 cs:33 sp:7fbd0dd9ae68 ax:0 si:200000000100 di:ffffffffff600000 [62146649.892031] exe[150025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bea4c42f9 cs:33 sp:7fac5734ee68 ax:0 si:200000000100 di:ffffffffff600000 [62146650.993972] exe[150978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bea4c42f9 cs:33 sp:7fac5734ee68 ax:0 si:200000000100 di:ffffffffff600000 [62146651.893132] exe[149692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1be70d2f9 cs:33 sp:7f21ea08ce68 ax:0 si:200000000100 di:ffffffffff600000 [62146653.012045] exe[150761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bea4c42f9 cs:33 sp:7fac5736fe68 ax:0 si:200000000100 di:ffffffffff600000 [62146654.466896] exe[150589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f594a762f9 cs:33 sp:7feb4c129e68 ax:0 si:200000000100 di:ffffffffff600000 [62146655.852167] exe[151559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1be70d2f9 cs:33 sp:7f21ea0ade68 ax:0 si:200000000100 di:ffffffffff600000 [62146657.395086] exe[150048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bea4c42f9 cs:33 sp:7fac5734ee68 ax:0 si:200000000100 di:ffffffffff600000 [62146658.677146] exe[151419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f594a762f9 cs:33 sp:7feb4c108e68 ax:0 si:200000000100 di:ffffffffff600000 [62146660.246323] exe[149692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bea4c42f9 cs:33 sp:7fac5734ee68 ax:0 si:200000000100 di:ffffffffff600000 [62146660.430502] exe[157554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574f5318931 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8800000 [62146662.446590] exe[170357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609ef9312f9 cs:33 sp:7fe852a67e68 ax:0 si:200000000100 di:ffffffffff600000 [62146663.851517] exe[173599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609ef9312f9 cs:33 sp:7fe852a67e68 ax:0 si:200000000100 di:ffffffffff600000 [62146665.123064] exe[163047] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f59d2c67a78 ax:0 si:7f59d2c67bb0 di:19 [62146665.487264] exe[143790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609ef9312f9 cs:33 sp:7fe852a67e68 ax:0 si:200000000100 di:ffffffffff600000 [62146666.073653] exe[173383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3b98432f9 cs:33 sp:7f048902ae68 ax:0 si:200000000040 di:ffffffffff600000 [62146666.930234] exe[170325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563954a742f9 cs:33 sp:7f0a8a60de68 ax:0 si:200000000100 di:ffffffffff600000 [62146667.964481] potentially unexpected fatal signal 5. [62146667.969685] CPU: 93 PID: 173029 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62146667.981655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62146667.991314] RIP: 0033:0x7fffffffe062 [62146667.995352] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62146668.015931] RSP: 002b:000000c000553b90 EFLAGS: 00000297 [62146668.022957] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62146668.031878] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62146668.039441] RBP: 000000c000553c28 R08: 0000000000000000 R09: 0000000000000000 [62146668.048392] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000553c18 [62146668.057331] R13: 000000c000203bf0 R14: 000000c0004e21c0 R15: 0000000000000016 [62146668.064801] potentially unexpected fatal signal 5. [62146668.066269] FS: 000000c000180098 GS: 0000000000000000 [62146668.071470] CPU: 48 PID: 172599 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62146668.090462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62146668.101480] RIP: 0033:0x7fffffffe062 [62146668.106844] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62146668.127410] RSP: 002b:000000c000553b90 EFLAGS: 00000297 [62146668.134388] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62146668.143304] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62146668.152194] RBP: 000000c000553c28 R08: 0000000000000000 R09: 0000000000000000 [62146668.161113] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000553c18 [62146668.169995] R13: 000000c000203bf0 R14: 000000c0004e21c0 R15: 0000000000000016 [62146668.178947] FS: 000000c000180098 GS: 0000000000000000 [62146668.203499] exe[150141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bea4c42f9 cs:33 sp:7fac5734ee68 ax:0 si:200000000100 di:ffffffffff600000 [62146669.947600] exe[150611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bea4c42f9 cs:33 sp:7fac5734ee68 ax:0 si:200000000100 di:ffffffffff600000 [62146671.193648] exe[163779] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd0f4a9ca78 ax:0 si:7fd0f4a9cbb0 di:19 [62146671.687885] exe[151340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bea4c42f9 cs:33 sp:7fac5734ee68 ax:0 si:200000000100 di:ffffffffff600000 [62146672.346440] exe[149778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2c11f32f9 cs:33 sp:7f027bd3ce68 ax:0 si:200000000100 di:ffffffffff600000 [62146673.098706] exe[161411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1be70d2f9 cs:33 sp:7f21ea08ce68 ax:0 si:200000000100 di:ffffffffff600000 [62146673.868364] exe[140929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609ef9312f9 cs:33 sp:7fe852a25e68 ax:0 si:200000000100 di:ffffffffff600000 [62146675.301939] exe[151559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d10e682f9 cs:33 sp:7f32ac278e68 ax:0 si:200000000040 di:ffffffffff600000 [62146675.716694] exe[170918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fa0d42f9 cs:33 sp:7f8794b37e68 ax:0 si:200000000100 di:ffffffffff600000 [62146677.263131] exe[173319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609ef9312f9 cs:33 sp:7fe852a25e68 ax:0 si:200000000100 di:ffffffffff600000 [62146678.670432] exe[143827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fa0d42f9 cs:33 sp:7f8794b37e68 ax:0 si:200000000100 di:ffffffffff600000 [62146680.333141] exe[173178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fa0d42f9 cs:33 sp:7f8794b37e68 ax:0 si:200000000100 di:ffffffffff600000 [62146681.737818] exe[174324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609ef9312f9 cs:33 sp:7fe852a25e68 ax:0 si:200000000100 di:ffffffffff600000 [62146682.872134] exe[175350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2c11f32f9 cs:33 sp:7f027bd1be68 ax:0 si:2000000001c0 di:ffffffffff600000 [62146683.583064] exe[170231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624468c82f9 cs:33 sp:7f8220242e68 ax:0 si:200000000100 di:ffffffffff600000 [62146684.186480] exe[143156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609ef9312f9 cs:33 sp:7fe852a04e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62146684.982043] exe[173529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624468c82f9 cs:33 sp:7f8220242e68 ax:0 si:200000000100 di:ffffffffff600000 [62146685.080692] exe[163519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609ef9312f9 cs:33 sp:7fe852a04e68 ax:0 si:200000000040 di:ffffffffff600000 [62146685.514879] exe[150567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1be70d2f9 cs:33 sp:7f21e9f21e68 ax:0 si:200000000040 di:ffffffffff600000 [62146685.825548] exe[173700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afba28f2f9 cs:33 sp:7fe570598e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62146686.115473] exe[152898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1be70d2f9 cs:33 sp:7f21ea08ce68 ax:0 si:200000000180 di:ffffffffff600000 [62146686.248677] exe[170164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624468c82f9 cs:33 sp:7f8220242e68 ax:0 si:200000000100 di:ffffffffff600000 [62146686.459279] exe[173374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609ef9312f9 cs:33 sp:7fe852a04e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62146687.161181] exe[173703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fa0d42f9 cs:33 sp:7f8794b79e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62146687.577350] exe[173374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afba28f2f9 cs:33 sp:7fe5705b9e68 ax:0 si:200000000100 di:ffffffffff600000 [62146688.139736] exe[170245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fa0d42f9 cs:33 sp:7f8794b79e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62146688.658838] exe[170226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afba28f2f9 cs:33 sp:7fe5705fbe68 ax:0 si:2000000001c0 di:ffffffffff600000 [62146688.734551] exe[173893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609ef9312f9 cs:33 sp:7fe852a25e68 ax:0 si:200000000100 di:ffffffffff600000 [62146690.892280] warn_bad_vsyscall: 3 callbacks suppressed [62146690.892283] exe[143053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afba28f2f9 cs:33 sp:7fe570598e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62146691.703787] exe[173496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fa0d42f9 cs:33 sp:7f8794b37e68 ax:0 si:200000000100 di:ffffffffff600000 [62146692.016128] exe[150325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2348092f9 cs:33 sp:7f48304bbe68 ax:0 si:200000000040 di:ffffffffff600000 [62146692.235663] exe[151447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1be70d2f9 cs:33 sp:7f21ea06be68 ax:0 si:2000000001c0 di:ffffffffff600000 [62146693.103368] exe[151236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1be70d2f9 cs:33 sp:7f21ea06be68 ax:0 si:2000000001c0 di:ffffffffff600000 [62146693.154226] exe[152801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609ef9312f9 cs:33 sp:7fe852a25e68 ax:0 si:200000000100 di:ffffffffff600000 [62146694.212019] exe[152901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2348092f9 cs:33 sp:7f48304bbe68 ax:0 si:2000000001c0 di:ffffffffff600000 [62146694.939840] exe[143182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631fa0d42f9 cs:33 sp:7f8794b37e68 ax:0 si:200000000100 di:ffffffffff600000 [62146695.129859] exe[149871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1be70d2f9 cs:33 sp:7f21ea08ce68 ax:0 si:2000000001c0 di:ffffffffff600000 [62146696.022370] exe[150135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1be70d2f9 cs:33 sp:7f21ea08ce68 ax:0 si:200000000100 di:ffffffffff600000 [62146696.805556] exe[150567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e98df972f9 cs:33 sp:7f6ea2e3be68 ax:0 si:2000000001c0 di:ffffffffff600000 [62146697.779910] exe[171294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e98df972f9 cs:33 sp:7f6ea2e3be68 ax:0 si:200000000100 di:ffffffffff600000 [62146698.084219] exe[150147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1be70d2f9 cs:33 sp:7f21ea08ce68 ax:0 si:2000000001c0 di:ffffffffff600000 [62146715.416309] exe[163969] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0a78bf8a78 ax:0 si:7f0a78bf8bb0 di:19 [62146715.440848] exe[160545] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0a78bf8a78 ax:0 si:7f0a78bf8bb0 di:19 [62146781.492751] exe[123132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d707602ae1 cs:33 sp:7efb96af94e8 ax:8 si:1 di:7efb96af95e0 [62146836.986147] exe[166131] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9a92dfea78 ax:0 si:7f9a92dfebb0 di:19 [62146860.970980] umip: exe[180582] ip:200000000080 sp:7ebbe4fa8a78: SLDT instruction cannot be used by applications. [62146860.981523] umip: exe[180582] ip:200000000080 sp:7ebbe4fa8a78: For now, expensive software emulation returns the result. [62146888.525967] exe[181580] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f199b580a78 ax:0 si:7f199b580bb0 di:19 [62146889.256847] exe[117750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0f237eae1 cs:33 sp:7ea62373a4e8 ax:8 si:1 di:7ea62373a5e0 [62146892.655382] exe[181435] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f199b580a78 ax:0 si:7f199b580bb0 di:19 [62146951.105615] exe[162925] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4f12781a78 ax:0 si:7f4f12781bb0 di:19 [62146956.328219] exe[180258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccbd4a32f9 cs:33 sp:7f0584ee77c8 ax:0 si:55ccbd54c871 di:ffffffffff600000 [62146997.250850] exe[135954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631738a0ae1 cs:33 sp:7ebf55b284e8 ax:8 si:1 di:7ebf55b285e0 [62147028.064132] potentially unexpected fatal signal 5. [62147028.069377] CPU: 36 PID: 174831 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62147028.081362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62147028.091013] RIP: 0033:0x7fffffffe062 [62147028.095004] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62147028.114226] RSP: 002b:000000c000605b90 EFLAGS: 00000297 [62147028.121257] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62147028.130166] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62147028.139094] RBP: 000000c000605c28 R08: 0000000000000000 R09: 0000000000000000 [62147028.148227] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000605c18 [62147028.155815] R13: 000000c0002935c0 R14: 000000c0004b2fc0 R15: 0000000000000017 [62147028.164724] FS: 0000000002181dd0 GS: 0000000000000000 [62147081.046005] exe[185337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9d73faae1 cs:33 sp:7fa5116ab4e8 ax:8 si:1 di:7fa5116ab5e0 [62147087.237054] exe[187107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a75e494ae1 cs:33 sp:7fe528fba4e8 ax:8 si:1 di:7fe528fba5e0 [62147088.022741] exe[188129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563da7547ae1 cs:33 sp:7f300c3a94e8 ax:8 si:1 di:7f300c3a95e0 [62147088.391991] exe[187067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563da7547ae1 cs:33 sp:7f300c3eb4e8 ax:8 si:1 di:7f300c3eb5e0 [62147089.304576] exe[188883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563da7547ae1 cs:33 sp:7f300c3eb4e8 ax:8 si:1 di:7f300c3eb5e0 [62147090.279824] exe[186632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a75e494ae1 cs:33 sp:7fe528ffc4e8 ax:8 si:1 di:7fe528ffc5e0 [62147091.479126] exe[186464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56455f17dae1 cs:33 sp:7fc96f0b74e8 ax:8 si:1 di:7fc96f0b75e0 [62147093.305671] exe[188043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56455f17dae1 cs:33 sp:7fc96f0b74e8 ax:8 si:1 di:7fc96f0b75e0 [62147094.385259] exe[185281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f36bee0ae1 cs:33 sp:7f5983c774e8 ax:8 si:1 di:7f5983c775e0 [62147094.865582] exe[187107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563da7547ae1 cs:33 sp:7f300c3a94e8 ax:8 si:1 di:7f300c3a95e0 [62147096.008716] exe[188984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608842bcae1 cs:33 sp:7fa6402c84e8 ax:8 si:1 di:7fa6402c85e0 [62147096.766893] exe[186500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a75e494ae1 cs:33 sp:7fe528fba4e8 ax:8 si:1 di:7fe528fba5e0 [62147097.752251] exe[186627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a75e494ae1 cs:33 sp:7fe528fba4e8 ax:8 si:1 di:7fe528fba5e0 [62147098.205603] exe[186941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ade8c2ae1 cs:33 sp:7f63b55084e8 ax:8 si:1 di:7f63b55085e0 [62147098.492509] exe[185329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa7c38cae1 cs:33 sp:7f6f738494e8 ax:8 si:1 di:7f6f738495e0 [62147099.916555] exe[185004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55783035aae1 cs:33 sp:7fa4fdd604e8 ax:8 si:1 di:7fa4fdd605e0 [62147101.223636] exe[189261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f36bee0ae1 cs:33 sp:7f5983c774e8 ax:8 si:1 di:7f5983c775e0 [62147102.944132] exe[184980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfeee79ae1 cs:33 sp:7fbc9d9844e8 ax:8 si:1 di:7fbc9d9845e0 [62147104.051395] exe[189172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfeee79ae1 cs:33 sp:7fbc9d9844e8 ax:8 si:1 di:7fbc9d9845e0 [62147105.819891] exe[189406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f36bee0ae1 cs:33 sp:7f5983c774e8 ax:8 si:1 di:7f5983c775e0 [62147106.599159] exe[189695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b1aecd2f9 cs:33 sp:7f3c88eede68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147106.614136] exe[189889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560108d972f9 cs:33 sp:7fa92db15e68 ax:0 si:200000000100 di:ffffffffff600000 [62147106.965846] exe[189380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f36bee0ae1 cs:33 sp:7f5983c774e8 ax:8 si:1 di:7f5983c775e0 [62147108.087475] exe[189973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555646e74ae1 cs:33 sp:7f4ac1b534e8 ax:8 si:1 di:7f4ac1b535e0 [62147108.197906] exe[189970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b1aecd2f9 cs:33 sp:7f3c88eede68 ax:0 si:200000000100 di:ffffffffff600000 [62147108.342326] exe[189996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bc42fb2f9 cs:33 sp:7f12cbb86e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147108.685510] exe[185211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfeee79ae1 cs:33 sp:7fbc9d9844e8 ax:8 si:1 di:7fbc9d9845e0 [62147108.959311] exe[189755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560108d972f9 cs:33 sp:7fa92db15e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147109.161726] exe[189956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfeee79ae1 cs:33 sp:7fbc9d9844e8 ax:8 si:1 di:7fbc9d9845e0 [62147109.702600] exe[190093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565285cc02f9 cs:33 sp:7f9fc5f0ee68 ax:0 si:200000000100 di:ffffffffff600000 [62147109.880475] exe[189654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bc42fb2f9 cs:33 sp:7f12cbba7e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147110.113044] exe[189975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555646e74ae1 cs:33 sp:7f4ac1b534e8 ax:8 si:1 di:7f4ac1b535e0 [62147110.619073] exe[190081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565285cc02f9 cs:33 sp:7f9fc5f0ee68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147110.974200] exe[189722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bc42fb2f9 cs:33 sp:7f12cbba7e68 ax:0 si:200000000100 di:ffffffffff600000 [62147111.141624] exe[189967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555646e74ae1 cs:33 sp:7f4ac1b534e8 ax:8 si:1 di:7f4ac1b535e0 [62147111.323080] exe[189946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b1aecd2f9 cs:33 sp:7f3c88ecce68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147112.115639] exe[189973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfeee79ae1 cs:33 sp:7fbc9d9844e8 ax:8 si:1 di:7fbc9d9845e0 [62147112.179560] exe[189951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565285cc02f9 cs:33 sp:7f9fc5eede68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147114.273035] warn_bad_vsyscall: 5 callbacks suppressed [62147114.273038] exe[189385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555646e74ae1 cs:33 sp:7f4ac1b534e8 ax:8 si:1 di:7f4ac1b535e0 [62147114.358165] exe[190089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565285cc02f9 cs:33 sp:7f9fc5f0ee68 ax:0 si:200000000100 di:ffffffffff600000 [62147114.740785] exe[190223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565285cc02f9 cs:33 sp:7f9fc5f50e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147115.029331] exe[190209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580a2598ae1 cs:33 sp:7f791727e4e8 ax:8 si:1 di:7f791727e5e0 [62147115.513140] exe[190247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565285cc02f9 cs:33 sp:7f9fc5f0ee68 ax:0 si:200000000100 di:ffffffffff600000 [62147115.922146] exe[189481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555646e74ae1 cs:33 sp:7f4ac1b744e8 ax:8 si:1 di:7f4ac1b745e0 [62147115.939079] exe[190241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bc42fb2f9 cs:33 sp:7f12cbb86e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147116.179532] exe[189371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555646e74ae1 cs:33 sp:7f4ac1b744e8 ax:8 si:1 di:7f4ac1b745e0 [62147116.624940] exe[190215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a01dae82f9 cs:33 sp:7fe331c60e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147116.832442] exe[189374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfeee79ae1 cs:33 sp:7fbc9d9a54e8 ax:8 si:1 di:7fbc9d9a55e0 [62147119.499119] warn_bad_vsyscall: 6 callbacks suppressed [62147119.499123] exe[189989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bc42fb2f9 cs:33 sp:7f12cbba7e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147121.554905] exe[189640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565285cc02f9 cs:33 sp:7f9fc5f0ee68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147123.387079] exe[190019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565285cc02f9 cs:33 sp:7f9fc5f0ee68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147125.229371] exe[190081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565285cc02f9 cs:33 sp:7f9fc5f0ee68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147126.701948] exe[190623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf14f932f9 cs:33 sp:7fd1a38b3e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147127.365880] exe[190861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556155c9c2f9 cs:33 sp:7f3f99151e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147127.432072] exe[189677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565285cc02f9 cs:33 sp:7f9fc5f0ee68 ax:0 si:200000000040 di:ffffffffff600000 [62147127.672537] exe[189667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc672102f9 cs:33 sp:7fd611be5e68 ax:0 si:200000000040 di:ffffffffff600000 [62147128.151425] exe[190649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4367ab2f9 cs:33 sp:7fdce65d7e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147128.691244] exe[190895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ac94af2f9 cs:33 sp:7fb573d2ae68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147130.112575] exe[190849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558839f652f9 cs:33 sp:7f67561fee68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147130.957623] exe[189906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc672102f9 cs:33 sp:7fd611b61e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147131.685135] exe[191057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558839f652f9 cs:33 sp:7f675e626e68 ax:0 si:200000000040 di:ffffffffff600000 [62147132.182079] exe[189848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a01dae82f9 cs:33 sp:7fe331c60e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147134.507778] exe[190623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3da3ab2f9 cs:33 sp:7f1b33849e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147136.161888] exe[189657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562a8a232f9 cs:33 sp:7f0b68866e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147136.837401] exe[190688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4367ab2f9 cs:33 sp:7fdce65d7e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147137.377535] exe[190610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b28d722f9 cs:33 sp:7fec97fd6e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147139.431311] exe[190592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4367ab2f9 cs:33 sp:7fdce6595e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147140.753654] exe[190699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579106902f9 cs:33 sp:7f694a172e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147140.998801] exe[186500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608842bcae1 cs:33 sp:7fa6402c84e8 ax:8 si:1 di:7fa6402c85e0 [62147141.774010] exe[191143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562a8a232f9 cs:33 sp:7f0b688c9e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147142.717518] exe[187085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a75e494ae1 cs:33 sp:7fe528fba4e8 ax:8 si:1 di:7fe528fba5e0 [62147143.196929] exe[190195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc672102f9 cs:33 sp:7fd611bc4e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147144.073885] exe[189577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562a8a232f9 cs:33 sp:7f0b68845e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147144.396864] exe[188028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ade8c2ae1 cs:33 sp:7f63b55084e8 ax:8 si:1 di:7f63b55085e0 [62147144.923413] exe[189621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc672102f9 cs:33 sp:7fd611c48e68 ax:0 si:200000000040 di:ffffffffff600000 [62147145.013593] exe[191319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564196f792f9 cs:33 sp:7f7dedf8fe68 ax:0 si:200000000040 di:ffffffffff600000 [62147145.399386] exe[188028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608842bcae1 cs:33 sp:7fa6402c84e8 ax:8 si:1 di:7fa6402c85e0 [62147145.722211] exe[191217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3f27e62f9 cs:33 sp:7fd72ca02e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147145.746456] exe[190320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba185b22f9 cs:33 sp:7ff49ac6ee68 ax:0 si:200000000040 di:ffffffffff600000 [62147146.996822] warn_bad_vsyscall: 1 callbacks suppressed [62147146.996826] exe[189966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba185b22f9 cs:33 sp:7ff49ac4de68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147147.097295] exe[187026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ade8c2ae1 cs:33 sp:7f63b55084e8 ax:8 si:1 di:7f63b55085e0 [62147147.551860] exe[189723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc672102f9 cs:33 sp:7fd611c06e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147149.114309] exe[189775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a01dae82f9 cs:33 sp:7fe331c60e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147149.506574] exe[188012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608842bcae1 cs:33 sp:7fa6402a74e8 ax:8 si:1 di:7fa6402a75e0 [62147150.334081] exe[191966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a01dae82f9 cs:33 sp:7fe331c60e68 ax:0 si:200000000100 di:ffffffffff600000 [62147150.814688] exe[191947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a01dae82f9 cs:33 sp:7fe331c60e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147151.161026] exe[187060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a75e494ae1 cs:33 sp:7fe528fba4e8 ax:8 si:1 di:7fe528fba5e0 [62147153.104357] exe[191947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc672102f9 cs:33 sp:7fd611c27e68 ax:0 si:200000000180 di:ffffffffff600000 [62147153.297962] exe[188987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608842bcae1 cs:33 sp:7fa64030a4e8 ax:8 si:1 di:7fa64030a5e0 [62147153.730090] exe[113399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7a26c4ae1 cs:33 sp:7eb917d9b4e8 ax:8 si:1 di:7eb917d9b5e0 [62147153.979910] exe[191284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e3290a2f9 cs:33 sp:7f368a73fe68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147154.569679] exe[190711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca4754b2f9 cs:33 sp:7f50618dfe68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147155.346416] exe[187026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a75e494ae1 cs:33 sp:7fe528fba4e8 ax:8 si:1 di:7fe528fba5e0 [62147156.885950] exe[186464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dd5644ae1 cs:33 sp:7f497e9204e8 ax:8 si:1 di:7f497e9205e0 [62147160.659712] exe[188050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a75e494ae1 cs:33 sp:7fe528fba4e8 ax:8 si:1 di:7fe528fba5e0 [62147162.825935] exe[192343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaa4f662f9 cs:33 sp:7effda2e0e68 ax:0 si:200000000180 di:ffffffffff600000 [62147162.869507] exe[188011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a75e494ae1 cs:33 sp:7fe528fba4e8 ax:8 si:1 di:7fe528fba5e0 [62147166.998220] exe[191205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca4754b2f9 cs:33 sp:7f50618dfe68 ax:0 si:200000000100 di:ffffffffff600000 [62147171.483780] potentially unexpected fatal signal 5. [62147171.489016] CPU: 83 PID: 180191 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62147171.501007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62147171.510655] RIP: 0033:0x7fffffffe062 [62147171.514688] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62147171.535262] RSP: 002b:000000c000823be8 EFLAGS: 00000297 [62147171.542254] RAX: 00000000000003ea RBX: 0000000000000000 RCX: 00007fffffffe05a [62147171.551170] RDX: 0000000000000000 RSI: 000000c000824000 RDI: 0000000000012f00 [62147171.560131] RBP: 000000c000823c80 R08: 000000c000e03d20 R09: 0000000000000000 [62147171.569060] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000823c70 [62147171.577969] R13: 000000c000828800 R14: 000000c0003536c0 R15: 0000000000000018 [62147171.586886] FS: 000000c000346098 GS: 0000000000000000 [62147171.676932] potentially unexpected fatal signal 5. [62147171.683234] CPU: 2 PID: 192966 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62147171.696510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62147171.707516] RIP: 0033:0x7fffffffe062 [62147171.712840] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62147171.733420] RSP: 002b:000000c00080dbe8 EFLAGS: 00000297 [62147171.740449] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62147171.749385] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62147171.758337] RBP: 000000c00080dc80 R08: 0000000000000000 R09: 0000000000000000 [62147171.767233] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00080dc70 [62147171.776148] R13: 0000000083cc9d2c R14: 000000c000489dc0 R15: 0000000000000019 [62147171.785060] FS: 00000000024aa330 GS: 0000000000000000 [62147172.108005] potentially unexpected fatal signal 5. [62147172.113222] CPU: 43 PID: 169015 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62147172.125198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62147172.134874] RIP: 0033:0x7fffffffe062 [62147172.138930] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62147172.159497] RSP: 002b:000000c00080dbe8 EFLAGS: 00000297 [62147172.166487] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62147172.174023] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62147172.182942] RBP: 000000c00080dc80 R08: 0000000000000000 R09: 0000000000000000 [62147172.191872] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00080dc70 [62147172.199437] R13: 0000000083cc9d2c R14: 000000c000489dc0 R15: 0000000000000019 [62147172.208320] FS: 00000000024aa330 GS: 0000000000000000 [62147173.038392] potentially unexpected fatal signal 5. [62147173.043623] CPU: 54 PID: 163354 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62147173.055612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62147173.065277] RIP: 0033:0x7fffffffe062 [62147173.069280] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62147173.088497] RSP: 002b:000000c000473b90 EFLAGS: 00000297 [62147173.095512] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62147173.104412] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62147173.113310] RBP: 000000c000473c28 R08: 0000000000000000 R09: 0000000000000000 [62147173.122198] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000473c18 [62147173.131112] R13: 000000c000523860 R14: 000000c00023d180 R15: 0000000000000016 [62147173.140011] FS: 000000c000180098 GS: 0000000000000000 [62147173.577266] potentially unexpected fatal signal 5. [62147173.582461] CPU: 74 PID: 169040 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62147173.594453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62147173.604101] RIP: 0033:0x7fffffffe062 [62147173.608111] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62147173.628650] RSP: 002b:000000c0004b9be8 EFLAGS: 00000297 [62147173.635659] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62147173.644568] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62147173.653505] RBP: 000000c0004b9c80 R08: 0000000000000000 R09: 0000000000000000 [62147173.662427] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004b9c70 [62147173.671354] R13: 000000c00023a800 R14: 000000c0001ace00 R15: 000000000000001c [62147173.678910] FS: 00000000024aa330 GS: 0000000000000000 [62147173.774501] potentially unexpected fatal signal 5. [62147173.779723] CPU: 91 PID: 188301 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62147173.793115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62147173.802761] RIP: 0033:0x7fffffffe062 [62147173.808094] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62147173.828640] RSP: 002b:000000c0004b9be8 EFLAGS: 00000297 [62147173.835643] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62147173.844550] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62147173.853486] RBP: 000000c0004b9c80 R08: 0000000000000000 R09: 0000000000000000 [62147173.862390] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004b9c70 [62147173.871283] R13: 000000c00023a800 R14: 000000c0001ace00 R15: 000000000000001c [62147173.878832] FS: 00000000024aa330 GS: 0000000000000000 [62147176.619175] exe[192374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55577614d2f9 cs:33 sp:7f606828be68 ax:0 si:200000000040 di:ffffffffff600000 [62147184.252773] exe[194871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640fc3b62f9 cs:33 sp:7f4ada147e68 ax:0 si:200000000000 di:ffffffffff600000 [62147187.385568] exe[189939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55577614d2f9 cs:33 sp:7f6068330e68 ax:0 si:200000000100 di:ffffffffff600000 [62147199.372000] exe[191984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590431b2f9 cs:33 sp:7f099f3dee68 ax:0 si:200000000180 di:ffffffffff600000 [62147204.944714] exe[189829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590431b2f9 cs:33 sp:7f099f37be68 ax:0 si:200000000040 di:ffffffffff600000 [62147204.972015] exe[189718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590431b2f9 cs:33 sp:7f099f37be68 ax:0 si:200000000040 di:ffffffffff600000 [62147205.001199] exe[197869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590431b2f9 cs:33 sp:7f099f37be68 ax:0 si:200000000040 di:ffffffffff600000 [62147205.029488] exe[189829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590431b2f9 cs:33 sp:7f099f37be68 ax:0 si:200000000040 di:ffffffffff600000 [62147205.061137] exe[189665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590431b2f9 cs:33 sp:7f099f37be68 ax:0 si:200000000040 di:ffffffffff600000 [62147205.088558] exe[189829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590431b2f9 cs:33 sp:7f099f37be68 ax:0 si:200000000040 di:ffffffffff600000 [62147205.114960] exe[197863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590431b2f9 cs:33 sp:7f099f37be68 ax:0 si:200000000040 di:ffffffffff600000 [62147205.140814] exe[197863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590431b2f9 cs:33 sp:7f099f37be68 ax:0 si:200000000040 di:ffffffffff600000 [62147205.166983] exe[197863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590431b2f9 cs:33 sp:7f099f37be68 ax:0 si:200000000040 di:ffffffffff600000 [62147205.196437] exe[197863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590431b2f9 cs:33 sp:7f099f37be68 ax:0 si:200000000040 di:ffffffffff600000 [62147211.868392] warn_bad_vsyscall: 23 callbacks suppressed [62147211.868396] exe[195096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590431b2f9 cs:33 sp:7f099f2f7e68 ax:0 si:200000000600 di:ffffffffff600000 [62147211.904004] exe[194700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590431b2f9 cs:33 sp:7f099f2f7e68 ax:0 si:200000000600 di:ffffffffff600000 [62147211.931036] exe[194700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590431b2f9 cs:33 sp:7f099f2f7e68 ax:0 si:200000000600 di:ffffffffff600000 [62147211.958409] exe[194700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590431b2f9 cs:33 sp:7f099f2f7e68 ax:0 si:200000000600 di:ffffffffff600000 [62147211.985246] exe[194700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590431b2f9 cs:33 sp:7f099f2f7e68 ax:0 si:200000000600 di:ffffffffff600000 [62147212.015939] exe[194308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590431b2f9 cs:33 sp:7f099f2f7e68 ax:0 si:200000000600 di:ffffffffff600000 [62147212.050352] exe[194308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590431b2f9 cs:33 sp:7f099f2f7e68 ax:0 si:200000000600 di:ffffffffff600000 [62147212.084068] exe[194696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590431b2f9 cs:33 sp:7f099f2f7e68 ax:0 si:200000000600 di:ffffffffff600000 [62147212.111700] exe[194696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590431b2f9 cs:33 sp:7f099f2f7e68 ax:0 si:200000000600 di:ffffffffff600000 [62147212.140802] exe[194696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55590431b2f9 cs:33 sp:7f099f2f7e68 ax:0 si:200000000600 di:ffffffffff600000 [62147244.359434] warn_bad_vsyscall: 48 callbacks suppressed [62147244.359438] exe[189998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9d82ca2f9 cs:33 sp:7f19d6d73e68 ax:0 si:200000000100 di:ffffffffff600000 [62147246.068642] exe[201866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593219562f9 cs:33 sp:7fe621c64e68 ax:0 si:200000000040 di:ffffffffff600000 [62147246.158660] exe[198641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593219562f9 cs:33 sp:7fe621c43e68 ax:0 si:200000000040 di:ffffffffff600000 [62147257.816554] exe[203040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9d82ca2f9 cs:33 sp:7f19d6d73e68 ax:0 si:200000000040 di:ffffffffff600000 [62147264.303009] exe[204076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617dc1312f9 cs:33 sp:7fc28402de68 ax:0 si:200000000180 di:ffffffffff600000 [62147269.154105] exe[201848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647f9ccb2f9 cs:33 sp:7f613eeeae68 ax:0 si:200000000100 di:ffffffffff600000 [62147271.251682] exe[192016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9d82ca2f9 cs:33 sp:7f19d6d73e68 ax:0 si:200000000000 di:ffffffffff600000 [62147574.505717] potentially unexpected fatal signal 5. [62147574.509600] potentially unexpected fatal signal 5. [62147574.510933] CPU: 48 PID: 199922 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62147574.516131] CPU: 52 PID: 207697 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62147574.516134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62147574.516141] RIP: 0033:0x7fffffffe062 [62147574.516144] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62147574.516145] RSP: 002b:000000c000601be8 EFLAGS: 00000297 [62147574.516147] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62147574.516148] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62147574.516150] RBP: 000000c000601c80 R08: 0000000000000000 R09: 0000000000000000 [62147574.516151] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000601c70 [62147574.516152] R13: 000000c000387800 R14: 000000c000163a40 R15: 000000000000001d [62147574.516153] FS: 00000000024aa330 GS: 0000000000000000 [62147574.630205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62147574.641228] RIP: 0033:0x7fffffffe062 [62147574.646572] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62147574.667102] RSP: 002b:000000c000601be8 EFLAGS: 00000297 [62147574.674119] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62147574.683049] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62147574.691943] RBP: 000000c000601c80 R08: 0000000000000000 R09: 0000000000000000 [62147574.700873] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000601c70 [62147574.709777] R13: 000000c000387800 R14: 000000c000163a40 R15: 000000000000001d [62147574.718740] FS: 00000000024aa330 GS: 0000000000000000 [62147708.595120] exe[222397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec1edfcae1 cs:33 sp:7f479a0244e8 ax:8 si:1 di:7f479a0245e0 [62147709.438632] exe[224066] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed7768d1a78 ax:0 si:7ed7768d1bb0 di:19 [62147712.181108] exe[226589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf1c87e2f9 cs:33 sp:7f6811cbce68 ax:0 si:200000000040 di:ffffffffff600000 [62147736.596220] exe[225875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f893b62f9 cs:33 sp:7fe895bc9e68 ax:0 si:200000000040 di:ffffffffff600000 [62147741.874422] exe[227806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582489832f9 cs:33 sp:7f370b6f9e68 ax:0 si:200000000040 di:ffffffffff600000 [62147742.696814] exe[226179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f893b62f9 cs:33 sp:7fe895beae68 ax:0 si:200000000040 di:ffffffffff600000 [62147754.713372] exe[227930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55868be412f9 cs:33 sp:7f54cd72be68 ax:0 si:200000000040 di:ffffffffff600000 [62147755.207641] exe[225932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4f342f9 cs:33 sp:7f4fe742ae68 ax:0 si:200000000040 di:ffffffffff600000 [62147757.471368] exe[226407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e0f6892f9 cs:33 sp:7f154a895e68 ax:0 si:200000000040 di:ffffffffff600000 [62147758.798897] exe[227803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55868be412f9 cs:33 sp:7f54cd72be68 ax:0 si:200000000040 di:ffffffffff600000 [62147758.839663] exe[227743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55868be412f9 cs:33 sp:7f54cd70ae68 ax:0 si:200000000040 di:ffffffffff600000 [62147760.876728] exe[228983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4ebdf5ae1 cs:33 sp:7fbc0935c4e8 ax:8 si:1 di:7fbc0935c5e0 [62147760.900968] exe[228983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4ebdf5ae1 cs:33 sp:7fbc0935c4e8 ax:8 si:1 di:7fbc0935c5e0 [62147762.514029] exe[229657] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0d36c8ca78 ax:0 si:7f0d36c8cbb0 di:19 [62147763.671869] exe[230488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610748822f9 cs:33 sp:7fced01a1e68 ax:0 si:200000000040 di:ffffffffff600000 [62147763.801174] exe[230488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610748822f9 cs:33 sp:7fced01a1e68 ax:0 si:200000000040 di:ffffffffff600000 [62147763.826777] exe[230488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610748822f9 cs:33 sp:7fced01a1e68 ax:0 si:200000000040 di:ffffffffff600000 [62147763.858558] exe[230485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610748822f9 cs:33 sp:7fced01a1e68 ax:0 si:200000000040 di:ffffffffff600000 [62147763.887318] exe[230485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610748822f9 cs:33 sp:7fced01a1e68 ax:0 si:200000000040 di:ffffffffff600000 [62147763.914780] exe[230485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610748822f9 cs:33 sp:7fced01a1e68 ax:0 si:200000000040 di:ffffffffff600000 [62147763.942943] exe[231033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610748822f9 cs:33 sp:7fced01a1e68 ax:0 si:200000000040 di:ffffffffff600000 [62147771.420555] potentially unexpected fatal signal 5. [62147771.425761] CPU: 91 PID: 231219 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62147771.437767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62147771.447413] RIP: 0033:0x7fffffffe062 [62147771.451420] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62147771.472008] RSP: 002b:000000c000859be8 EFLAGS: 00000297 [62147771.479002] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62147771.488364] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62147771.497325] RBP: 000000c000859c80 R08: 0000000000000000 R09: 0000000000000000 [62147771.506219] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000859c70 [62147771.515116] R13: 000000c000860800 R14: 000000c000494540 R15: 000000000000001a [62147771.524034] FS: 00000000024aa330 GS: 0000000000000000 [62147771.740564] potentially unexpected fatal signal 5. [62147771.745804] CPU: 21 PID: 200500 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62147771.757810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62147771.767439] RIP: 0033:0x7fffffffe062 [62147771.771405] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62147771.790665] RSP: 002b:000000c00080dbe8 EFLAGS: 00000297 [62147771.797640] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62147771.806585] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62147771.815513] RBP: 000000c00080dc80 R08: 0000000000000000 R09: 0000000000000000 [62147771.824453] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00080dc70 [62147771.833360] R13: 000000c000812800 R14: 000000c000585a40 R15: 000000000000001c [62147771.842284] FS: 000000c000180898 GS: 0000000000000000 [62147772.886524] potentially unexpected fatal signal 5. [62147772.891747] CPU: 26 PID: 218926 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62147772.903740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62147772.913417] RIP: 0033:0x7fffffffe062 [62147772.917421] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62147772.936618] RSP: 002b:000000c000657b90 EFLAGS: 00000297 [62147772.943620] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62147772.952581] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62147772.961503] RBP: 000000c000657c28 R08: 0000000000000000 R09: 0000000000000000 [62147772.970400] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000657c18 [62147772.977992] R13: 000000c0001ad5c0 R14: 000000c000502380 R15: 0000000000000015 [62147772.986898] FS: 000000c000180098 GS: 0000000000000000 [62147779.506343] warn_bad_vsyscall: 46 callbacks suppressed [62147779.506345] exe[227891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b79e0742f9 cs:33 sp:7fcf6b8ace68 ax:0 si:200000000040 di:ffffffffff600000 [62147779.979847] exe[227909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb695122f9 cs:33 sp:7fd281932e68 ax:0 si:200000000040 di:ffffffffff600000 [62147780.881195] exe[232562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb695122f9 cs:33 sp:7fd2818aee68 ax:0 si:200000000040 di:ffffffffff600000 [62147787.417297] exe[227935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb695122f9 cs:33 sp:7fd281911e68 ax:0 si:200000000040 di:ffffffffff600000 [62147791.563149] exe[227878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb695122f9 cs:33 sp:7fd281911e68 ax:0 si:200000000040 di:ffffffffff600000 [62147793.344976] exe[226604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a027c002f9 cs:33 sp:7fc8b0bb2e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147798.916939] exe[231743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55864f20d2f9 cs:33 sp:7f6d1e07ae68 ax:0 si:200000000040 di:ffffffffff600000 [62147802.726024] exe[236138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dffd6c02f9 cs:33 sp:7f7d5c796e68 ax:0 si:200000000040 di:ffffffffff600000 [62147802.919668] exe[230584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557476a162f9 cs:33 sp:7f378024ce68 ax:0 si:200000000040 di:ffffffffff600000 [62147806.179037] exe[226156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab81acf2f9 cs:33 sp:7fc0834aae68 ax:0 si:2000000001c0 di:ffffffffff600000 [62147808.237329] exe[236893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfb2bc72f9 cs:33 sp:7f0604548e68 ax:0 si:200000000040 di:ffffffffff600000 [62147811.559505] potentially unexpected fatal signal 5. [62147811.564757] CPU: 55 PID: 233282 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62147811.576749] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62147811.586416] RIP: 0033:0x7fffffffe062 [62147811.590488] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62147811.611093] RSP: 002b:000000c00079fbe8 EFLAGS: 00000297 [62147811.618162] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62147811.627071] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62147811.636003] RBP: 000000c00079fc80 R08: 0000000000000000 R09: 0000000000000000 [62147811.644943] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00079fc70 [62147811.653912] R13: 000000c0007ac800 R14: 000000c0005c4700 R15: 000000000000001e [62147811.662841] FS: 000000c00013e898 GS: 0000000000000000 [62147812.762492] potentially unexpected fatal signal 5. [62147812.767755] CPU: 45 PID: 235008 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62147812.779757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62147812.789432] RIP: 0033:0x7fffffffe062 [62147812.793484] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62147812.814081] RSP: 002b:000000c00053bb90 EFLAGS: 00000297 [62147812.821107] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62147812.830001] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62147812.838941] RBP: 000000c00053bc28 R08: 0000000000000000 R09: 0000000000000000 [62147812.847874] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00053bc18 [62147812.856788] R13: 000000c000199380 R14: 000000c0004f6fc0 R15: 0000000000000017 [62147812.865695] FS: 0000000002181dd0 GS: 0000000000000000 [62147812.867071] potentially unexpected fatal signal 5. [62147812.879280] CPU: 34 PID: 235300 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62147812.892643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62147812.903639] RIP: 0033:0x7fffffffe062 [62147812.909021] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62147812.929626] RSP: 002b:000000c00053bb90 EFLAGS: 00000297 [62147812.936611] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62147812.945541] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62147812.954459] RBP: 000000c00053bc28 R08: 0000000000000000 R09: 0000000000000000 [62147812.963357] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00053bc18 [62147812.969309] potentially unexpected fatal signal 5. [62147812.972270] R13: 000000c000199380 R14: 000000c0004f6fc0 R15: 0000000000000017 [62147812.977470] CPU: 3 PID: 234902 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62147812.986375] FS: 0000000002181dd0 GS: 0000000000000000 [62147813.006656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62147813.017702] RIP: 0033:0x7fffffffe062 [62147813.023071] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62147813.043628] RSP: 002b:000000c00053bb90 EFLAGS: 00000297 [62147813.050642] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62147813.059642] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62147813.068601] RBP: 000000c00053bc28 R08: 0000000000000000 R09: 0000000000000000 [62147813.077631] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00053bc18 [62147813.086541] R13: 000000c000199380 R14: 000000c0004f6fc0 R15: 0000000000000017 [62147813.095485] FS: 0000000002181dd0 GS: 0000000000000000 [62147813.193699] exe[236637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfb2bc72f9 cs:33 sp:7f0604506e68 ax:0 si:200000000180 di:ffffffffff600000 [62147815.752754] exe[237009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557476a162f9 cs:33 sp:7f378022be68 ax:0 si:200000000040 di:ffffffffff600000 [62147819.795419] exe[230261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab81acf2f9 cs:33 sp:7fc083468e68 ax:0 si:200000000040 di:ffffffffff600000 [62147839.715427] exe[231083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab81acf2f9 cs:33 sp:7fc083468e68 ax:0 si:200000000040 di:ffffffffff600000 [62147846.529586] exe[237803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb383af2f9 cs:33 sp:7f45e64fae68 ax:0 si:200000000380 di:ffffffffff600000 [62147847.829512] exe[240383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0ed5a22f9 cs:33 sp:7f3b4c083e68 ax:0 si:200000000040 di:ffffffffff600000 [62147849.334520] exe[236846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfb2bc72f9 cs:33 sp:7f0604548e68 ax:0 si:200000000040 di:ffffffffff600000 [62147858.702935] exe[228012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6d37442f9 cs:33 sp:7fdd73d39e68 ax:0 si:200000000040 di:ffffffffff600000 [62147860.779262] exe[241244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f4821b2f9 cs:33 sp:7fde57e35e68 ax:0 si:200000000040 di:ffffffffff600000 [62147865.599756] exe[227792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f4821b2f9 cs:33 sp:7fde57edae68 ax:0 si:200000000040 di:ffffffffff600000 [62147883.633527] exe[236628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f4821b2f9 cs:33 sp:7fde57eb9e68 ax:0 si:200000000040 di:ffffffffff600000 [62147888.916843] exe[230490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a027c002f9 cs:33 sp:7fc8b0bb2e68 ax:0 si:200000000040 di:ffffffffff600000 [62147891.620572] exe[231035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629c1b192f9 cs:33 sp:7fbfa5d34e68 ax:0 si:200000000040 di:ffffffffff600000 [62148280.392615] exe[262104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef0b5b2f9 cs:33 sp:7f7c015af7c8 ax:0 si:559ef0c0483c di:ffffffffff600000 [62148280.417015] exe[256316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef0b5b2f9 cs:33 sp:7f7c0156d7c8 ax:0 si:559ef0c0483c di:ffffffffff600000 [62148305.274612] exe[261098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8948d4ae1 cs:33 sp:7f1d28f974e8 ax:8 si:1 di:7f1d28f975e0 [62148307.115761] exe[257871] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f02a392ea78 ax:0 si:7f02a392ebb0 di:19 [62148312.010203] exe[264343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8247fb2f9 cs:33 sp:7fc74671de68 ax:0 si:200000000040 di:ffffffffff600000 [62148325.638299] exe[256793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dd65bdae1 cs:33 sp:7ef10e5d94e8 ax:8 si:1 di:7ef10e5d95e0 [62148336.141396] exe[267044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c74d6e82f9 cs:33 sp:7f8e6cd73e68 ax:0 si:200000000040 di:ffffffffff600000 [62148336.576220] exe[266524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579421f62f9 cs:33 sp:7fdcfb426e68 ax:0 si:200000000100 di:ffffffffff600000 [62148337.807442] exe[267101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618d40422f9 cs:33 sp:7ff2ae07ee68 ax:0 si:200000000040 di:ffffffffff600000 [62148341.553980] exe[267580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c74d6e82f9 cs:33 sp:7f8e6cd31e68 ax:0 si:200000000100 di:ffffffffff600000 [62148348.862788] exe[268372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8b93572f9 cs:33 sp:7fb9e1aaae68 ax:0 si:200000000100 di:ffffffffff600000 [62148350.505523] exe[264787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c8f35c2f9 cs:33 sp:7f296b91ce68 ax:0 si:200000000040 di:ffffffffff600000 [62148350.544178] exe[267521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c8f35c2f9 cs:33 sp:7f296b8b9e68 ax:0 si:200000000040 di:ffffffffff600000 [62148354.944612] exe[268222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf159c32f9 cs:33 sp:7f9aa8d8be68 ax:0 si:200000000040 di:ffffffffff600000 [62148362.665257] exe[267064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56039d6082f9 cs:33 sp:7f6e96db2e68 ax:0 si:200000000040 di:ffffffffff600000 [62148371.846085] potentially unexpected fatal signal 5. [62148371.851301] CPU: 82 PID: 255517 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62148371.863305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62148371.872964] RIP: 0033:0x7fffffffe062 [62148371.876973] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62148371.897560] RSP: 002b:000000c00059dbe8 EFLAGS: 00000297 [62148371.904560] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62148371.913517] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62148371.922459] RBP: 000000c00059dc80 R08: 0000000000000000 R09: 0000000000000000 [62148371.931449] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00059dc70 [62148371.940384] R13: 000000c0002f9800 R14: 000000c000168700 R15: 000000000000001e [62148371.949324] FS: 00000000024aa330 GS: 0000000000000000 [62148372.610529] exe[268475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f133eb82f9 cs:33 sp:7fe93b873e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62148373.283137] potentially unexpected fatal signal 5. [62148373.288375] CPU: 2 PID: 260203 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62148373.300300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62148373.309960] RIP: 0033:0x7fffffffe062 [62148373.313982] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62148373.333210] RSP: 002b:000000c0002abb90 EFLAGS: 00000297 [62148373.340161] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62148373.349074] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62148373.357987] RBP: 000000c0002abc28 R08: 0000000000000000 R09: 0000000000000000 [62148373.366890] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002abc18 [62148373.375796] R13: 000000c0001a95c0 R14: 000000c0004c5340 R15: 0000000000000013 [62148373.384680] FS: 000000c00013f098 GS: 0000000000000000 [62148379.527559] exe[268381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56338a0982f9 cs:33 sp:7fa4aa963e68 ax:0 si:200000000040 di:ffffffffff600000 [62148384.519786] exe[271064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594301d22f9 cs:33 sp:7fd2dcb6de68 ax:0 si:200000000040 di:ffffffffff600000 [62148384.545549] exe[271064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594301d22f9 cs:33 sp:7fd2dcb6de68 ax:0 si:200000000040 di:ffffffffff600000 [62148384.571983] exe[271064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594301d22f9 cs:33 sp:7fd2dcb6de68 ax:0 si:200000000040 di:ffffffffff600000 [62148384.598176] exe[271064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594301d22f9 cs:33 sp:7fd2dcb6de68 ax:0 si:200000000040 di:ffffffffff600000 [62148384.624867] exe[271064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594301d22f9 cs:33 sp:7fd2dcb6de68 ax:0 si:200000000040 di:ffffffffff600000 [62148384.651891] exe[269672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ad38c2ae1 cs:33 sp:7f4dba6724e8 ax:8 si:1 di:7f4dba6725e0 [62148384.653868] exe[271100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594301d22f9 cs:33 sp:7fd2dcb6de68 ax:0 si:200000000040 di:ffffffffff600000 [62148384.697411] exe[268058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594301d22f9 cs:33 sp:7fd2dcb6de68 ax:0 si:200000000040 di:ffffffffff600000 [62148384.726664] exe[273089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594301d22f9 cs:33 sp:7fd2dcb6de68 ax:0 si:200000000040 di:ffffffffff600000 [62148384.755819] exe[271069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594301d22f9 cs:33 sp:7fd2dcb6de68 ax:0 si:200000000040 di:ffffffffff600000 [62148384.788458] exe[267973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594301d22f9 cs:33 sp:7fd2dcb6de68 ax:0 si:200000000040 di:ffffffffff600000 [62148404.158614] warn_bad_vsyscall: 25 callbacks suppressed [62148404.158618] exe[275400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a8067c2f9 cs:33 sp:7ff183231e68 ax:0 si:200000000100 di:ffffffffff600000 [62148412.672297] potentially unexpected fatal signal 5. [62148412.677515] CPU: 31 PID: 273772 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62148412.689525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62148412.699167] RIP: 0033:0x7fffffffe062 [62148412.703162] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62148412.722409] RSP: 002b:000000c00054db90 EFLAGS: 00000297 [62148412.729399] RAX: 00000000000002b8 RBX: 0000000000000000 RCX: 00007fffffffe05a [62148412.738328] RDX: 0000000000000000 RSI: 000000c00054e000 RDI: 0000000000012f00 [62148412.747267] RBP: 000000c00054dc28 R08: 000000c0001752d0 R09: 0000000000000000 [62148412.756188] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00054dc18 [62148412.765105] R13: 000000c000592210 R14: 000000c0005256c0 R15: 0000000000000017 [62148412.766982] potentially unexpected fatal signal 5. [62148412.774008] FS: 0000000002181dd0 GS: 0000000000000000 [62148412.786197] CPU: 43 PID: 274290 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62148412.799587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62148412.810650] RIP: 0033:0x7fffffffe062 [62148412.816075] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62148412.836645] RSP: 002b:000000c00054db90 EFLAGS: 00000297 [62148412.843679] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62148412.852639] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62148412.861575] RBP: 000000c00054dc28 R08: 0000000000000000 R09: 0000000000000000 [62148412.870476] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00054dc18 [62148412.879409] R13: 000000c000592210 R14: 000000c0005256c0 R15: 0000000000000017 [62148412.887009] FS: 0000000002181dd0 GS: 0000000000000000 [62148414.441236] potentially unexpected fatal signal 5. [62148414.446451] CPU: 33 PID: 276385 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62148414.458430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62148414.468061] RIP: 0033:0x7fffffffe062 [62148414.472051] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62148414.491329] RSP: 002b:000000c0007f3be8 EFLAGS: 00000297 [62148414.498367] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62148414.507266] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62148414.516186] RBP: 000000c0007f3c80 R08: 0000000000000000 R09: 0000000000000000 [62148414.525087] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007f3c70 [62148414.533995] R13: 000000c0007fc800 R14: 000000c000598a80 R15: 000000000000001f [62148414.542888] FS: 00000000024aa330 GS: 0000000000000000 [62148419.986779] exe[276926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564490ddf2f9 cs:33 sp:7fc0ad4f6e68 ax:0 si:200000000040 di:ffffffffff600000 [62148426.667108] potentially unexpected fatal signal 5. [62148426.672338] CPU: 20 PID: 275577 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62148426.684344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62148426.694004] RIP: 0033:0x7fffffffe062 [62148426.697988] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62148426.717199] RSP: 002b:000000c0004b3b90 EFLAGS: 00000297 [62148426.724244] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62148426.733192] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62148426.742114] RBP: 000000c0004b3c28 R08: 0000000000000000 R09: 0000000000000000 [62148426.751020] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004b3c18 [62148426.758580] R13: 000000c0001ad5c0 R14: 000000c000245180 R15: 000000000000001a [62148426.767493] FS: 000000c000680098 GS: 0000000000000000 [62148426.772493] potentially unexpected fatal signal 5. [62148426.779702] CPU: 26 PID: 257035 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62148426.791700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62148426.802795] RIP: 0033:0x7fffffffe062 [62148426.808136] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62148426.828695] RSP: 002b:000000c000575b90 EFLAGS: 00000297 [62148426.835687] RAX: 000000000000057b RBX: 0000000000000000 RCX: 00007fffffffe05a [62148426.844599] RDX: 0000000000000000 RSI: 000000c000576000 RDI: 0000000000012f00 [62148426.853523] RBP: 000000c000575c28 R08: 000000c0007bc4c0 R09: 0000000000000000 [62148426.862443] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000575c18 [62148426.871370] R13: 000000c0001ad5c0 R14: 000000c000582380 R15: 0000000000000019 [62148426.876360] potentially unexpected fatal signal 5. [62148426.878930] FS: 000000c00013e898 GS: 0000000000000000 [62148426.885486] CPU: 49 PID: 276431 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62148426.885489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62148426.885496] RIP: 0033:0x7fffffffe062 [62148426.885499] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62148426.885501] RSP: 002b:000000c0004b3b90 EFLAGS: 00000297 [62148426.885504] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62148426.885507] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62148426.885510] RBP: 000000c0004b3c28 R08: 0000000000000000 R09: 0000000000000000 [62148426.885514] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004b3c18 [62148426.885518] R13: 000000c0001ad5c0 R14: 000000c000245180 R15: 000000000000001a [62148426.885519] FS: 000000c000680098 GS: 0000000000000000 [62148427.910520] exe[276905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7785af2f9 cs:33 sp:7ffa60af1e68 ax:0 si:200000000040 di:ffffffffff600000 [62148428.924717] exe[264488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee03dea2f9 cs:33 sp:7ff3335ede68 ax:0 si:200000000040 di:ffffffffff600000 [62148433.050430] exe[274322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564490ddf2f9 cs:33 sp:7fc0ad4f6e68 ax:0 si:200000000040 di:ffffffffff600000 [62148433.967425] exe[267179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af616052f9 cs:33 sp:7f45bec2fe68 ax:0 si:200000000040 di:ffffffffff600000 [62148435.852168] exe[267990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560fd9f22f9 cs:33 sp:7f97afcb5e68 ax:0 si:200000001100 di:ffffffffff600000 [62148448.664894] exe[279553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652670682f9 cs:33 sp:7f1797c6be68 ax:0 si:200000000040 di:ffffffffff600000 [62148466.869327] potentially unexpected fatal signal 5. [62148466.874568] CPU: 18 PID: 279301 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62148466.886583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62148466.896230] RIP: 0033:0x7fffffffe062 [62148466.900287] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62148466.920856] RSP: 002b:000000c00017bb90 EFLAGS: 00000297 [62148466.927921] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62148466.936862] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62148466.945778] RBP: 000000c00017bc28 R08: 0000000000000000 R09: 0000000000000000 [62148466.954710] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00017bc18 [62148466.963656] R13: 000000c0003f7920 R14: 000000c000002000 R15: 0000000000000016 [62148466.972559] FS: 000000c000180098 GS: 0000000000000000 [62148471.749270] exe[268002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac42b292f9 cs:33 sp:7fd47d4b1e68 ax:0 si:200000000040 di:ffffffffff600000 [62148471.779955] exe[267997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac42b292f9 cs:33 sp:7fd47d4b1e68 ax:0 si:200000000040 di:ffffffffff600000 [62148471.805692] exe[268000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac42b292f9 cs:33 sp:7fd47d4b1e68 ax:0 si:200000000040 di:ffffffffff600000 [62148471.832161] exe[268000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac42b292f9 cs:33 sp:7fd47d4b1e68 ax:0 si:200000000040 di:ffffffffff600000 [62148471.858520] exe[268000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac42b292f9 cs:33 sp:7fd47d4b1e68 ax:0 si:200000000040 di:ffffffffff600000 [62148471.884856] exe[275296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac42b292f9 cs:33 sp:7fd47d4b1e68 ax:0 si:200000000040 di:ffffffffff600000 [62148471.911113] exe[268304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac42b292f9 cs:33 sp:7fd47d4b1e68 ax:0 si:200000000040 di:ffffffffff600000 [62148471.936618] exe[268304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac42b292f9 cs:33 sp:7fd47d4b1e68 ax:0 si:200000000040 di:ffffffffff600000 [62148471.963170] exe[268000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac42b292f9 cs:33 sp:7fd47d4b1e68 ax:0 si:200000000040 di:ffffffffff600000 [62148471.987542] exe[268000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac42b292f9 cs:33 sp:7fd47d4b1e68 ax:0 si:200000000040 di:ffffffffff600000 [62148481.644627] warn_bad_vsyscall: 24 callbacks suppressed [62148481.644631] exe[278600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cc4e452f9 cs:33 sp:7fafe746ce68 ax:0 si:200000000040 di:ffffffffff600000 [62148481.644947] exe[264523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cc4e452f9 cs:33 sp:7fafe74aee68 ax:0 si:200000000040 di:ffffffffff600000 [62148487.692655] exe[264467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4e0c1a2f9 cs:33 sp:7f2ef567be68 ax:0 si:200000000040 di:ffffffffff600000 [62148488.855178] exe[267963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac42b292f9 cs:33 sp:7fd47d4d2e68 ax:0 si:200000000040 di:ffffffffff600000 [62148488.887294] exe[280180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da1dab42f9 cs:33 sp:7f73c0031e68 ax:0 si:200000000040 di:ffffffffff600000 [62148514.056150] exe[268259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da1dab42f9 cs:33 sp:7f73c0031e68 ax:0 si:200000000040 di:ffffffffff600000 [62148514.494883] exe[275397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1d11422f9 cs:33 sp:7f5fb639ce68 ax:0 si:200000000040 di:ffffffffff600000 [62148520.993743] exe[267513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c073a772f9 cs:33 sp:7f31b138ae68 ax:0 si:200000000040 di:ffffffffff600000 [62148532.560962] exe[275114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1004812f9 cs:33 sp:7fdee6b35e68 ax:0 si:200000000040 di:ffffffffff600000 [62148534.077139] exe[280010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594207952f9 cs:33 sp:7efcf8254e68 ax:0 si:200000000040 di:ffffffffff600000 [62148534.564843] exe[270573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da1dab42f9 cs:33 sp:7f73b7bfee68 ax:0 si:200000000180 di:ffffffffff600000 [62148535.094097] exe[268099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594207952f9 cs:33 sp:7efcf8254e68 ax:0 si:200000000040 di:ffffffffff600000 [62148536.087790] exe[280104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598b824a2f9 cs:33 sp:7f137db81e68 ax:0 si:200000000040 di:ffffffffff600000 [62148537.459132] exe[271069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1004812f9 cs:33 sp:7fdee6b14e68 ax:0 si:200000000040 di:ffffffffff600000 [62148538.907316] exe[267879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594207952f9 cs:33 sp:7efcf8233e68 ax:0 si:200000000040 di:ffffffffff600000 [62148540.424345] exe[270319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1004812f9 cs:33 sp:7fdee6b14e68 ax:0 si:200000000040 di:ffffffffff600000 [62148541.455167] exe[268029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a8d0f62f9 cs:33 sp:7f1e69990e68 ax:0 si:200000000040 di:ffffffffff600000 [62148543.096587] exe[270338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1004812f9 cs:33 sp:7fdee6b77e68 ax:0 si:200000000040 di:ffffffffff600000 [62148544.310753] exe[274822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637840222f9 cs:33 sp:7ff6c1b24e68 ax:0 si:200000000040 di:ffffffffff600000 [62148545.231810] exe[279575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa996e42f9 cs:33 sp:7f961c0d2e68 ax:0 si:200000000040 di:ffffffffff600000 [62148545.749832] exe[275298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594207952f9 cs:33 sp:7efcf8233e68 ax:0 si:200000000040 di:ffffffffff600000 [62148547.019511] exe[275296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe2fcaf2f9 cs:33 sp:7f835eec9e68 ax:0 si:200000000040 di:ffffffffff600000 [62148547.783454] exe[282443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598b824a2f9 cs:33 sp:7f137db81e68 ax:0 si:200000000040 di:ffffffffff600000 [62148547.851299] exe[282320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563810a492f9 cs:33 sp:7f518accce68 ax:0 si:200000000100 di:ffffffffff600000 [62148547.975821] exe[280017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594207952f9 cs:33 sp:7efcf8275e68 ax:0 si:200000000040 di:ffffffffff600000 [62148548.866711] exe[269764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598b824a2f9 cs:33 sp:7f137dba2e68 ax:0 si:200000000040 di:ffffffffff600000 [62148549.015840] exe[267379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559dfe0792f9 cs:33 sp:7fddfc064e68 ax:0 si:200000000040 di:ffffffffff600000 [62148549.797508] exe[281861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563810a492f9 cs:33 sp:7f518acabe68 ax:0 si:200000000040 di:ffffffffff600000 [62148554.461161] exe[282443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559dfe0792f9 cs:33 sp:7fddfc064e68 ax:0 si:200000000040 di:ffffffffff600000 [62148555.949454] exe[267106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598b824a2f9 cs:33 sp:7f137db81e68 ax:0 si:200000000040 di:ffffffffff600000 [62148557.109352] exe[267146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598b824a2f9 cs:33 sp:7f137db81e68 ax:0 si:200000000040 di:ffffffffff600000 [62148558.675763] exe[264421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559dfe0792f9 cs:33 sp:7fddfc0a6e68 ax:0 si:200000000040 di:ffffffffff600000 [62148560.421416] exe[281890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598b824a2f9 cs:33 sp:7f137dbc3e68 ax:0 si:200000000040 di:ffffffffff600000 [62148560.623806] exe[270325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe2fcaf2f9 cs:33 sp:7f835eeeae68 ax:0 si:200000000100 di:ffffffffff600000 [62148561.502974] exe[282285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55607697e2f9 cs:33 sp:7f1744953e68 ax:0 si:200000000040 di:ffffffffff600000 [62148561.542668] exe[267106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563b3bdd2f9 cs:33 sp:7f9c1312ee68 ax:0 si:200000000040 di:ffffffffff600000 [62148562.775239] exe[269508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598b824a2f9 cs:33 sp:7f137db81e68 ax:0 si:200000000040 di:ffffffffff600000 [62148564.400171] exe[264539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591d88602f9 cs:33 sp:7f6d1d0bfe68 ax:0 si:200000000040 di:ffffffffff600000 [62148565.455428] exe[282118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598b824a2f9 cs:33 sp:7f137db81e68 ax:0 si:200000000040 di:ffffffffff600000 [62148566.490943] exe[264530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55607697e2f9 cs:33 sp:7f1744911e68 ax:0 si:200000000040 di:ffffffffff600000 [62148568.369699] exe[267535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55607697e2f9 cs:33 sp:7f1744911e68 ax:0 si:200000000040 di:ffffffffff600000 [62148570.184899] exe[267369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598b824a2f9 cs:33 sp:7f137dba2e68 ax:0 si:200000000040 di:ffffffffff600000 [62148572.023032] exe[267529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598b824a2f9 cs:33 sp:7f137db81e68 ax:0 si:200000000040 di:ffffffffff600000 [62148573.303684] exe[282118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591d88602f9 cs:33 sp:7f6d1d07de68 ax:0 si:200000000040 di:ffffffffff600000 [62148574.151104] exe[282048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55607697e2f9 cs:33 sp:7f1744911e68 ax:0 si:200000000040 di:ffffffffff600000 [62148574.456872] exe[267381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598b824a2f9 cs:33 sp:7f137db81e68 ax:0 si:200000000040 di:ffffffffff600000 [62148576.524768] exe[267387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598b824a2f9 cs:33 sp:7f137db81e68 ax:0 si:200000000040 di:ffffffffff600000 [62148577.875883] exe[267539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598b824a2f9 cs:33 sp:7f137db81e68 ax:0 si:200000000040 di:ffffffffff600000 [62148579.325492] exe[267022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600bc8ca2f9 cs:33 sp:7fcd32cafe68 ax:0 si:200000000040 di:ffffffffff600000 [62148580.515336] exe[282542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55607697e2f9 cs:33 sp:7f17448f0e68 ax:0 si:200000000040 di:ffffffffff600000 [62148582.299721] exe[267381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600bc8ca2f9 cs:33 sp:7fcd32cafe68 ax:0 si:200000000040 di:ffffffffff600000 [62148583.308177] exe[267545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593420242f9 cs:33 sp:7f680f719e68 ax:0 si:200000000040 di:ffffffffff600000 [62148584.532077] exe[267206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8a47a2f9 cs:33 sp:7f9e12307e68 ax:0 si:200000000040 di:ffffffffff600000 [62148585.889995] exe[267112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600bc8ca2f9 cs:33 sp:7fcd32cd0e68 ax:0 si:200000000040 di:ffffffffff600000 [62148587.253202] exe[282236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c379b732f9 cs:33 sp:7f50f92dfe68 ax:0 si:200000000040 di:ffffffffff600000 [62148588.831767] exe[264502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600bc8ca2f9 cs:33 sp:7fcd32cd0e68 ax:0 si:200000000040 di:ffffffffff600000 [62148590.402237] exe[267112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600bc8ca2f9 cs:33 sp:7fcd32cd0e68 ax:0 si:200000000040 di:ffffffffff600000 [62148592.317554] exe[267354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598b824a2f9 cs:33 sp:7f137dba2e68 ax:0 si:200000000040 di:ffffffffff600000 [62148593.710898] exe[267050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600bc8ca2f9 cs:33 sp:7fcd32cd0e68 ax:0 si:200000000100 di:ffffffffff600000 [62148593.886419] exe[267042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8a47a2f9 cs:33 sp:7f9e12307e68 ax:0 si:200000000040 di:ffffffffff600000 [62148595.157253] exe[282329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600bc8ca2f9 cs:33 sp:7fcd32cd0e68 ax:0 si:200000000040 di:ffffffffff600000 [62148596.676317] exe[266138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8a47a2f9 cs:33 sp:7f9e12307e68 ax:0 si:200000000040 di:ffffffffff600000 [62148597.560710] exe[267085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8a47a2f9 cs:33 sp:7f9e12328e68 ax:0 si:200000000040 di:ffffffffff600000 [62148598.699197] exe[282350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8a47a2f9 cs:33 sp:7f9e12307e68 ax:0 si:200000000040 di:ffffffffff600000 [62148600.445162] exe[267184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8a47a2f9 cs:33 sp:7f9e12307e68 ax:0 si:200000000040 di:ffffffffff600000 [62148602.345308] exe[266138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8a47a2f9 cs:33 sp:7f9e12307e68 ax:0 si:200000000040 di:ffffffffff600000 [62148602.868251] exe[281890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8a47a2f9 cs:33 sp:7f9e12307e68 ax:0 si:200000000040 di:ffffffffff600000 [62148603.915557] exe[274822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8a47a2f9 cs:33 sp:7f9e12307e68 ax:0 si:200000000040 di:ffffffffff600000 [62148604.554746] exe[264523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600bc8ca2f9 cs:33 sp:7fcd32cd0e68 ax:0 si:200000000040 di:ffffffffff600000 [62148605.248399] exe[274822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55724bab32f9 cs:33 sp:7f59bae15e68 ax:0 si:200000000040 di:ffffffffff600000 [62148605.905490] exe[278613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598b824a2f9 cs:33 sp:7f137dba2e68 ax:0 si:200000000040 di:ffffffffff600000 [62148606.615307] exe[282131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8a47a2f9 cs:33 sp:7f9e12307e68 ax:0 si:200000000040 di:ffffffffff600000 [62148608.208957] exe[281948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598b824a2f9 cs:33 sp:7f137dba2e68 ax:0 si:200000000040 di:ffffffffff600000 [62148609.832567] exe[267184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8a47a2f9 cs:33 sp:7f9e12307e68 ax:0 si:200000000040 di:ffffffffff600000 [62148611.347949] exe[275071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f21b3d2f9 cs:33 sp:7ffbb44e7e68 ax:0 si:200000000040 di:ffffffffff600000 [62148611.764134] exe[281864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55724bab32f9 cs:33 sp:7f59bae15e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62148613.241770] exe[275071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f21b3d2f9 cs:33 sp:7ffbb44e7e68 ax:0 si:200000000040 di:ffffffffff600000 [62148614.059685] exe[267042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55724bab32f9 cs:33 sp:7f59bae15e68 ax:0 si:200000000040 di:ffffffffff600000 [62148614.221083] exe[268239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9631fa2f9 cs:33 sp:7f8dbd9dde68 ax:0 si:200000000040 di:ffffffffff600000 [62148614.261899] exe[268069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9631fa2f9 cs:33 sp:7f8dbd959e68 ax:0 si:200000000040 di:ffffffffff600000 [62148615.273530] exe[279546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f21b3d2f9 cs:33 sp:7ffbb44e7e68 ax:0 si:200000000040 di:ffffffffff600000 [62148616.641292] exe[270319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9631fa2f9 cs:33 sp:7f8dbd9dde68 ax:0 si:200000000040 di:ffffffffff600000 [62148618.686773] exe[280031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c13fe8f2f9 cs:33 sp:7f3a1bac5e68 ax:0 si:200000000100 di:ffffffffff600000 [62148620.349342] exe[268080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e90eda52f9 cs:33 sp:7f4aec8e9e68 ax:0 si:200000000040 di:ffffffffff600000 [62148621.253982] exe[276974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562fa23b2f9 cs:33 sp:7fa4c7d1de68 ax:0 si:200000000040 di:ffffffffff600000 [62148621.703234] exe[282560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9631fa2f9 cs:33 sp:7f8dbd9dde68 ax:0 si:200000000040 di:ffffffffff600000 [62148622.471269] exe[267381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f3fa272f9 cs:33 sp:7fbba58bce68 ax:0 si:200000000100 di:ffffffffff600000 [62148622.825933] exe[280639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9631fa2f9 cs:33 sp:7f8dbda1fe68 ax:0 si:200000000040 di:ffffffffff600000 [62148622.853271] exe[280639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9631fa2f9 cs:33 sp:7f8dbda1fe68 ax:0 si:200000000040 di:ffffffffff600000 [62148622.880976] exe[280639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9631fa2f9 cs:33 sp:7f8dbda1fe68 ax:0 si:200000000040 di:ffffffffff600000 [62148622.909170] exe[280639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9631fa2f9 cs:33 sp:7f8dbda1fe68 ax:0 si:200000000040 di:ffffffffff600000 [62148622.936528] exe[280469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9631fa2f9 cs:33 sp:7f8dbda1fe68 ax:0 si:200000000040 di:ffffffffff600000 [62148623.965697] warn_bad_vsyscall: 45 callbacks suppressed [62148623.965700] exe[282145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558afbef62f9 cs:33 sp:7f6756c1be68 ax:0 si:200000000040 di:ffffffffff600000 [62148625.324734] exe[270378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c05ad62f9 cs:33 sp:7f5a9bccee68 ax:0 si:200000000040 di:ffffffffff600000 [62148625.701269] exe[267022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558afbef62f9 cs:33 sp:7f6756c1be68 ax:0 si:200000000040 di:ffffffffff600000 [62148625.916549] exe[268067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9631fa2f9 cs:33 sp:7f8dbd9dde68 ax:0 si:200000000040 di:ffffffffff600000 [62148629.923639] exe[268207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e16df92f9 cs:33 sp:7fe79f91de68 ax:0 si:2000000000c0 di:ffffffffff600000 [62148639.429923] exe[266108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598b824a2f9 cs:33 sp:7f137db81e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62148640.385834] exe[282686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e56a4f52f9 cs:33 sp:7f89edc94e68 ax:0 si:200000000100 di:ffffffffff600000 [62148647.002898] exe[267545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55809c71e2f9 cs:33 sp:7fae9a53de68 ax:0 si:200000000040 di:ffffffffff600000 [62148659.076270] exe[269707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df6f112f9 cs:33 sp:7f8561ffde68 ax:0 si:200000000100 di:ffffffffff600000 [62148663.350169] exe[271536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1ad7e82f9 cs:33 sp:7f86c35e6e68 ax:0 si:200000000040 di:ffffffffff600000 [62148664.959665] exe[282542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df6f112f9 cs:33 sp:7f856201ee68 ax:0 si:200000000040 di:ffffffffff600000 [62148677.614657] exe[283560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fab2f622f9 cs:33 sp:7fdd5b89a7c8 ax:0 si:55fab300b83c di:ffffffffff600000 [62148687.729534] exe[282583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557361e682f9 cs:33 sp:7fe814489e68 ax:0 si:200000000040 di:ffffffffff600000 [62148691.160995] exe[282678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557361e682f9 cs:33 sp:7fe814489e68 ax:0 si:200000000000 di:ffffffffff600000 [62148699.129602] exe[266476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557361e682f9 cs:33 sp:7fe814489e68 ax:0 si:200000000040 di:ffffffffff600000 [62148703.958545] exe[279558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599397cf2f9 cs:33 sp:7f8827638e68 ax:0 si:200000000040 di:ffffffffff600000 [62148714.955480] exe[282309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5eb4b2f9 cs:33 sp:7fd230077e68 ax:0 si:200000000040 di:ffffffffff600000 [62148722.976478] exe[268120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d612a92f9 cs:33 sp:7f37d3dcae68 ax:0 si:200000000040 di:ffffffffff600000 [62148725.034437] exe[278728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d612a92f9 cs:33 sp:7f37d3e0ce68 ax:0 si:200000000040 di:ffffffffff600000 [62148729.201887] exe[281868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56028541d2f9 cs:33 sp:7f1024c30e68 ax:0 si:200000000180 di:ffffffffff600000 [62148734.619372] exe[268306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556c83b62f9 cs:33 sp:7f838317be68 ax:0 si:200000000040 di:ffffffffff600000 [62148770.409217] exe[270242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563498c622f9 cs:33 sp:7f0523ce6e68 ax:0 si:200000000040 di:ffffffffff600000 [62148772.090912] potentially unexpected fatal signal 5. [62148772.096160] CPU: 86 PID: 285424 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62148772.108169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62148772.117851] RIP: 0033:0x7fffffffe062 [62148772.121855] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62148772.141099] RSP: 002b:000000c000825be8 EFLAGS: 00000297 [62148772.148124] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62148772.157060] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62148772.165983] RBP: 000000c000825c80 R08: 0000000000000000 R09: 0000000000000000 [62148772.174923] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000825c70 [62148772.183843] R13: 000000c00082c800 R14: 000000c00022fc00 R15: 0000000000000021 [62148772.192788] FS: 000000c000181098 GS: 0000000000000000 [62148779.824290] exe[282256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563c31f82f9 cs:33 sp:7fd96bc07e68 ax:0 si:200000000040 di:ffffffffff600000 [62148782.150332] exe[283965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff803a82f9 cs:33 sp:7fc3e17cee68 ax:0 si:2000000002c0 di:ffffffffff600000 [62148784.184375] exe[282600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645a6e9d2f9 cs:33 sp:7f3a46e01e68 ax:0 si:200000000100 di:ffffffffff600000 [62148789.852437] exe[268046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0faca32f9 cs:33 sp:7f7baaf04e68 ax:0 si:2000000000c0 di:ffffffffff600000 [62148808.066967] exe[278775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560726d852f9 cs:33 sp:7f50531e6e68 ax:0 si:200000000100 di:ffffffffff600000 [62148818.006269] potentially unexpected fatal signal 5. [62148818.011527] CPU: 20 PID: 281613 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62148818.023521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62148818.033184] RIP: 0033:0x7fffffffe062 [62148818.037264] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62148818.057816] RSP: 002b:000000c000611b90 EFLAGS: 00000297 [62148818.064865] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62148818.073789] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62148818.073833] potentially unexpected fatal signal 5. [62148818.082727] RBP: 000000c000611c28 R08: 0000000000000000 R09: 0000000000000000 [62148818.082732] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000611c18 [62148818.089297] CPU: 0 PID: 290410 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62148818.089299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62148818.089308] RIP: 0033:0x7fffffffe062 [62148818.089312] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62148818.089315] RSP: 002b:000000c000611b90 EFLAGS: 00000297 [62148818.089318] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62148818.089319] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62148818.089324] RBP: 000000c000611c28 R08: 0000000000000000 R09: 0000000000000000 [62148818.096859] R13: 000000c0003f7920 R14: 000000c000002000 R15: 0000000000000017 [62148818.096861] FS: 000000c00013e898 GS: 0000000000000000 [62148818.201823] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000611c18 [62148818.210786] R13: 000000c0003f7920 R14: 000000c000002000 R15: 0000000000000017 [62148818.219739] FS: 000000c00013e898 GS: 0000000000000000 [62148832.398197] exe[269082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56380debc2f9 cs:33 sp:7f9de2a4ee68 ax:0 si:2000000001c0 di:ffffffffff600000 [62148852.039478] exe[288216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560083369ae1 cs:33 sp:7ec9afef14e8 ax:8 si:1 di:7ec9afef15e0 [62148853.143756] exe[289005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffed74cae1 cs:33 sp:7ec9291fd4e8 ax:8 si:1 di:7ec9291fd5e0 [62148854.519402] exe[268031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f54f3692f9 cs:33 sp:7f87426fde68 ax:0 si:200000000180 di:ffffffffff600000 [62148876.909224] exe[289098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bbb1852f9 cs:33 sp:7f7e65237e68 ax:0 si:2000000002c0 di:ffffffffff600000 [62148879.820300] exe[282248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649291212f9 cs:33 sp:7f5210c54e68 ax:0 si:200000000040 di:ffffffffff600000 [62148879.851834] exe[278728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b10d642f9 cs:33 sp:7efde3082e68 ax:0 si:200000000040 di:ffffffffff600000 [62148890.079298] exe[281757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b5e582f9 cs:33 sp:7fe2e2556e68 ax:0 si:200000000040 di:ffffffffff600000 [62148892.972273] exe[282324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649291212f9 cs:33 sp:7f5210c33e68 ax:0 si:2000000002c0 di:ffffffffff600000 [62148913.101647] exe[280153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be5b502f9 cs:33 sp:7f6179490e68 ax:0 si:200000000040 di:ffffffffff600000 [62148914.386663] exe[279956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be5b502f9 cs:33 sp:7f6179490e68 ax:0 si:200000000040 di:ffffffffff600000 [62148940.049571] exe[275350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b23edbb2f9 cs:33 sp:7f6f80f8fe68 ax:0 si:200000000040 di:ffffffffff600000 [62148947.094969] exe[300538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b7bd01ae1 cs:33 sp:7fcf86fca4e8 ax:8 si:1 di:7fcf86fca5e0 [62148965.701391] exe[267526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578ef22b2f9 cs:33 sp:7f8caec21e68 ax:0 si:200000000040 di:ffffffffff600000 [62148967.867484] exe[268475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d25e02d2f9 cs:33 sp:7f0c33d7ae68 ax:0 si:200000000180 di:ffffffffff600000 [62148971.548672] exe[279988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe578422f9 cs:33 sp:7f5031337e68 ax:0 si:200000000040 di:ffffffffff600000 [62148971.976840] potentially unexpected fatal signal 5. [62148971.982059] CPU: 71 PID: 302351 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62148971.994032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62148972.003646] RIP: 0033:0x7fffffffe062 [62148972.007639] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62148972.028235] RSP: 002b:000000c000843be8 EFLAGS: 00000297 [62148972.035252] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62148972.044157] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62148972.053067] RBP: 000000c000843c80 R08: 0000000000000000 R09: 0000000000000000 [62148972.060616] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000843c70 [62148972.069525] R13: 000000c00084c800 R14: 000000c0002eb500 R15: 0000000000000021 [62148972.077061] FS: 000000c000180098 GS: 0000000000000000 [62148972.489819] exe[282442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56278ebd62f9 cs:33 sp:7f8361574e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62148972.519151] exe[282442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56278ebd62f9 cs:33 sp:7f8361574e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62148972.549233] exe[282131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56278ebd62f9 cs:33 sp:7f8361574e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62148972.578409] exe[278576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56278ebd62f9 cs:33 sp:7f8361574e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62148972.608511] exe[278576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56278ebd62f9 cs:33 sp:7f8361574e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62148972.638308] exe[278576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56278ebd62f9 cs:33 sp:7f8361574e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62148972.668422] exe[278576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56278ebd62f9 cs:33 sp:7f8361574e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62148972.698999] exe[278576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56278ebd62f9 cs:33 sp:7f8361574e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62148972.730204] exe[278576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56278ebd62f9 cs:33 sp:7f8361574e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62148976.731784] warn_bad_vsyscall: 36 callbacks suppressed [62148976.731787] exe[267557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55649e8bd2f9 cs:33 sp:7f10ad7cfe68 ax:0 si:200000000040 di:ffffffffff600000 [62148978.292255] exe[267659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f186812f9 cs:33 sp:7f1e65110e68 ax:0 si:200000000040 di:ffffffffff600000 [62148978.851754] exe[275367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d6e32b2f9 cs:33 sp:7f3a87daee68 ax:0 si:200000000040 di:ffffffffff600000 [62148980.210417] exe[275376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578ef22b2f9 cs:33 sp:7f8caeb19e68 ax:0 si:200000000040 di:ffffffffff600000 [62148980.460569] exe[282220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578ef22b2f9 cs:33 sp:7f8caec00e68 ax:0 si:200000000040 di:ffffffffff600000 [62149018.212809] exe[267858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a0cf1f2f9 cs:33 sp:7f5e21cb1e68 ax:0 si:200000000040 di:ffffffffff600000 [62149019.164718] potentially unexpected fatal signal 5. [62149019.169925] CPU: 36 PID: 307954 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62149019.181915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62149019.191575] RIP: 0033:0x7fffffffe062 [62149019.195587] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62149019.216168] RSP: 002b:000000c000641b90 EFLAGS: 00000297 [62149019.223172] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62149019.232102] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62149019.241008] RBP: 000000c000641c28 R08: 0000000000000000 R09: 0000000000000000 [62149019.249926] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000641c18 [62149019.258840] R13: 000000c0002935c0 R14: 000000c0004a4fc0 R15: 0000000000000015 [62149019.267731] FS: 000000c00013f098 GS: 0000000000000000 [62149026.607818] exe[278775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56000e410931 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4100000 [62149026.673197] potentially unexpected fatal signal 5. [62149026.678411] CPU: 23 PID: 308520 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62149026.690381] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62149026.697111] potentially unexpected fatal signal 5. [62149026.700016] RIP: 0033:0x7fffffffe062 [62149026.705216] CPU: 2 PID: 294501 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62149026.705218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62149026.705226] RIP: 0033:0x7fffffffe062 [62149026.705231] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62149026.705235] RSP: 002b:000000c000605b90 EFLAGS: 00000297 [62149026.709228] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62149026.709230] RSP: 002b:000000c000605b90 EFLAGS: 00000297 [62149026.709233] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62149026.709234] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62149026.709235] RBP: 000000c000605c28 R08: 0000000000000000 R09: 0000000000000000 [62149026.709236] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000605c18 [62149026.709237] R13: 000000c000203800 R14: 000000c000002000 R15: 0000000000000016 [62149026.709239] FS: 0000000002181dd0 GS: 0000000000000000 [62149026.842786] RAX: 0000000000000664 RBX: 0000000000000000 RCX: 00007fffffffe05a [62149026.851731] RDX: 0000000000000000 RSI: 000000c000606000 RDI: 0000000000012f00 [62149026.860634] RBP: 000000c000605c28 R08: 000000c0002d4790 R09: 0000000000000000 [62149026.869534] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000605c18 [62149026.878444] R13: 000000c000203800 R14: 000000c000002000 R15: 0000000000000016 [62149026.887347] FS: 0000000002181dd0 GS: 0000000000000000 [62149047.918473] exe[267063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b78f22b2f9 cs:33 sp:7f812aaa4e68 ax:0 si:200000000040 di:ffffffffff600000 [62149050.728133] exe[282325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfb90672f9 cs:33 sp:7ff506cace68 ax:0 si:200000000040 di:ffffffffff600000 [62149059.863399] potentially unexpected fatal signal 5. [62149059.868643] CPU: 64 PID: 310052 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62149059.880639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62149059.890286] RIP: 0033:0x7fffffffe062 [62149059.894331] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62149059.914908] RSP: 002b:000000c0005bbb90 EFLAGS: 00000297 [62149059.921958] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62149059.930850] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62149059.939776] RBP: 000000c0005bbc28 R08: 0000000000000000 R09: 0000000000000000 [62149059.948710] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005bbc18 [62149059.957653] R13: 000000c0001a95c0 R14: 000000c00054b340 R15: 0000000000000016 [62149059.966594] FS: 0000000002181dd0 GS: 0000000000000000 [62149066.595303] potentially unexpected fatal signal 5. [62149066.600531] CPU: 63 PID: 309697 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62149066.612523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62149066.622171] RIP: 0033:0x7fffffffe062 [62149066.626176] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62149066.645387] RSP: 002b:000000c000265b90 EFLAGS: 00000297 [62149066.652448] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62149066.661347] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62149066.670271] RBP: 000000c000265c28 R08: 0000000000000000 R09: 0000000000000000 [62149066.677849] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000265c18 [62149066.678645] potentially unexpected fatal signal 5. [62149066.686756] R13: 000000c000202630 R14: 000000c0002c8c40 R15: 0000000000000016 [62149066.693312] CPU: 83 PID: 310847 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62149066.693315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62149066.693322] RIP: 0033:0x7fffffffe062 [62149066.693326] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62149066.693328] RSP: 002b:000000c000265b90 EFLAGS: 00000297 [62149066.693329] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62149066.693331] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62149066.693333] RBP: 000000c000265c28 R08: 0000000000000000 R09: 0000000000000000 [62149066.693338] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000265c18 [62149066.693344] R13: 000000c000202630 R14: 000000c0002c8c40 R15: 0000000000000016 [62149066.702243] FS: 000000c00013e898 GS: 0000000000000000 [62149066.802824] FS: 000000c00013e898 GS: 0000000000000000 [62149067.808712] exe[278728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a640c102f9 cs:33 sp:7f71cf908e68 ax:0 si:200000000040 di:ffffffffff600000 [62149071.103625] exe[284051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd1178a2f9 cs:33 sp:7f5160053e68 ax:0 si:200000000040 di:ffffffffff600000 [62149083.097335] exe[282323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635f058b2f9 cs:33 sp:7fdce51d0e68 ax:0 si:200000000040 di:ffffffffff600000 [62149093.547725] exe[275365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cce8792f9 cs:33 sp:7fd31bf52e68 ax:0 si:200000000100 di:ffffffffff600000 [62149097.869476] exe[267102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cce8792f9 cs:33 sp:7fd31bf52e68 ax:0 si:200000000040 di:ffffffffff600000 [62149099.572829] exe[266150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cce8792f9 cs:33 sp:7fd31beefe68 ax:0 si:200000000040 di:ffffffffff600000 [62149101.624065] exe[276957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56448b4932f9 cs:33 sp:7f510ea67e68 ax:0 si:200000000040 di:ffffffffff600000 [62149101.660501] exe[271064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56448b4932f9 cs:33 sp:7f510ea67e68 ax:0 si:200000000040 di:ffffffffff600000 [62149101.696080] exe[276957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56448b4932f9 cs:33 sp:7f510ea67e68 ax:0 si:200000000040 di:ffffffffff600000 [62149101.725929] exe[268058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56448b4932f9 cs:33 sp:7f510ea67e68 ax:0 si:200000000040 di:ffffffffff600000 [62149330.325059] exe[316338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565296189ae1 cs:33 sp:7f4c01e034e8 ax:8 si:1 di:7f4c01e035e0 [62149439.547803] exe[325729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568cab4e2f9 cs:33 sp:7fc523b767c8 ax:0 si:5568cabf783c di:ffffffffff600000 [62149455.997058] exe[325464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562542d502f9 cs:33 sp:7f3ea0db87c8 ax:0 si:562542df983c di:ffffffffff600000 [62149506.173090] exe[332038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdac5202f9 cs:33 sp:7f4e78489e68 ax:0 si:200000000040 di:ffffffffff600000 [62149506.206258] exe[332034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdac5202f9 cs:33 sp:7f4e78489e68 ax:0 si:200000000040 di:ffffffffff600000 [62149506.238669] exe[332009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdac5202f9 cs:33 sp:7f4e78489e68 ax:0 si:200000000040 di:ffffffffff600000 [62149506.271112] exe[332029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdac5202f9 cs:33 sp:7f4e78489e68 ax:0 si:200000000040 di:ffffffffff600000 [62149506.302407] exe[332029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdac5202f9 cs:33 sp:7f4e78489e68 ax:0 si:200000000040 di:ffffffffff600000 [62149506.332856] exe[332031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdac5202f9 cs:33 sp:7f4e78489e68 ax:0 si:200000000040 di:ffffffffff600000 [62149506.364228] exe[332031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdac5202f9 cs:33 sp:7f4e78489e68 ax:0 si:200000000040 di:ffffffffff600000 [62149506.397000] exe[332031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdac5202f9 cs:33 sp:7f4e78489e68 ax:0 si:200000000040 di:ffffffffff600000 [62149506.440700] exe[332031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdac5202f9 cs:33 sp:7f4e78489e68 ax:0 si:200000000040 di:ffffffffff600000 [62149506.475910] exe[332029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdac5202f9 cs:33 sp:7f4e78489e68 ax:0 si:200000000040 di:ffffffffff600000 [62149512.861197] warn_bad_vsyscall: 23 callbacks suppressed [62149512.861201] exe[332951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627784c22f9 cs:33 sp:7f58a479ce68 ax:0 si:2000000001c0 di:ffffffffff600000 [62149514.798009] exe[332860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559de7a3b2f9 cs:33 sp:7f86fc208e68 ax:0 si:0 di:ffffffffff600000 [62149528.334538] exe[334254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f822342f9 cs:33 sp:7f047a4ace68 ax:0 si:200000000040 di:ffffffffff600000 [62149550.302328] exe[331738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abf9bd72f9 cs:33 sp:7fed6555b7c8 ax:0 si:55abf9c8083c di:ffffffffff600000 [62149552.945447] exe[335265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563420cda2f9 cs:33 sp:7fc8acf5de68 ax:0 si:200000000500 di:ffffffffff600000 [62149553.125108] exe[335230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637b0916ae1 cs:33 sp:7eb5f8eee4e8 ax:8 si:1 di:7eb5f8eee5e0 [62149563.578720] exe[333862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef1b5042f9 cs:33 sp:7f2553227e68 ax:0 si:200000000040 di:ffffffffff600000 [62149565.637993] exe[333991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d3f48a2f9 cs:33 sp:7fe87319fe68 ax:0 si:200000000040 di:ffffffffff600000 [62149567.638402] exe[333820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef1c92c2f9 cs:33 sp:7f6bf4e3de68 ax:0 si:200000000040 di:ffffffffff600000 [62149569.668228] exe[333362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9cd1df2f9 cs:33 sp:7fc24791ee68 ax:0 si:2000000001c0 di:ffffffffff600000 [62149573.171276] potentially unexpected fatal signal 5. [62149573.171627] potentially unexpected fatal signal 5. [62149573.176498] CPU: 20 PID: 292068 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62149573.181702] CPU: 14 PID: 296370 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62149573.181704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62149573.181710] RIP: 0033:0x7fffffffe062 [62149573.181714] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62149573.181715] RSP: 002b:000000c0005d3b90 EFLAGS: 00000297 [62149573.181717] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62149573.181718] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62149573.181718] RBP: 000000c0005d3c28 R08: 0000000000000000 R09: 0000000000000000 [62149573.181719] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005d3c18 [62149573.181719] R13: 000000c000205830 R14: 000000c0002221c0 R15: 0000000000000016 [62149573.181721] FS: 0000000002181dd0 GS: 0000000000000000 [62149573.292870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62149573.302493] RIP: 0033:0x7fffffffe062 [62149573.307865] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62149573.328436] RSP: 002b:000000c0005d3b90 EFLAGS: 00000297 [62149573.335460] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62149573.344369] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62149573.353286] RBP: 000000c0005d3c28 R08: 0000000000000000 R09: 0000000000000000 [62149573.362225] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005d3c18 [62149573.371123] R13: 000000c000205830 R14: 000000c0002221c0 R15: 0000000000000016 [62149573.378654] FS: 0000000002181dd0 GS: 0000000000000000 [62149586.245882] exe[332106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b87d31b2f9 cs:33 sp:7faf50c38e68 ax:0 si:200000000040 di:ffffffffff600000 [62149586.442780] exe[332044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624068522f9 cs:33 sp:7f6546083e68 ax:0 si:200000000040 di:ffffffffff600000 [62149591.144255] exe[333769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef1c92c2f9 cs:33 sp:7f6bf4e1ce68 ax:0 si:2000000002c0 di:ffffffffff600000 [62149595.342710] exe[333766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565147ea92f9 cs:33 sp:7f085fd06e68 ax:0 si:200000000040 di:ffffffffff600000 [62149599.886153] exe[335312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602691cf2f9 cs:33 sp:7f4f2cfd0e68 ax:0 si:200000000040 di:ffffffffff600000 [62149602.232299] exe[341116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da0f3292f9 cs:33 sp:7efee82c8e68 ax:0 si:200000000040 di:ffffffffff600000 [62149603.783176] exe[333844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef1c92c2f9 cs:33 sp:7f6bf4e1ce68 ax:0 si:200000000040 di:ffffffffff600000 [62149603.877840] exe[333844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef1c92c2f9 cs:33 sp:7f6bf4ddae68 ax:0 si:200000000040 di:ffffffffff600000 [62149604.070064] exe[333844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef1c92c2f9 cs:33 sp:7f6bf4e3de68 ax:0 si:200000000040 di:ffffffffff600000 [62149608.096778] exe[333972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a89c58a2f9 cs:33 sp:7f5098c2ce68 ax:0 si:200000000040 di:ffffffffff600000 [62149609.451290] exe[333407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602691cf2f9 cs:33 sp:7f4f2cf8ee68 ax:0 si:200000000040 di:ffffffffff600000 [62149612.266533] potentially unexpected fatal signal 5. [62149612.271756] CPU: 54 PID: 339274 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62149612.283780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62149612.287165] potentially unexpected fatal signal 5. [62149612.293438] RIP: 0033:0x7fffffffe062 [62149612.298595] CPU: 71 PID: 341728 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62149612.298597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62149612.298604] RIP: 0033:0x7fffffffe062 [62149612.298607] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62149612.298609] RSP: 002b:000000c0004d9be8 EFLAGS: 00000297 [62149612.302600] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62149612.302601] RSP: 002b:000000c00060dbe8 EFLAGS: 00000297 [62149612.302603] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62149612.302604] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62149612.302604] RBP: 000000c00060dc80 R08: 0000000000000000 R09: 0000000000000000 [62149612.302605] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00060dc70 [62149612.302605] R13: 000000c000830800 R14: 000000c00016bc00 R15: 000000000000001e [62149612.302607] FS: 00000000024aa330 GS: 0000000000000000 [62149612.430692] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62149612.439650] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62149612.448546] RBP: 000000c0004d9c80 R08: 0000000000000000 R09: 0000000000000000 [62149612.457465] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004d9c70 [62149612.466376] R13: 000000c00023b800 R14: 000000c000003dc0 R15: 000000000000001f [62149612.475288] FS: 00000000024aa330 GS: 0000000000000000 [62149613.794437] exe[333450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558abf8972f9 cs:33 sp:7ff83db51e68 ax:0 si:200000000040 di:ffffffffff600000 [62149628.326510] exe[332560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d606a72f9 cs:33 sp:7f20d9de3e68 ax:0 si:200000000100 di:ffffffffff600000 [62149628.838295] exe[330994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569aee79ae1 cs:33 sp:7f68573ce4e8 ax:8 si:1 di:7f68573ce5e0 [62149632.364701] exe[333947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587dbd182f9 cs:33 sp:7eff4e659e68 ax:0 si:200000000100 di:ffffffffff600000 [62149633.596763] exe[335302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611903ef2f9 cs:33 sp:7f28f10e2e68 ax:0 si:200000000040 di:ffffffffff600000 [62149633.622714] exe[332789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611903ef2f9 cs:33 sp:7f28f1103e68 ax:0 si:200000000040 di:ffffffffff600000 [62149638.872413] exe[344608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbd4242f9 cs:33 sp:7f08980a0e68 ax:0 si:2000000002c0 di:ffffffffff600000 [62149638.951587] exe[329576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a6cc15ae1 cs:33 sp:7f8bdb9984e8 ax:8 si:1 di:7f8bdb9985e0 [62149646.564868] exe[344617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582c95a72f9 cs:33 sp:7f5b6a803e68 ax:0 si:200000000100 di:ffffffffff600000 [62149650.417032] exe[344411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582c95a72f9 cs:33 sp:7f5b6a803e68 ax:0 si:200000000040 di:ffffffffff600000 [62149654.254672] exe[332053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611903ef2f9 cs:33 sp:7f28f10e2e68 ax:0 si:200000000040 di:ffffffffff600000 [62149655.781347] exe[345516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa176df2f9 cs:33 sp:7f3198d83e68 ax:0 si:200000000040 di:ffffffffff600000 [62149656.825109] exe[344603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6387a12f9 cs:33 sp:7ff82d001e68 ax:0 si:200000000040 di:ffffffffff600000 [62149666.300566] exe[332036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a24f3f2f9 cs:33 sp:7fe4f7087e68 ax:0 si:200000000040 di:ffffffffff600000 [62149672.227765] exe[345866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f779db2f9 cs:33 sp:7fc49a5bce68 ax:0 si:200000000080 di:ffffffffff600000 [62149693.141339] exe[332956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d45afcc2f9 cs:33 sp:7f9f42b42e68 ax:0 si:200000000040 di:ffffffffff600000 [62149693.187743] exe[346169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d45afcc2f9 cs:33 sp:7f9f42b63e68 ax:0 si:200000000040 di:ffffffffff600000 [62149701.289541] exe[334335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b216d62f9 cs:33 sp:7fd58074be68 ax:0 si:200000000040 di:ffffffffff600000 [62149703.310542] exe[346819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6b1c3c2f9 cs:33 sp:7f2b6e3fee68 ax:0 si:200000000040 di:ffffffffff600000 [62149703.809934] exe[332964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b758be2f9 cs:33 sp:7fb34b091e68 ax:0 si:200000000040 di:ffffffffff600000 [62149704.176869] exe[344439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609851622f9 cs:33 sp:7f1ff7fbfe68 ax:0 si:200000000100 di:ffffffffff600000 [62149704.181236] exe[344849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609851622f9 cs:33 sp:7f1ff7f9ee68 ax:0 si:200000000100 di:ffffffffff600000 [62149707.279375] exe[344414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab209c42f9 cs:33 sp:7fd626b1fe68 ax:0 si:200000000080 di:ffffffffff600000 [62149708.840728] exe[332287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fa61ea2f9 cs:33 sp:7feec719ce68 ax:0 si:200000000080 di:ffffffffff600000 [62149710.697588] exe[335249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b216d62f9 cs:33 sp:7fd58074be68 ax:0 si:200000000080 di:ffffffffff600000 [62149712.143197] exe[333542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fa61ea2f9 cs:33 sp:7feec719ce68 ax:0 si:200000000080 di:ffffffffff600000 [62149715.742473] exe[346269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dca22f82f9 cs:33 sp:7f2dd7020e68 ax:0 si:200000000040 di:ffffffffff600000 [62149722.202019] exe[344409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e73a3672f9 cs:33 sp:7f934e87ae68 ax:0 si:200000000040 di:ffffffffff600000 [62149723.730070] exe[334363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f73946ae1 cs:33 sp:7f2ef9f7c4e8 ax:8 si:1 di:7f2ef9f7c5e0 [62149725.722279] exe[333981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4231f42f9 cs:33 sp:7f5a62106e68 ax:0 si:200000000040 di:ffffffffff600000 [62149728.336401] exe[332845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fa61ea2f9 cs:33 sp:7feec717be68 ax:0 si:200000000040 di:ffffffffff600000 [62149729.252836] exe[332479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a07b1952f9 cs:33 sp:7f416447fe68 ax:0 si:200000000040 di:ffffffffff600000 [62149729.543263] exe[335279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b216d62f9 cs:33 sp:7fd58074be68 ax:0 si:200000000080 di:ffffffffff600000 [62149729.646921] exe[335249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b758be2f9 cs:33 sp:7fb34b091e68 ax:0 si:200000000040 di:ffffffffff600000 [62149730.024814] exe[333221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b216d62f9 cs:33 sp:7fd58074be68 ax:0 si:200000000080 di:ffffffffff600000 [62149730.169671] exe[333475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b216d62f9 cs:33 sp:7fd58078de68 ax:0 si:200000000040 di:ffffffffff600000 [62149731.162957] exe[332899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b758be2f9 cs:33 sp:7fb34b0b2e68 ax:0 si:200000000080 di:ffffffffff600000 [62149731.240760] exe[333375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b216d62f9 cs:33 sp:7fd58078de68 ax:0 si:200000000040 di:ffffffffff600000 [62149731.590110] exe[332933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b216d62f9 cs:33 sp:7fd58074be68 ax:0 si:200000000080 di:ffffffffff600000 [62149731.616196] exe[333223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fa61ea2f9 cs:33 sp:7feec71dee68 ax:0 si:200000000040 di:ffffffffff600000 [62149733.667610] warn_bad_vsyscall: 4 callbacks suppressed [62149733.667614] exe[333542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b758be2f9 cs:33 sp:7fb34b0b2e68 ax:0 si:200000000080 di:ffffffffff600000 [62149733.747186] exe[332945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fa61ea2f9 cs:33 sp:7feec717be68 ax:0 si:200000000040 di:ffffffffff600000 [62149734.267925] exe[335302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587ca3ff2f9 cs:33 sp:7f7f8f18ce68 ax:0 si:200000000080 di:ffffffffff600000 [62149734.547100] exe[333293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587ca3ff2f9 cs:33 sp:7f7f8f16be68 ax:0 si:200000000040 di:ffffffffff600000 [62149734.973683] exe[332901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b758be2f9 cs:33 sp:7fb34b0b2e68 ax:0 si:200000000080 di:ffffffffff600000 [62149735.045971] exe[332933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fa61ea2f9 cs:33 sp:7feec717be68 ax:0 si:200000000040 di:ffffffffff600000 [62149735.904798] exe[332962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b216d62f9 cs:33 sp:7fd58074be68 ax:0 si:200000000080 di:ffffffffff600000 [62149736.073045] exe[333654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587ca3ff2f9 cs:33 sp:7f7f8f16be68 ax:0 si:200000000040 di:ffffffffff600000 [62149736.953257] exe[333389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fa61ea2f9 cs:33 sp:7feec719ce68 ax:0 si:200000000080 di:ffffffffff600000 [62149737.282321] exe[332479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fa61ea2f9 cs:33 sp:7feec717be68 ax:0 si:200000000040 di:ffffffffff600000 [62149738.694002] warn_bad_vsyscall: 2 callbacks suppressed [62149738.694005] exe[332785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b216d62f9 cs:33 sp:7fd58072ae68 ax:0 si:200000000040 di:ffffffffff600000 [62149739.021599] exe[333473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587ca3ff2f9 cs:33 sp:7f7f8f18ce68 ax:0 si:200000000080 di:ffffffffff600000 [62149739.872311] exe[332739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b216d62f9 cs:33 sp:7fd58074be68 ax:0 si:200000000080 di:ffffffffff600000 [62149740.333675] exe[346232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fa61ea2f9 cs:33 sp:7feec71bde68 ax:0 si:200000000040 di:ffffffffff600000 [62149740.584403] exe[332785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b758be2f9 cs:33 sp:7fb34b0b2e68 ax:0 si:200000000080 di:ffffffffff600000 [62149742.139258] exe[332479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b758be2f9 cs:33 sp:7fb34b0d3e68 ax:0 si:200000000040 di:ffffffffff600000 [62149743.005535] exe[344431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1fc4042f9 cs:33 sp:7f0ac8a45e68 ax:0 si:200000000080 di:ffffffffff600000 [62149743.907429] exe[332956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b216d62f9 cs:33 sp:7fd58076ce68 ax:0 si:200000000040 di:ffffffffff600000 [62149744.820962] exe[347394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7ee0172f9 cs:33 sp:7f6aa6c13e68 ax:0 si:200000000080 di:ffffffffff600000 [62149746.003079] exe[347106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7ee0172f9 cs:33 sp:7f6aa6c13e68 ax:0 si:200000000080 di:ffffffffff600000 [62149746.098403] exe[333542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b216d62f9 cs:33 sp:7fd58072ae68 ax:0 si:200000000040 di:ffffffffff600000 [62149746.551266] exe[346344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b216d62f9 cs:33 sp:7fd58072ae68 ax:0 si:200000000040 di:ffffffffff600000 [62149747.489901] exe[333473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b758be2f9 cs:33 sp:7fb34b091e68 ax:0 si:200000000040 di:ffffffffff600000 [62149747.510684] exe[347402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562522b842f9 cs:33 sp:7f58d45a7e68 ax:0 si:200000000080 di:ffffffffff600000 [62149747.957876] exe[333413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b216d62f9 cs:33 sp:7fd58072ae68 ax:0 si:200000000040 di:ffffffffff600000 [62149748.889365] exe[335322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fa61ea2f9 cs:33 sp:7feec717be68 ax:0 si:200000000040 di:ffffffffff600000 [62149749.108347] exe[348129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7ee0172f9 cs:33 sp:7f6aa6c34e68 ax:0 si:200000000080 di:ffffffffff600000 [62149749.513497] exe[333654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fa61ea2f9 cs:33 sp:7feec717be68 ax:0 si:200000000040 di:ffffffffff600000 [62149750.493109] exe[348456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562522b842f9 cs:33 sp:7f58d45a7e68 ax:0 si:200000000080 di:ffffffffff600000 [62149750.539185] exe[332807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eda5f722f9 cs:33 sp:7f6f4147fe68 ax:0 si:200000000040 di:ffffffffff600000 [62149751.075065] exe[332406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b216d62f9 cs:33 sp:7fd580709e68 ax:0 si:200000000040 di:ffffffffff600000 [62149751.076983] exe[332933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b216d62f9 cs:33 sp:7fd5806e8e68 ax:0 si:200000000040 di:ffffffffff600000 [62149751.169150] exe[335275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587ca3ff2f9 cs:33 sp:7f7f8f16be68 ax:0 si:200000000040 di:ffffffffff600000 [62149751.689415] exe[347109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbe0d292f9 cs:33 sp:7f8d3043ae68 ax:0 si:200000000080 di:ffffffffff600000 [62149751.995491] exe[333654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b216d62f9 cs:33 sp:7fd58072ae68 ax:0 si:200000000040 di:ffffffffff600000 [62149753.152977] exe[333225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b216d62f9 cs:33 sp:7fd58072ae68 ax:0 si:200000000040 di:ffffffffff600000 [62149755.033510] exe[349301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7ee0172f9 cs:33 sp:7f6aa6c13e68 ax:0 si:200000000040 di:ffffffffff600000 [62149755.741418] exe[332382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1082042f9 cs:33 sp:7fb54a62de68 ax:0 si:200000000040 di:ffffffffff600000 [62149756.035572] exe[332382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cde1192f9 cs:33 sp:7f47109ace68 ax:0 si:200000000040 di:ffffffffff600000 [62149759.224420] exe[334392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eda5f722f9 cs:33 sp:7f6f4147fe68 ax:0 si:2000000000c0 di:ffffffffff600000 [62149759.685109] exe[349292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562522b842f9 cs:33 sp:7f58d4586e68 ax:0 si:200000000040 di:ffffffffff600000 [62149762.765187] exe[348880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbe0d292f9 cs:33 sp:7f8d3045be68 ax:0 si:200000000040 di:ffffffffff600000 [62149775.013451] exe[349591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1082042f9 cs:33 sp:7fb54a66fe68 ax:0 si:0 di:ffffffffff600000 [62149814.415883] exe[349465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565399d472f9 cs:33 sp:7f9e1bf87e68 ax:0 si:200000000040 di:ffffffffff600000 [62149814.641899] exe[348216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566ffea62f9 cs:33 sp:7ff6c7b48e68 ax:0 si:200000000040 di:ffffffffff600000 [62149818.082482] exe[335342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca7e3ca2f9 cs:33 sp:7f7dba683e68 ax:0 si:200000000040 di:ffffffffff600000 [62149827.376736] exe[350508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fdb0022f9 cs:33 sp:7fad6f7e4e68 ax:0 si:200000000040 di:ffffffffff600000 [62149830.341764] exe[349206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642794a72f9 cs:33 sp:7f9dc4e89e68 ax:0 si:200000000040 di:ffffffffff600000 [62149830.346946] exe[350279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642794a72f9 cs:33 sp:7f9dc4e68e68 ax:0 si:200000000040 di:ffffffffff600000 [62149835.851769] exe[349118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566ffea62f9 cs:33 sp:7ff6c7b69e68 ax:0 si:200000000040 di:ffffffffff600000 [62149838.127318] exe[350276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642794a72f9 cs:33 sp:7f9dc4eaae68 ax:0 si:200000000040 di:ffffffffff600000 [62149838.476668] exe[349073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fdb0022f9 cs:33 sp:7fad6f73fe68 ax:0 si:200000000040 di:ffffffffff600000 [62149838.984073] exe[350517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642794a72f9 cs:33 sp:7f9dc4ecbe68 ax:0 si:2000000002c0 di:ffffffffff600000 [62149843.270343] exe[350191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d114d1c2f9 cs:33 sp:7f90c6a30e68 ax:0 si:200000000040 di:ffffffffff600000 [62149875.601639] exe[332298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b0e7ed2f9 cs:33 sp:7ff183a7fe68 ax:0 si:200000000040 di:ffffffffff600000 [62149884.128979] exe[333232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650ca1db2f9 cs:33 sp:7f10035e2e68 ax:0 si:200000000040 di:ffffffffff600000 [62149898.802845] exe[335331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0febec2f9 cs:33 sp:7f51291d2e68 ax:0 si:200000000040 di:ffffffffff600000 [62149903.282992] exe[346167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e405ae22f9 cs:33 sp:7eff5a37fe68 ax:0 si:200000000040 di:ffffffffff600000 [62149917.022454] exe[333281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603ec5202f9 cs:33 sp:7f707f1cfe68 ax:0 si:200000000040 di:ffffffffff600000 [62149918.818342] exe[336401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e405ae22f9 cs:33 sp:7eff5a37fe68 ax:0 si:200000000040 di:ffffffffff600000 [62149929.335428] exe[349073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640b4141931 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [62149949.493400] exe[348980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d26a06b2f9 cs:33 sp:7f7885ea3e68 ax:0 si:200000000040 di:ffffffffff600000 [62149957.607600] exe[348089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8d3e6d2f9 cs:33 sp:7fcc9e0dee68 ax:0 si:200000000040 di:ffffffffff600000 [62149963.805415] exe[348017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564fa3e42f9 cs:33 sp:7f6aa111fe68 ax:0 si:200000000200 di:ffffffffff600000 [62149965.640548] exe[332022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586db0a82f9 cs:33 sp:7f53a6966e68 ax:0 si:200000000200 di:ffffffffff600000 [62149968.865034] exe[332929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586db0a82f9 cs:33 sp:7f53a6966e68 ax:0 si:200000000040 di:ffffffffff600000 [62149973.904526] potentially unexpected fatal signal 5. [62149973.909740] CPU: 35 PID: 342314 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62149973.921764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62149973.931428] RIP: 0033:0x7fffffffe062 [62149973.935437] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62149973.954692] RSP: 002b:000000c00056dbe8 EFLAGS: 00000297 [62149973.961703] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62149973.970635] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [62149973.979567] RBP: 000000c00056dc80 R08: 0000000000000000 R09: 0000000000000000 [62149973.988512] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00056dc70 [62149973.997415] R13: 000000c0001f9800 R14: 000000c000182c40 R15: 000000000000001d [62149974.006392] FS: 00000000024aa330 GS: 0000000000000000 [62149991.097666] exe[359041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f96bd572f9 cs:33 sp:7f598287de68 ax:0 si:200000000040 di:ffffffffff600000 [62149996.510603] exe[348351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f262642f9 cs:33 sp:7f5a98334e68 ax:0 si:200000000040 di:ffffffffff600000 [62150015.644090] exe[361887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623910602f9 cs:33 sp:7f4a4ea65e68 ax:0 si:200000000040 di:ffffffffff600000 [62150015.899177] exe[361276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623910602f9 cs:33 sp:7f4a4ea44e68 ax:0 si:200000000040 di:ffffffffff600000 [62150024.513853] exe[350284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d96b7012f9 cs:33 sp:7fa7f50d7e68 ax:0 si:200000000040 di:ffffffffff600000 [62150035.026739] exe[363762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610f1ffa2f9 cs:33 sp:7f2cb05e3e68 ax:0 si:200000000040 di:ffffffffff600000 [62150037.078515] exe[350239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56026c2f62f9 cs:33 sp:7f196342be68 ax:0 si:200000000040 di:ffffffffff600000 [62150039.026842] exe[350372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a220942f9 cs:33 sp:7f321f003e68 ax:0 si:200000000040 di:ffffffffff600000 [62150040.854319] exe[349328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648302b22f9 cs:33 sp:7f08d0bcce68 ax:0 si:200000000040 di:ffffffffff600000 [62150042.647412] exe[349521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb016c2f9 cs:33 sp:7f444f8ade68 ax:0 si:200000000040 di:ffffffffff600000 [62150044.229239] exe[360399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae7647a2f9 cs:33 sp:7feba267ce68 ax:0 si:200000000040 di:ffffffffff600000 [62150045.937787] exe[348440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c5f54d2f9 cs:33 sp:7f8fea7f8e68 ax:0 si:200000000040 di:ffffffffff600000 [62150047.950933] exe[363102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d434962f9 cs:33 sp:7fc30796fe68 ax:0 si:200000000040 di:ffffffffff600000 [62150049.485908] exe[363018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597fb4ea2f9 cs:33 sp:7f35f699ce68 ax:0 si:200000000040 di:ffffffffff600000 [62150051.229715] exe[362226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a111bb02f9 cs:33 sp:7f27e2d86e68 ax:0 si:200000000040 di:ffffffffff600000 [62150053.324959] exe[365096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600966142f9 cs:33 sp:7f68d73cfe68 ax:0 si:200000000040 di:ffffffffff600000 [62150061.329544] exe[363018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55561480b2f9 cs:33 sp:7fce2f4d9e68 ax:0 si:200000000040 di:ffffffffff600000 [62150063.116797] exe[361839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3fe6562f9 cs:33 sp:7f1836398e68 ax:0 si:200000000040 di:ffffffffff600000 [62150065.379339] exe[362776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4af5e82f9 cs:33 sp:7f670bd0ee68 ax:0 si:200000000040 di:ffffffffff600000 [62150067.485694] exe[365178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56047804d2f9 cs:33 sp:7f5d37636e68 ax:0 si:200000000040 di:ffffffffff600000 [62150069.244671] exe[362915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec4d90b2f9 cs:33 sp:7f78c6b20e68 ax:0 si:200000000040 di:ffffffffff600000 [62150070.687532] exe[361580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dafc7062f9 cs:33 sp:7f474a488e68 ax:0 si:200000000040 di:ffffffffff600000 [62150072.133838] exe[362182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558da013e2f9 cs:33 sp:7fe4dfc1be68 ax:0 si:200000000040 di:ffffffffff600000 [62150073.688626] exe[358908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c097b062f9 cs:33 sp:7f85cc637e68 ax:0 si:200000000040 di:ffffffffff600000 [62150075.253996] exe[346285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b8e6e12f9 cs:33 sp:7f2e5e3d9e68 ax:0 si:200000000040 di:ffffffffff600000 [62150079.504945] exe[363933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2ce1202f9 cs:33 sp:7f0541a0ee68 ax:0 si:200000000040 di:ffffffffff600000 [62150101.305837] exe[366982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56088e57a2f9 cs:33 sp:7f47c9807e68 ax:0 si:200000000040 di:ffffffffff600000 [62150103.176168] exe[348054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf62bea2f9 cs:33 sp:7f3199757e68 ax:0 si:200000000040 di:ffffffffff600000 [62150104.554105] exe[348195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4c648c2f9 cs:33 sp:7f1c57c8ce68 ax:0 si:200000000040 di:ffffffffff600000 [62150106.719062] exe[354094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4c648c2f9 cs:33 sp:7f1c57c8ce68 ax:0 si:200000000040 di:ffffffffff600000 [62150109.190147] exe[354087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4c648c2f9 cs:33 sp:7f1c57c8ce68 ax:0 si:200000000040 di:ffffffffff600000 [62150111.030233] exe[350240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595fc7a62f9 cs:33 sp:7f1238a13e68 ax:0 si:200000000040 di:ffffffffff600000 [62150113.683345] exe[348952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595fc7a62f9 cs:33 sp:7f1238a13e68 ax:0 si:200000000040 di:ffffffffff600000 [62150115.683261] exe[357531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa28c52f9 cs:33 sp:7f3904066e68 ax:0 si:200000000040 di:ffffffffff600000 [62150117.777511] exe[351020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb846122f9 cs:33 sp:7f481e67ee68 ax:0 si:200000000040 di:ffffffffff600000 [62150119.418823] exe[354162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634d0f432f9 cs:33 sp:7f8b28596e68 ax:0 si:200000000040 di:ffffffffff600000 [62150121.509931] exe[363114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea698362f9 cs:33 sp:7fa96716be68 ax:0 si:200000000040 di:ffffffffff600000 [62150123.223620] exe[349300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3a6ffe2f9 cs:33 sp:7f6dc88f4e68 ax:0 si:200000000040 di:ffffffffff600000 [62150124.758054] exe[357938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c587762f9 cs:33 sp:7efc1610fe68 ax:0 si:200000000040 di:ffffffffff600000 [62150126.562967] exe[348230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f24b7372f9 cs:33 sp:7f33a27d0e68 ax:0 si:200000000040 di:ffffffffff600000 [62150128.736666] exe[348465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564abb65d2f9 cs:33 sp:7f422d70ce68 ax:0 si:200000000040 di:ffffffffff600000 [62150130.100825] exe[363103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56077a8272f9 cs:33 sp:7f5c52c1be68 ax:0 si:200000000040 di:ffffffffff600000 [62150131.524337] exe[354177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7d35c42f9 cs:33 sp:7f46827d2e68 ax:0 si:200000000040 di:ffffffffff600000 [62150132.547356] exe[363144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d81bdb2f9 cs:33 sp:7f14c06c1e68 ax:0 si:200000000040 di:ffffffffff600000 [62150133.136766] exe[360938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566454022f9 cs:33 sp:7f7be1ab0e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62150133.482528] exe[353995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad790cb2f9 cs:33 sp:7fde74cd7e68 ax:0 si:200000000040 di:ffffffffff600000 [62150134.674228] exe[348654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563eb88d32f9 cs:33 sp:7f6ddf2e6e68 ax:0 si:200000000040 di:ffffffffff600000 [62150136.225424] exe[350348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5655180e62f9 cs:33 sp:7f84036c3e68 ax:0 si:200000000040 di:ffffffffff600000 [62150156.998966] exe[350214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594e65692f9 cs:33 sp:7f7fc161be68 ax:0 si:200000000180 di:ffffffffff600000 [62150174.865637] exe[363028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e313f842f9 cs:33 sp:7fc6c8849e68 ax:0 si:200000000040 di:ffffffffff600000 [62150190.193881] exe[358943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e860b72f9 cs:33 sp:7fce144e9e68 ax:0 si:200000000040 di:ffffffffff600000 [62150190.221947] exe[358943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e860b72f9 cs:33 sp:7fce144e9e68 ax:0 si:200000000040 di:ffffffffff600000 [62150191.238137] exe[358850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56369bd112f9 cs:33 sp:7f2d4d676e68 ax:0 si:200000000040 di:ffffffffff600000 [62150192.518208] exe[361136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e07c5c2f9 cs:33 sp:7f620eddbe68 ax:0 si:200000000600 di:ffffffffff600000 [62150192.597860] exe[363928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c12c8f2f9 cs:33 sp:7f6b26ba2e68 ax:0 si:2000000000c0 di:ffffffffff600000 [62150198.311472] exe[361149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6750382f9 cs:33 sp:7fa88944be68 ax:0 si:200000000040 di:ffffffffff600000 [62150205.414149] exe[352700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b003782f9 cs:33 sp:7fa060c417c8 ax:0 si:559b0042183c di:ffffffffff600000 [62150206.194657] exe[353101] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efeaacb8a78 ax:0 si:7efeaacb8bb0 di:19 [62150212.802046] exe[361965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6441512f9 cs:33 sp:7f1ab8bc3e68 ax:0 si:200000000040 di:ffffffffff600000 [62150214.430622] exe[349346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8990142f9 cs:33 sp:7fd69c734e68 ax:0 si:200000000040 di:ffffffffff600000 [62150217.260972] exe[349346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628bd96b2f9 cs:33 sp:7f05847c5e68 ax:0 si:200000000040 di:ffffffffff600000 [62150220.419637] umip: exe[373267] ip:200000000080 sp:7ec8448aaa78: SLDT instruction cannot be used by applications. [62150220.430222] umip: exe[373267] ip:200000000080 sp:7ec8448aaa78: For now, expensive software emulation returns the result. [62150225.896234] exe[358462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e8a8f12f9 cs:33 sp:7eab6e17a7c8 ax:0 si:558e8a99a83c di:ffffffffff600000 [62150232.294398] exe[348847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629166022f9 cs:33 sp:7fe81451be68 ax:0 si:0 di:ffffffffff600000 [62150240.837176] exe[361236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e8a918931 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20000 [62150249.569140] exe[362269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575326722f9 cs:33 sp:7fd7ae018e68 ax:0 si:200000000040 di:ffffffffff600000 [62150251.201641] exe[360237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c3ae072f9 cs:33 sp:7f519e9307c8 ax:0 si:563c3aeb0871 di:ffffffffff600000 [62150273.454969] exe[362027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf344392f9 cs:33 sp:7f997f73ae68 ax:0 si:0 di:ffffffffff600000 [62150289.296110] exe[363011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2c6ea72f9 cs:33 sp:7f9ef1630e68 ax:0 si:200000000040 di:ffffffffff600000 [62150298.976909] exe[373624] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f82a0293a78 ax:0 si:7f82a0293bb0 di:19 [62150302.272505] exe[358895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ad80cb2f9 cs:33 sp:7f3e2af22e68 ax:0 si:200000000040 di:ffffffffff600000 [62150304.432515] exe[361763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647e7f532f9 cs:33 sp:7f6b14ed6e68 ax:0 si:200000000040 di:ffffffffff600000 [62150328.020371] exe[354101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6f29c52f9 cs:33 sp:7f65c65a5e68 ax:0 si:200000000040 di:ffffffffff600000 [62150353.191056] exe[369895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e02cd9ba77 cs:33 sp:7ff689e20e68 ax:f4e00000 si:55e02ce61f4e di:ffffffffff600000 [62150353.473382] exe[377901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c77200f2f9 cs:33 sp:7f51c4e4ee68 ax:0 si:200000000000 di:ffffffffff600000 [62150357.727017] exe[376738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640eb0a82f9 cs:33 sp:7fd920a67e68 ax:0 si:200000000040 di:ffffffffff600000 [62150373.643765] exe[349521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2948362f9 cs:33 sp:7f56d3978e68 ax:0 si:200000004600 di:ffffffffff600000 [62150374.549800] exe[364007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c1395b2f9 cs:33 sp:7f9bee061e68 ax:0 si:200000000040 di:ffffffffff600000 [62150384.619325] exe[363938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2343102f9 cs:33 sp:7efdbe35ee68 ax:0 si:200000000040 di:ffffffffff600000 [62150386.490323] exe[348134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbd345d2f9 cs:33 sp:7f86271b9e68 ax:0 si:2000000002c0 di:ffffffffff600000 [62150404.153390] exe[351016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559496bc42f9 cs:33 sp:7f45e5ce37c8 ax:0 si:559496c6d871 di:ffffffffff600000 [62150416.271981] exe[354208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf314842f9 cs:33 sp:7fe1aceabe68 ax:0 si:200000000040 di:ffffffffff600000 [62150423.813451] exe[382344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2452dc2f9 cs:33 sp:7ff010640e68 ax:0 si:200000000040 di:ffffffffff600000 [62150424.196261] exe[363102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2343102f9 cs:33 sp:7efdbe35ee68 ax:0 si:200000000040 di:ffffffffff600000 [62150427.061758] exe[376916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2452dc2f9 cs:33 sp:7ff0105fee68 ax:0 si:200000000040 di:ffffffffff600000 [62150465.200095] exe[378848] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4529721a78 ax:0 si:7f4529721bb0 di:19 [62150468.124932] exe[348850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f6b4c92f9 cs:33 sp:7f8a6f8cce68 ax:0 si:200000000040 di:ffffffffff600000 [62150488.698430] exe[348534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f353732f9 cs:33 sp:7f8cf0bc2e68 ax:0 si:200000000040 di:ffffffffff600000 [62150492.669899] exe[375397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612596432f9 cs:33 sp:7f5f26db87c8 ax:0 si:5612596ec83c di:ffffffffff600000 [62150493.511900] exe[349328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55943637d2f9 cs:33 sp:7f949180de68 ax:0 si:200000000040 di:ffffffffff600000 [62150494.008724] exe[373966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d3a2be2f9 cs:33 sp:7f55d3f7ee68 ax:0 si:200000005cc0 di:ffffffffff600000 [62150495.163515] exe[350225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f353732f9 cs:33 sp:7f8cf0bc2e68 ax:0 si:200000000040 di:ffffffffff600000 [62150497.813721] exe[360746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55707ea0b2f9 cs:33 sp:7f1b18a71e68 ax:0 si:200000000180 di:ffffffffff600000 [62150497.982324] exe[377999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d5e2172f9 cs:33 sp:7f055e3b4e68 ax:0 si:200000000040 di:ffffffffff600000 [62150500.737428] exe[348723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d3a2be2f9 cs:33 sp:7f55d3f5de68 ax:0 si:0 di:ffffffffff600000 [62150502.039927] exe[362607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55707ea0b2f9 cs:33 sp:7f1b18a2fe68 ax:0 si:200000000100 di:ffffffffff600000 [62150510.851445] exe[354153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608a4a372f9 cs:33 sp:7fbe13d3de68 ax:0 si:200000000040 di:ffffffffff600000 [62150513.206670] potentially unexpected fatal signal 5. [62150513.211882] CPU: 8 PID: 386112 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [62150513.223778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [62150513.233434] RIP: 0033:0x7fffffffe062 [62150513.237446] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [62150513.258004] RSP: 002b:000000c000025b10 EFLAGS: 00000297 [62150513.265219] RAX: 00007f50210da000 RBX: 0000000000000000 RCX: 00007fffffffe05a [62150513.273915] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f50210da000 [62150513.282842] RBP: 000000c000025b98 R08: 0000000000000009 R09: 000000003e110000 [62150513.291756] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000025a40 [62150513.300662] R13: 0000000002cbb0c0 R14: 000000c000182700 R15: 0000000000000012 [62150513.309580] FS: 00000000048d23c0 GS: 0000000000000000 [62150520.878383] exe[347879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557162cef2f9 cs:33 sp:7f51994fce68 ax:0 si:200000024680 di:ffffffffff600000 [62150521.353224] exe[348404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad47bb32f9 cs:33 sp:7fe284d9ae68 ax:0 si:200000000100 di:ffffffffff600000 [62150532.543526] exe[348598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cea176a2f9 cs:33 sp:7f1dc28f2e68 ax:0 si:200000000040 di:ffffffffff600000 [62150532.590763] exe[348598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cea176a2f9 cs:33 sp:7f1dc28b0e68 ax:0 si:200000000040 di:ffffffffff600000 [62150534.411724] exe[359391] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee6a9a7da78 ax:0 si:7ee6a9a7dbb0 di:19 [62150537.680537] exe[377678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576cd7142f9 cs:33 sp:7f5ba0290e68 ax:0 si:200000000040 di:ffffffffff600000 [62150537.743571] exe[361573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576cd7142f9 cs:33 sp:7f5ba024ee68 ax:0 si:200000000040 di:ffffffffff600000 [62150539.258445] exe[354165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad47bb32f9 cs:33 sp:7fe284dbbe68 ax:0 si:200000000040 di:ffffffffff600000 [62150546.653378] exe[348664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557162cef2f9 cs:33 sp:7f519951de68 ax:0 si:200000000040 di:ffffffffff600000 [62150552.970091] exe[349148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613890ff2f9 cs:33 sp:7f186c787e68 ax:0 si:2000000003c0 di:ffffffffff600000 [62150560.491393] exe[387500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0d3931ae1 cs:33 sp:7ec6217e64e8 ax:8 si:1 di:7ec6217e65e0 [62150561.914431] exe[357633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55987756bae1 cs:33 sp:7ecfd77804e8 ax:8 si:1 di:7ecfd77805e0 [62150562.185164] exe[375027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599704fbae1 cs:33 sp:7eb13541b4e8 ax:8 si:1 di:7eb13541b5e0 [62150563.150983] exe[386277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b94cb9dae1 cs:33 sp:7ed4482ee4e8 ax:8 si:1 di:7ed4482ee5e0 [62150563.990073] exe[377825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f1b0b42f9 cs:33 sp:7f0f4620ae68 ax:0 si:200000000040 di:ffffffffff600000 [62150564.369738] exe[386885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556becf09ae1 cs:33 sp:7ea3799fe4e8 ax:8 si:1 di:7ea3799fe5e0 [62150564.790392] exe[386277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b94cb9dae1 cs:33 sp:7ed4482ee4e8 ax:8 si:1 di:7ed4482ee5e0 [62150565.781158] exe[358500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56520da6eae1 cs:33 sp:7ec4bd1424e8 ax:8 si:1 di:7ec4bd1425e0 [62150566.027517] exe[375026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56520da6eae1 cs:33 sp:7ec4bd1424e8 ax:8 si:1 di:7ec4bd1425e0 [62150566.190478] exe[350290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611982c62f9 cs:33 sp:7fd3cdaffe68 ax:0 si:200000000040 di:ffffffffff600000 [62150566.559393] exe[369399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55987756bae1 cs:33 sp:7ecfd773e4e8 ax:8 si:1 di:7ecfd773e5e0 [62150566.951668] exe[374260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b94cb9dae1 cs:33 sp:7ed4482ac4e8 ax:8 si:1 di:7ed4482ac5e0 [62150567.977013] exe[369374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e34042ae1 cs:33 sp:7ec82ab694e8 ax:8 si:1 di:7ec82ab695e0 [62150568.333611] exe[366172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0d3931ae1 cs:33 sp:7ec6217a44e8 ax:8 si:1 di:7ec6217a45e0 [62150568.797813] exe[387563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562385f64ae1 cs:33 sp:7ec9abffe4e8 ax:8 si:1 di:7ec9abffe5e0 [62150569.427047] exe[366172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b6f40eae1 cs:33 sp:7ef23ddf94e8 ax:8 si:1 di:7ef23ddf95e0 [62150570.560019] exe[387500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3bdd2cae1 cs:33 sp:7edacbfe24e8 ax:8 si:1 di:7edacbfe25e0 [62150571.120655] exe[355213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2af7c5ae1 cs:33 sp:7eb4b9f294e8 ax:8 si:1 di:7eb4b9f295e0 [62150572.135649] exe[361295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2af7c5ae1 cs:33 sp:7eb4b9f294e8 ax:8 si:1 di:7eb4b9f295e0 [62150574.139579] exe[359480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c02b91aae1 cs:33 sp:7ed2ceede4e8 ax:8 si:1 di:7ed2ceede5e0 [62150574.447983] exe[377548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612e4f2b2f9 cs:33 sp:7f4e3b540e68 ax:0 si:200000000040 di:ffffffffff600000 [62150576.326119] exe[375457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa44581ae1 cs:33 sp:7efbf321a4e8 ax:8 si:1 di:7efbf321a5e0 [62150576.728659] exe[386208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa44581ae1 cs:33 sp:7efbf321a4e8 ax:8 si:1 di:7efbf321a5e0 [62150577.542742] exe[387565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e746a0ae1 cs:33 sp:7ec4dbc3c4e8 ax:8 si:1 di:7ec4dbc3c5e0 [62150577.845045] exe[375480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a3a51aae1 cs:33 sp:7ee125b364e8 ax:8 si:1 di:7ee125b365e0 [62150578.238238] exe[357755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55732d0a5ae1 cs:33 sp:7ee75763d4e8 ax:8 si:1 di:7ee75763d5e0 [62150578.850221] exe[381897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e746a0ae1 cs:33 sp:7ec4dbc3c4e8 ax:8 si:1 di:7ec4dbc3c5e0 [62150579.436659] exe[375482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615492c2ae1 cs:33 sp:7eb0d66684e8 ax:8 si:1 di:7eb0d66685e0 [62150579.701860] exe[378814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f1b0b42f9 cs:33 sp:7f0f4622b7c8 ax:0 si:558f1b15d83c di:ffffffffff600000 [62150579.856992] exe[375483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df68f7ae1 cs:33 sp:7eaaddf784e8 ax:8 si:1 di:7eaaddf785e0 [62150581.713920] exe[386208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e746a0ae1 cs:33 sp:7ec4dbc3c4e8 ax:8 si:1 di:7ec4dbc3c5e0 [62150582.166118] exe[387564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605d4376ae1 cs:33 sp:7eca4ba8b4e8 ax:8 si:1 di:7eca4ba8b5e0 [62150584.265941] exe[377086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610d45992f9 cs:33 sp:7f694fea8e68 ax:0 si:200000000040 di:ffffffffff600000 [62150585.481909] exe[374623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df68f7ae1 cs:33 sp:7eaaddf364e8 ax:8 si:1 di:7eaaddf365e0 [62150586.627158] exe[381897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa44581ae1 cs:33 sp:7efbf321a4e8 ax:8 si:1 di:7efbf321a5e0 [62150587.727090] exe[387566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55732d0a5ae1 cs:33 sp:7ee75763d4e8 ax:8 si:1 di:7ee75763d5e0 [62150588.130459] exe[355334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56383b8b0ae1 cs:33 sp:7ea792e494e8 ax:8 si:1 di:7ea792e495e0 [62150588.358147] exe[355361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bba932ae1 cs:33 sp:7ea72681e4e8 ax:8 si:1 di:7ea72681e5e0 [62150589.484089] exe[375457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebe7e31ae1 cs:33 sp:7ea7626874e8 ax:8 si:1 di:7ea7626875e0 [62150591.106259] exe[359478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557d5c86ae1 cs:33 sp:7ecd920204e8 ax:8 si:1 di:7ecd920205e0 [62150591.213501] exe[383374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55703bd6c2f9 cs:33 sp:7f5350680e68 ax:0 si:200000000040 di:ffffffffff600000 [62150591.947107] exe[386883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b64457ae1 cs:33 sp:7eeda77424e8 ax:8 si:1 di:7eeda77425e0 [62150593.330040] exe[377086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55703bd6c2f9 cs:33 sp:7f5350680e68 ax:0 si:200000000540 di:ffffffffff600000 [62150593.400498] exe[377720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55703bd6c2f9 cs:33 sp:7f5350680e68 ax:0 si:200000000040 di:ffffffffff600000 [62150594.629882] exe[370959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f373c69ae1 cs:33 sp:7ed4a62af4e8 ax:8 si:1 di:7ed4a62af5e0 [62150596.356704] exe[359480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56102235bae1 cs:33 sp:7ebded4aa4e8 ax:8 si:1 di:7ebded4aa5e0 [62150598.218811] exe[359477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56102235bae1 cs:33 sp:7ebded4894e8 ax:8 si:1 di:7ebded4895e0 [62150603.314566] exe[349625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611982c62f9 cs:33 sp:7fd3cda39e68 ax:0 si:200000000040 di:ffffffffff600000 [62150603.346729] exe[349586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611982c62f9 cs:33 sp:7fd3cda39e68 ax:0 si:200000000040 di:ffffffffff600000 [62150603.375787] exe[349571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611982c62f9 cs:33 sp:7fd3cda39e68 ax:0 si:200000000040 di:ffffffffff600000 [62150603.408678] exe[363033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611982c62f9 cs:33 sp:7fd3cda39e68 ax:0 si:200000000040 di:ffffffffff600000 [62150603.435534] exe[354202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611982c62f9 cs:33 sp:7fd3cda39e68 ax:0 si:200000000040 di:ffffffffff600000 [62150603.462534] exe[354202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611982c62f9 cs:33 sp:7fd3cda39e68 ax:0 si:200000000040 di:ffffffffff600000 [62150603.496486] exe[349569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611982c62f9 cs:33 sp:7fd3cda39e68 ax:0 si:200000000040 di:ffffffffff600000 [62150603.534813] exe[349625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611982c62f9 cs:33 sp:7fd3cda39e68 ax:0 si:200000000040 di:ffffffffff600000 [62150603.565660] exe[349586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611982c62f9 cs:33 sp:7fd3cda39e68 ax:0 si:200000000040 di:ffffffffff600000 [62150603.593174] exe[349625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611982c62f9 cs:33 sp:7fd3cda39e68 ax:0 si:200000000040 di:ffffffffff600000 [62150612.152292] warn_bad_vsyscall: 23 callbacks suppressed [62150612.152296] exe[353293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbd5878ae1 cs:33 sp:7fbd94b7e4e8 ax:8 si:1 di:7fbd94b7e5e0 [62150617.776621] exe[374234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cff3d5ae1 cs:33 sp:7fa982edb4e8 ax:8 si:1 di:7fa982edb5e0 [62150623.992455] exe[365982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1f86f5ae1 cs:33 sp:7fbc6ec564e8 ax:8 si:1 di:7fbc6ec565e0 [62150626.792187] exe[348879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641b68c62f9 cs:33 sp:7f1dbece7e68 ax:0 si:200000000040 di:ffffffffff600000 [62150641.589842] exe[366971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562787d9e2f9 cs:33 sp:7f2be438ee68 ax:0 si:200000000040 di:ffffffffff600000 [62150651.785585] exe[357047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e728df02f9 cs:33 sp:7ffbbb758e68 ax:0 si:200000000040 di:ffffffffff600000 [62150654.225442] exe[377656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a6d0c42f9 cs:33 sp:7f58a8b1be68 ax:0 si:200000000080 di:ffffffffff600000 [62150661.965242] exe[353959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ff9f042f9 cs:33 sp:7fcd6503ae68 ax:0 si:200000000040 di:ffffffffff600000 [62150670.747420] exe[378380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df8fdeb2f9 cs:33 sp:7fb139e95e68 ax:0 si:200000000040 di:ffffffffff600000 [62150680.452331] exe[354153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b15bc3c2f9 cs:33 sp:7f414a830e68 ax:0 si:200000000040 di:ffffffffff600000 [62150693.207376] exe[376866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edef5302f9 cs:33 sp:7f8894dc1e68 ax:0 si:200000000040 di:ffffffffff600000 [62150697.120377] exe[377032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edef5302f9 cs:33 sp:7f8894da0e68 ax:0 si:200000000040 di:ffffffffff600000 [62150715.544363] exe[378682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56056e5c02f9 cs:33 sp:7f5de3d6ce68 ax:0 si:200000000040 di:ffffffffff600000 [62150717.224756] exe[391270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df8fdeb2f9 cs:33 sp:7fb139df0e68 ax:0 si:200000010040 di:ffffffffff600000 [62150727.038010] exe[349589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582ba1a72f9 cs:33 sp:7ff1cfefee68 ax:0 si:200000000040 di:ffffffffff600000 [62150751.851429] exe[376922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd918d72f9 cs:33 sp:7ff9e6840e68 ax:0 si:200000000040 di:ffffffffff600000 [62150764.451149] exe[361913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd918d72f9 cs:33 sp:7ff9e68c4e68 ax:0 si:200000024680 di:ffffffffff600000 [62150767.298233] exe[350195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567a8b7c2f9 cs:33 sp:7f59706ebe68 ax:0 si:200000000040 di:ffffffffff600000 [62150767.999699] exe[348997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653c57b12f9 cs:33 sp:7fec17a72e68 ax:0 si:200000000040 di:ffffffffff600000 [62150783.201242] exe[349457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653c57b12f9 cs:33 sp:7fec17a72e68 ax:0 si:200000000040 di:ffffffffff600000 [62150783.356699] exe[349148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653c57b12f9 cs:33 sp:7fec17a51e68 ax:0 si:200000000040 di:ffffffffff600000 [62150785.068498] exe[377403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625d20202f9 cs:33 sp:7f310eca5e68 ax:0 si:200000000040 di:ffffffffff600000 [62150785.252486] exe[376804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625d20202f9 cs:33 sp:7f310ec84e68 ax:0 si:200000000040 di:ffffffffff600000 [62150786.364563] exe[392343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd918d72f9 cs:33 sp:7ff9e68e5e68 ax:0 si:200000000040 di:ffffffffff600000 [62150786.519319] exe[378272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd918d72f9 cs:33 sp:7ff9e68c4e68 ax:0 si:200000000040 di:ffffffffff600000 [62150788.024334] exe[378020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f9af742f9 cs:33 sp:7fb973de6e68 ax:0 si:200000000040 di:ffffffffff600000 [62150788.188798] exe[391116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f9af742f9 cs:33 sp:7fb973dc5e68 ax:0 si:200000000040 di:ffffffffff600000 [62150791.326692] exe[356844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a313142f9 cs:33 sp:7f906b480e68 ax:0 si:200000000380 di:ffffffffff600000 [62150795.659229] exe[348256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bed0a302f9 cs:33 sp:7f4e0669de68 ax:0 si:200000000040 di:ffffffffff600000 [62150796.399189] exe[393764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55daf25422f9 cs:33 sp:7f1bf7d27e68 ax:0 si:200000000040 di:ffffffffff600000 [62150796.582891] exe[377850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55daf25422f9 cs:33 sp:7f1bf7d06e68 ax:0 si:200000000040 di:ffffffffff600000 [62150797.749728] exe[394446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55daf25422f9 cs:33 sp:7f1bf7d27e68 ax:0 si:200000000040 di:ffffffffff600000 [62150798.705018] exe[378327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625d20202f9 cs:33 sp:7f310eca5e68 ax:0 si:200000000040 di:ffffffffff600000 [62150798.874156] exe[378327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625d20202f9 cs:33 sp:7f310ec84e68 ax:0 si:200000000040 di:ffffffffff600000 [62150800.279133] exe[393741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2cfaf62f9 cs:33 sp:7f666e084e68 ax:0 si:200000000040 di:ffffffffff600000 [62150800.441245] exe[391167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2cfaf62f9 cs:33 sp:7f666e063e68 ax:0 si:200000000040 di:ffffffffff600000 [62150801.301621] exe[391136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2cfaf62f9 cs:33 sp:7f666e084e68 ax:0 si:200000000040 di:ffffffffff600000 [62150801.578634] exe[378084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2cfaf62f9 cs:33 sp:7f666e063e68 ax:0 si:200000000040 di:ffffffffff600000 [62150802.719076] exe[391179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2cfaf62f9 cs:33 sp:7f666e084e68 ax:0 si:200000000040 di:ffffffffff600000 [62150802.882635] exe[383374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2cfaf62f9 cs:33 sp:7f666e063e68 ax:0 si:200000000040 di:ffffffffff600000 [62150804.000943] exe[349153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cdb6282f9 cs:33 sp:7fee786b8e68 ax:0 si:200000000040 di:ffffffffff600000 [62150804.137467] exe[350517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cdb6282f9 cs:33 sp:7fee78697e68 ax:0 si:200000000040 di:ffffffffff600000 [62150804.989724] exe[354015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653c57b12f9 cs:33 sp:7fec17a72e68 ax:0 si:200000000040 di:ffffffffff600000 [62150805.134652] exe[348904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653c57b12f9 cs:33 sp:7fec17a51e68 ax:0 si:200000000040 di:ffffffffff600000 [62150807.050053] exe[357946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cdb6282f9 cs:33 sp:7fee786b8e68 ax:0 si:200000000040 di:ffffffffff600000 [62150807.189365] exe[354223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cdb6282f9 cs:33 sp:7fee78697e68 ax:0 si:200000000040 di:ffffffffff600000 [62150808.177344] exe[348888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bed0a302f9 cs:33 sp:7f4e0665be68 ax:0 si:200000000040 di:ffffffffff600000 [62150809.708317] exe[377475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2cfaf62f9 cs:33 sp:7f666e084e68 ax:0 si:200000000040 di:ffffffffff600000 [62150810.191578] exe[353962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0295452f9 cs:33 sp:7febfdccee68 ax:0 si:200000000040 di:ffffffffff600000 [62150812.133765] exe[350276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0295452f9 cs:33 sp:7febfdccee68 ax:0 si:200000000040 di:ffffffffff600000 [62150813.365710] exe[369726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bed0a302f9 cs:33 sp:7f4e0665be68 ax:0 si:200000000040 di:ffffffffff600000 [62150813.510959] exe[347945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bed0a302f9 cs:33 sp:7f4e0663ae68 ax:0 si:200000000040 di:ffffffffff600000 [62150815.068888] exe[353989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653c57b12f9 cs:33 sp:7fec17a72e68 ax:0 si:200000000040 di:ffffffffff600000 [62150815.215535] exe[350236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653c57b12f9 cs:33 sp:7fec17a51e68 ax:0 si:200000000040 di:ffffffffff600000 [62150816.592597] exe[377759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625d20202f9 cs:33 sp:7f310eca5e68 ax:0 si:200000000040 di:ffffffffff600000 [62150844.010171] umip: exe[347305] ip:200000000080 sp:7f9a77879a78: SLDT instruction cannot be used by applications. [62150844.020729] umip: exe[347305] ip:200000000080 sp:7f9a77879a78: For now, expensive software emulation returns the result. [62150856.861855] exe[397635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56322222bae1 cs:33 sp:7eeb8e53c4e8 ax:8 si:1 di:7eeb8e53c5e0 [62150866.551578] exe[377410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614bf1772f9 cs:33 sp:7f126967be68 ax:0 si:200000000040 di:ffffffffff600000 [62150866.846492] exe[393753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614bf1772f9 cs:33 sp:7f126967be68 ax:0 si:200000000040 di:ffffffffff600000 [62150866.874909] exe[393753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614bf1772f9 cs:33 sp:7f126967be68 ax:0 si:200000000040 di:ffffffffff600000 [62150866.902752] exe[393753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614bf1772f9 cs:33 sp:7f126967be68 ax:0 si:200000000040 di:ffffffffff600000 [62150866.937115] exe[393753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614bf1772f9 cs:33 sp:7f126967be68 ax:0 si:200000000040 di:ffffffffff600000 [62150866.966318] exe[393753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614bf1772f9 cs:33 sp:7f126967be68 ax:0 si:200000000040 di:ffffffffff600000 [62150866.993776] exe[394341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614bf1772f9 cs:33 sp:7f126967be68 ax:0 si:200000000040 di:ffffffffff600000 [62150884.207288] exe[348620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b9575c2f9 cs:33 sp:7f69ed3e5e68 ax:0 si:200000000040 di:ffffffffff600000 [62150925.454496] exe[363963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a10852a2f9 cs:33 sp:7fdf3c525e68 ax:0 si:200000000040 di:ffffffffff600000 [62150933.997998] exe[354133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561174e342f9 cs:33 sp:7fdebb223e68 ax:0 si:200000000040 di:ffffffffff600000 [62150937.103188] exe[329605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642107a02f9 cs:33 sp:7f6a6c2557c8 ax:0 si:56421084983c di:ffffffffff600000 [62150938.172858] exe[376671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e881d02f9 cs:33 sp:7f9ab9bf0e68 ax:0 si:200000000040 di:ffffffffff600000 [62150960.141000] exe[361231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbba2eae1 cs:33 sp:7eb371dc24e8 ax:8 si:1 di:7eb371dc25e0 [62150964.049273] exe[369735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aee9a82f9 cs:33 sp:7f647dc31e68 ax:0 si:200000000040 di:ffffffffff600000 [62150967.633905] exe[353965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ffdaa52f9 cs:33 sp:7f7c45e8de68 ax:0 si:200000000180 di:ffffffffff600000 [62150981.859605] exe[370218] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f563ed44a78 ax:0 si:7f563ed44bb0 di:19 [62150983.012819] exe[353944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d10c39e2f9 cs:33 sp:7fb6e15d3e68 ax:0 si:200000000040 di:ffffffffff600000 [62150991.675931] exe[349346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580d0aa62f9 cs:33 sp:7efea35c6e68 ax:0 si:200000000040 di:ffffffffff600000 [62150996.265815] exe[391126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dabad4c2f9 cs:33 sp:7fd327487e68 ax:0 si:200000000040 di:ffffffffff600000 [62150997.250424] exe[361993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab2caf72f9 cs:33 sp:7fccd54c6e68 ax:0 si:200000000040 di:ffffffffff600000 [62151008.136883] exe[393368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df6baad2f9 cs:33 sp:7f49ea52ce68 ax:0 si:200000000040 di:ffffffffff600000 [62151008.254373] exe[377459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dabad4c2f9 cs:33 sp:7fd327487e68 ax:0 si:200000000180 di:ffffffffff600000 [62151009.398410] exe[347828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617caea92f9 cs:33 sp:7f7c7c1a0e68 ax:0 si:200000000180 di:ffffffffff600000 [62151009.847817] exe[348320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580ed0c22f9 cs:33 sp:7f20acfcfe68 ax:0 si:200000000040 di:ffffffffff600000 [62151010.255504] exe[354203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cba8a892f9 cs:33 sp:7effc0f77e68 ax:0 si:200000000180 di:ffffffffff600000 [62151011.598266] exe[348526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c3588a2f9 cs:33 sp:7f59861d8e68 ax:0 si:200000000180 di:ffffffffff600000 [62151011.867419] exe[360725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617caea92f9 cs:33 sp:7f7c7c17fe68 ax:0 si:200000000040 di:ffffffffff600000 [62151012.137708] exe[350482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580ed0c22f9 cs:33 sp:7f20acff0e68 ax:0 si:200000000180 di:ffffffffff600000 [62151013.170434] exe[353978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cba8a892f9 cs:33 sp:7effc0f56e68 ax:0 si:200000000040 di:ffffffffff600000 [62151014.429754] exe[347828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cba8a892f9 cs:33 sp:7effc0f56e68 ax:0 si:200000000040 di:ffffffffff600000 [62151015.616286] exe[353976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580ed0c22f9 cs:33 sp:7f20acfcfe68 ax:0 si:200000000040 di:ffffffffff600000 [62151016.297988] exe[363830] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f36a8fe7a78 ax:0 si:7f36a8fe7bb0 di:19 [62151021.216346] exe[348017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56466fdc12f9 cs:33 sp:7f0bc2c69e68 ax:0 si:200000000040 di:ffffffffff600000 [62151023.253226] exe[349260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580ed0c22f9 cs:33 sp:7f20acfcfe68 ax:0 si:200000000040 di:ffffffffff600000 [62151025.050775] exe[349260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580ed0c22f9 cs:33 sp:7f20acfcfe68 ax:0 si:200000000040 di:ffffffffff600000 [62151027.232830] exe[354100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617caea92f9 cs:33 sp:7f7c7c17fe68 ax:0 si:200000000040 di:ffffffffff600000 [62151028.422872] exe[348845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56466fdc12f9 cs:33 sp:7f0bc2c69e68 ax:0 si:200000000040 di:ffffffffff600000 [62151028.581924] exe[377184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbafd972f9 cs:33 sp:7f4f5ade4e68 ax:0 si:200000000040 di:ffffffffff600000 [62151029.244279] exe[350267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f4d79a2f9 cs:33 sp:7f632a771e68 ax:0 si:200000000100 di:ffffffffff600000 [62151029.244956] exe[354167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f4d79a2f9 cs:33 sp:7f632a72fe68 ax:0 si:200000000100 di:ffffffffff600000 [62151029.880338] exe[353984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e14ad62f9 cs:33 sp:7f3dbce16e68 ax:0 si:200000000040 di:ffffffffff600000 [62151031.376537] exe[348256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e14ad62f9 cs:33 sp:7f3dbce16e68 ax:0 si:200000000040 di:ffffffffff600000 [62151032.042953] exe[348195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f4d79a2f9 cs:33 sp:7f632a70ee68 ax:0 si:200000000040 di:ffffffffff600000 [62151033.257180] exe[354021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6deff22f9 cs:33 sp:7fb1f0a64e68 ax:0 si:200000000040 di:ffffffffff600000 [62151038.433909] exe[351016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56466fdc12f9 cs:33 sp:7f0bc2ccce68 ax:0 si:200000000040 di:ffffffffff600000 [62151038.506287] exe[392062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff42818ae1 cs:33 sp:7ea4396884e8 ax:8 si:1 di:7ea4396885e0 [62151041.630132] exe[348664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56466fdc12f9 cs:33 sp:7f0bc2cabe68 ax:0 si:200000000040 di:ffffffffff600000 [62151046.147930] exe[378158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6c97c22f9 cs:33 sp:7f67a2643e68 ax:0 si:200000000040 di:ffffffffff600000 [62151046.173230] exe[377759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56395936a2f9 cs:33 sp:7f547a7b4e68 ax:0 si:200000000100 di:ffffffffff600000 [62151047.558038] exe[349149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6deff22f9 cs:33 sp:7fb1f0ac7e68 ax:0 si:2000000001c0 di:ffffffffff600000 [62151048.309632] exe[401809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6c97c22f9 cs:33 sp:7f67a2622e68 ax:0 si:200000000040 di:ffffffffff600000 [62151053.545710] exe[376912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56395936a2f9 cs:33 sp:7f547a772e68 ax:0 si:200000000040 di:ffffffffff600000 [62151054.723486] exe[376846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56395936a2f9 cs:33 sp:7f547a772e68 ax:0 si:200000000040 di:ffffffffff600000 [62151056.474194] exe[348256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56466fdc12f9 cs:33 sp:7f0bc2c48e68 ax:0 si:200000000080 di:ffffffffff600000 [62151056.732684] exe[376008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dabad4c2f9 cs:33 sp:7fd3274a8e68 ax:0 si:2000000002c0 di:ffffffffff600000 [62151058.376041] exe[376993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563acc6c72f9 cs:33 sp:7ff63862de68 ax:0 si:200000000040 di:ffffffffff600000 [62151089.017012] exe[350229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556db76742f9 cs:33 sp:7f676f699e68 ax:0 si:200000000040 di:ffffffffff600000 [62151093.067013] exe[394333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564da8c562f9 cs:33 sp:7f63e71bbe68 ax:0 si:200000000600 di:ffffffffff600000 [62151093.067795] exe[377445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564da8c562f9 cs:33 sp:7f63e71fde68 ax:0 si:200000000600 di:ffffffffff600000 [62151119.406936] exe[348394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593f387d2f9 cs:33 sp:7fc5d5e4fe68 ax:0 si:200000000040 di:ffffffffff600000 [62151125.033705] exe[384301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599f6c28a77 cs:33 sp:7ed1f1749e68 ax:f4e00000 si:5599f6ceef4e di:ffffffffff600000 [62151127.203039] exe[349058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592d87bf2f9 cs:33 sp:7fca24b49e68 ax:0 si:200000000040 di:ffffffffff600000 [62151132.516797] exe[376993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e1776c2f9 cs:33 sp:7f0c61337e68 ax:0 si:200000000040 di:ffffffffff600000 [62151168.109283] exe[348701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556db76742f9 cs:33 sp:7f676f699e68 ax:0 si:200000000040 di:ffffffffff600000 [62151168.158417] exe[365163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556db76742f9 cs:33 sp:7f676f699e68 ax:0 si:200000000040 di:ffffffffff600000 [62151168.188886] exe[348230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556db76742f9 cs:33 sp:7f676f699e68 ax:0 si:200000000040 di:ffffffffff600000 [62151168.217228] exe[348850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556db76742f9 cs:33 sp:7f676f699e68 ax:0 si:200000000040 di:ffffffffff600000 [62151178.370245] exe[326819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5b148aae1 cs:33 sp:7f5aea28b4e8 ax:8 si:1 di:7f5aea28b5e0 [62151184.499191] exe[377540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559261022f9 cs:33 sp:7f8fd7772e68 ax:0 si:200000000040 di:ffffffffff600000 [62151184.650508] exe[349569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56219da7b2f9 cs:33 sp:7fcf96023e68 ax:0 si:200000000040 di:ffffffffff600000 [62151192.062752] exe[348779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577ded632f9 cs:33 sp:7fe0f915de68 ax:0 si:200000000040 di:ffffffffff600000 [62151210.974473] exe[363991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ed9a232f9 cs:33 sp:7fcf3f59fe68 ax:0 si:200000000040 di:ffffffffff600000 [62151211.437546] exe[376615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a60ea2e2f9 cs:33 sp:7fb8414a9e68 ax:0 si:0 di:ffffffffff600000 [62151221.761699] exe[377759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e91902f9 cs:33 sp:7f4fe53e5e68 ax:0 si:200000000040 di:ffffffffff600000 [62151221.763181] exe[378175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e91902f9 cs:33 sp:7f4fe53c4e68 ax:0 si:200000000040 di:ffffffffff600000 [62151228.641513] exe[354017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577ded632f9 cs:33 sp:7fe0f911be68 ax:0 si:200000000040 di:ffffffffff600000 [62151230.193738] exe[393757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c4cf1b2f9 cs:33 sp:7fdc50e07e68 ax:0 si:200000000040 di:ffffffffff600000 [62151231.375579] exe[349580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628433092f9 cs:33 sp:7f2d5b80ce68 ax:0 si:200000000040 di:ffffffffff600000 [62151236.559856] exe[368681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c652ad9ae1 cs:33 sp:7f2fabf824e8 ax:8 si:1 di:7f2fabf825e0 [62151242.249385] exe[348997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c21775e2f9 cs:33 sp:7f91dca44e68 ax:0 si:200000000040 di:ffffffffff600000 [62151250.283556] exe[349367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55717ea622f9 cs:33 sp:7f254034ae68 ax:0 si:200000001100 di:ffffffffff600000 [62151260.054939] exe[348997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c21775e2f9 cs:33 sp:7f91dca44e68 ax:0 si:200000000040 di:ffffffffff600000 [62151268.948133] exe[350454] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f773c4fba78 ax:0 si:7f773c4fbbb0 di:19 [62151272.608721] exe[348112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610d02942f9 cs:33 sp:7f854ad18e68 ax:0 si:200000000040 di:ffffffffff600000 [62151272.638864] exe[348631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610d02942f9 cs:33 sp:7f854ad18e68 ax:0 si:200000000040 di:ffffffffff600000 [62151272.665890] exe[348631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610d02942f9 cs:33 sp:7f854ad18e68 ax:0 si:200000000040 di:ffffffffff600000 [62151272.693021] exe[348631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610d02942f9 cs:33 sp:7f854ad18e68 ax:0 si:200000000040 di:ffffffffff600000 [62151272.721327] exe[348631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610d02942f9 cs:33 sp:7f854ad18e68 ax:0 si:200000000040 di:ffffffffff600000 [62151272.748816] exe[348631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610d02942f9 cs:33 sp:7f854ad18e68 ax:0 si:200000000040 di:ffffffffff600000 [62151272.775589] exe[348631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610d02942f9 cs:33 sp:7f854ad18e68 ax:0 si:200000000040 di:ffffffffff600000 [62151272.801874] exe[348631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610d02942f9 cs:33 sp:7f854ad18e68 ax:0 si:200000000040 di:ffffffffff600000 [62151272.827754] exe[348631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610d02942f9 cs:33 sp:7f854ad18e68 ax:0 si:200000000040 di:ffffffffff600000 [62151281.631506] warn_bad_vsyscall: 24 callbacks suppressed [62151281.631511] exe[391113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c54d8472f9 cs:33 sp:7f5356d24e68 ax:0 si:2000000000c0 di:ffffffffff600000 [62151282.790116] exe[350374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec310e22f9 cs:33 sp:7fcff310be68 ax:0 si:2000000000c0 di:ffffffffff600000 [62151284.006389] exe[349208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf342472f9 cs:33 sp:7f059175be68 ax:0 si:200000000040 di:ffffffffff600000 [62151284.788927] exe[350374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563da7fcd2f9 cs:33 sp:7fb4f7c91e68 ax:0 si:2000000000c0 di:ffffffffff600000 [62151286.618174] exe[348207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf342472f9 cs:33 sp:7f059175be68 ax:0 si:200000000040 di:ffffffffff600000 [62151289.411104] exe[393351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624cf3fe2f9 cs:33 sp:7f07570f9e68 ax:0 si:200000000040 di:ffffffffff600000 [62151290.473092] exe[369726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653095f82f9 cs:33 sp:7f32d18dce68 ax:0 si:2000000000c0 di:ffffffffff600000 [62151299.014820] exe[327863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f062333ae1 cs:33 sp:7f8684dd34e8 ax:8 si:1 di:7f8684dd35e0 [62151306.373914] exe[353960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d14de82f9 cs:33 sp:7fe319f6ce68 ax:0 si:2000000000c0 di:ffffffffff600000 [62151307.330768] exe[363913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567316922f9 cs:33 sp:7fe1d8b1ee68 ax:0 si:2000000000c0 di:ffffffffff600000 [62151308.139407] exe[348845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55680ebd32f9 cs:33 sp:7fbfff8e6e68 ax:0 si:2000000000c0 di:ffffffffff600000 [62151309.283051] exe[354191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0c96d62f9 cs:33 sp:7f5cc3793e68 ax:0 si:2000000000c0 di:ffffffffff600000 [62151310.241568] exe[348577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca2605f2f9 cs:33 sp:7f759a521e68 ax:0 si:2000000000c0 di:ffffffffff600000 [62151310.872159] exe[354075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e731a332f9 cs:33 sp:7f3ad4680e68 ax:0 si:2000000000c0 di:ffffffffff600000 [62151314.650127] exe[359977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574294792f9 cs:33 sp:7f05b8bece68 ax:0 si:200000000040 di:ffffffffff600000 [62151318.614884] exe[376960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5658b82f9 cs:33 sp:7f4145ef7e68 ax:0 si:2000000000c0 di:ffffffffff600000 [62151320.462487] exe[376876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faaf1122f9 cs:33 sp:7f3fa235fe68 ax:0 si:2000000000c0 di:ffffffffff600000 [62151322.890157] exe[350002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b3586ae1 cs:33 sp:7f1dc8bee4e8 ax:8 si:1 di:7f1dc8bee5e0 [62151323.251106] exe[362058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55571e8e42f9 cs:33 sp:7f3093207e68 ax:0 si:2000000000c0 di:ffffffffff600000 [62151325.524120] exe[378009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570364332f9 cs:33 sp:7f501d666e68 ax:0 si:2000000000c0 di:ffffffffff600000 [62151327.830185] exe[384188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629bd09d2f9 cs:33 sp:7efe7b112e68 ax:0 si:2000000000c0 di:ffffffffff600000 [62151328.100286] exe[348284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562f013f2f9 cs:33 sp:7f6b54822e68 ax:0 si:200000000040 di:ffffffffff600000 [62151329.192758] exe[350374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561882b8d2f9 cs:33 sp:7f9c74a3ee68 ax:0 si:2000000000c0 di:ffffffffff600000 [62151330.629668] exe[350379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562f013f2f9 cs:33 sp:7f6b54885e68 ax:0 si:2000000000c0 di:ffffffffff600000 [62151332.385596] exe[350488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a080ba2f9 cs:33 sp:7ff608aeee68 ax:0 si:2000000000c0 di:ffffffffff600000 [62151333.226291] exe[391739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d87a4d2f9 cs:33 sp:7fd70239be68 ax:0 si:200000000040 di:ffffffffff600000 [62151333.999793] exe[350244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d645c72f9 cs:33 sp:7f8869ee0e68 ax:0 si:2000000000c0 di:ffffffffff600000 [62151335.605333] exe[360040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7ab7492f9 cs:33 sp:7fd3ba683e68 ax:0 si:2000000000c0 di:ffffffffff600000 [62151341.007338] exe[361950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d57f37e2f9 cs:33 sp:7f5b9e243e68 ax:0 si:200000000040 di:ffffffffff600000 [62151352.555638] exe[354206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55749620a2f9 cs:33 sp:7feffe708e68 ax:0 si:200000000040 di:ffffffffff600000 [62151371.989797] exe[377023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563066c052f9 cs:33 sp:7f2b3e796e68 ax:0 si:200000000180 di:ffffffffff600000 [62151383.185087] exe[378571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592a15f02f9 cs:33 sp:7f51c8f42e68 ax:0 si:200000000280 di:ffffffffff600000 [62151398.635593] exe[369726] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0c98fd5a78 ax:0 si:7f0c98fd5bb0 di:19 [62151400.747284] exe[348395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56343832d2f9 cs:33 sp:7f99d7a4ee68 ax:0 si:200000000040 di:ffffffffff600000 [62151401.681744] exe[349580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56343832d2f9 cs:33 sp:7f99d7ad2e68 ax:0 si:200000000040 di:ffffffffff600000 [62151407.050091] exe[361375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3a083aae1 cs:33 sp:7ee8214ee4e8 ax:8 si:1 di:7ee8214ee5e0 [62151417.079607] exe[344182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652108a02f9 cs:33 sp:7f85a2cc47c8 ax:0 si:56521094983c di:ffffffffff600000 [62151426.855912] exe[349399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3a083a2f9 cs:33 sp:7f49c1007e68 ax:0 si:200000000040 di:ffffffffff600000 [62151437.792445] exe[391267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e91d2842f9 cs:33 sp:7f1ce2947e68 ax:0 si:200000024680 di:ffffffffff600000 [62151441.381805] exe[349463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e2c8da2f9 cs:33 sp:7fa751648e68 ax:0 si:200000000040 di:ffffffffff600000 [62151441.753928] exe[326898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0099e6ae1 cs:33 sp:7f41f0c264e8 ax:8 si:1 di:7f41f0c265e0 [62151443.043064] exe[363997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e2c8da2f9 cs:33 sp:7fa751648e68 ax:0 si:200000000040 di:ffffffffff600000 [62151448.528242] exe[376254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c939e92f9 cs:33 sp:7f328236ee68 ax:0 si:200000000040 di:ffffffffff600000 [62151460.683337] exe[357998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e2c8da2f9 cs:33 sp:7fa751582e68 ax:0 si:200000000040 di:ffffffffff600000 [62151465.931502] exe[348451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593d6d342f9 cs:33 sp:7f152c8dfe68 ax:0 si:200000000040 di:ffffffffff600000 [62151475.057338] exe[376626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c939e92f9 cs:33 sp:7f328236ee68 ax:0 si:200000000040 di:ffffffffff600000 [62151482.121744] exe[351005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640012532f9 cs:33 sp:7f9f1bed5e68 ax:0 si:200000000040 di:ffffffffff600000 [62151482.151146] exe[351005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640012532f9 cs:33 sp:7f9f1bed5e68 ax:0 si:200000000040 di:ffffffffff600000 [62151482.178350] exe[351005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640012532f9 cs:33 sp:7f9f1bed5e68 ax:0 si:200000000040 di:ffffffffff600000 [62151482.207911] exe[348816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640012532f9 cs:33 sp:7f9f1bed5e68 ax:0 si:200000000040 di:ffffffffff600000 [62151482.235980] exe[348816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640012532f9 cs:33 sp:7f9f1bed5e68 ax:0 si:200000000040 di:ffffffffff600000 [62151482.274992] exe[348816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640012532f9 cs:33 sp:7f9f1bed5e68 ax:0 si:200000000040 di:ffffffffff600000 [62151482.303665] exe[369607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640012532f9 cs:33 sp:7f9f1bed5e68 ax:0 si:200000000040 di:ffffffffff600000 [62151482.337759] exe[364019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640012532f9 cs:33 sp:7f9f1bed5e68 ax:0 si:200000000040 di:ffffffffff600000 [62151482.371791] exe[349064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640012532f9 cs:33 sp:7f9f1bed5e68 ax:0 si:200000000040 di:ffffffffff600000 [62151482.402223] exe[349064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640012532f9 cs:33 sp:7f9f1bed5e68 ax:0 si:200000000040 di:ffffffffff600000 [62151491.270492] warn_bad_vsyscall: 23 callbacks suppressed [62151491.270495] exe[404665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9986512f9 cs:33 sp:7fca15f1ee68 ax:0 si:200000000040 di:ffffffffff600000 [62151492.123352] exe[354184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d212bdc2f9 cs:33 sp:7f51a4a6de68 ax:0 si:200000000100 di:ffffffffff600000 [62151493.364051] exe[401811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be66842f9 cs:33 sp:7f09bc49ce68 ax:0 si:200000000100 di:ffffffffff600000 [62151495.055711] exe[376993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e7b6fb2f9 cs:33 sp:7f6c73d17e68 ax:0 si:200000000100 di:ffffffffff600000 [62151496.188611] exe[377117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e057602f9 cs:33 sp:7f0761369e68 ax:0 si:200000000100 di:ffffffffff600000 [62151496.918859] exe[348080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dda5e9c2f9 cs:33 sp:7f23abc15e68 ax:0 si:200000000100 di:ffffffffff600000 [62151497.951841] exe[376427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be66842f9 cs:33 sp:7f09bc49ce68 ax:0 si:200000000040 di:ffffffffff600000 [62151509.133651] exe[371756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a1381a931 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4008400 [62151510.053751] exe[348701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb82d472f9 cs:33 sp:7f15481b4e68 ax:0 si:200000000100 di:ffffffffff600000 [62151510.615522] exe[358850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dda5e9c2f9 cs:33 sp:7f23abc15e68 ax:0 si:200000000100 di:ffffffffff600000 [62151511.956613] exe[376541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be66842f9 cs:33 sp:7f09bc49ce68 ax:0 si:200000000100 di:ffffffffff600000 [62151514.139085] exe[348904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fb79702f9 cs:33 sp:7facc981fe68 ax:0 si:200000000040 di:ffffffffff600000 [62151514.688661] exe[349328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d212bdc2f9 cs:33 sp:7f51a4a6de68 ax:0 si:200000000500 di:ffffffffff600000 [62151514.982020] exe[363989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d212bdc2f9 cs:33 sp:7f51a4a6de68 ax:0 si:200000000100 di:ffffffffff600000 [62151515.700377] exe[354012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dda5e9c2f9 cs:33 sp:7f23abc15e68 ax:0 si:200000000100 di:ffffffffff600000 [62151516.339076] exe[350211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dda5e9c2f9 cs:33 sp:7f23abc15e68 ax:0 si:200000000100 di:ffffffffff600000 [62151517.016222] exe[349655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb82d472f9 cs:33 sp:7f15481b4e68 ax:0 si:200000000100 di:ffffffffff600000 [62151517.597255] exe[348216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fb79702f9 cs:33 sp:7facc981fe68 ax:0 si:200000000100 di:ffffffffff600000 [62151538.074249] exe[348997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562884adc2f9 cs:33 sp:7f7faf491e68 ax:0 si:0 di:ffffffffff600000