I0606 05:56:47.931857 423468 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0606 05:56:47.932005 423468 calibrated_clock.go:74] CalibratedClock(Realtime): ready D0606 05:57:04.931133 423468 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0606 05:57:05.931594 423468 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0606 05:57:08.931732 423468 sampler.go:191] Time: Adjusting syscall overhead down to 875 I0606 05:57:12.838571 425360 main.go:192] **************** gVisor **************** I0606 05:57:12.838639 425360 main.go:193] Version 0.0.0, go1.22.0 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 425360, PPID 973864, UID 0, GID 0 D0606 05:57:12.838680 425360 main.go:194] Page size: 0x1000 (4096 bytes) I0606 05:57:12.838709 425360 main.go:195] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=sandbox -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot -overlay2=none exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-2-race-0 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=4 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller3113710185] I0606 05:57:12.844495 425360 config.go:410] Platform: ptrace I0606 05:57:12.845633 425360 config.go:411] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root I0606 05:57:12.845714 425360 config.go:412] FileAccess: exclusive / Directfs: true / Overlay: none I0606 05:57:12.845777 425360 config.go:413] Network: sandbox I0606 05:57:12.845812 425360 config.go:415] Debug: true. Strace: false, max size: 1024, syscalls: D0606 05:57:12.845846 425360 config.go:433] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root D0606 05:57:12.845902 425360 config.go:433] Config.Traceback (--traceback): system D0606 05:57:12.845940 425360 config.go:433] Config.Debug (--debug): true D0606 05:57:12.845978 425360 config.go:433] Config.LogFilename (--log): (empty) D0606 05:57:12.846002 425360 config.go:433] Config.LogFormat (--log-format): text D0606 05:57:12.846027 425360 config.go:433] Config.DebugLog (--debug-log): /dev/stderr D0606 05:57:12.846068 425360 config.go:433] Config.DebugToUserLog (--debug-to-user-log): false D0606 05:57:12.846099 425360 config.go:433] Config.DebugCommand (--debug-command): (empty) D0606 05:57:12.846115 425360 config.go:433] Config.PanicLog (--panic-log): (empty) D0606 05:57:12.846137 425360 config.go:433] Config.CoverageReport (--coverage-report): (empty) D0606 05:57:12.846160 425360 config.go:433] Config.DebugLogFormat (--debug-log-format): text D0606 05:57:12.846194 425360 config.go:433] Config.FileAccess (--file-access): exclusive D0606 05:57:12.846222 425360 config.go:433] Config.FileAccessMounts (--file-access-mounts): shared D0606 05:57:12.846250 425360 config.go:433] Config.Overlay (--overlay): false D0606 05:57:12.846290 425360 config.go:433] Config.Overlay2 (--overlay2): none D0606 05:57:12.846320 425360 config.go:433] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0606 05:57:12.846339 425360 config.go:433] Config.HostUDS (--host-uds): none D0606 05:57:12.846364 425360 config.go:433] Config.HostFifo (--host-fifo): none D0606 05:57:12.846403 425360 config.go:433] Config.Network (--network): sandbox D0606 05:57:12.846420 425360 config.go:433] Config.EnableRaw (--net-raw): true D0606 05:57:12.846464 425360 config.go:433] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D0606 05:57:12.846490 425360 config.go:433] Config.HostGSO (--gso): true D0606 05:57:12.846578 425360 config.go:433] Config.GVisorGSO (--software-gso): true D0606 05:57:12.846606 425360 config.go:433] Config.GVisorGRO (--gvisor-gro): false D0606 05:57:12.846633 425360 config.go:433] Config.TXChecksumOffload (--tx-checksum-offload): false D0606 05:57:12.846657 425360 config.go:433] Config.RXChecksumOffload (--rx-checksum-offload): true D0606 05:57:12.846680 425360 config.go:433] Config.QDisc (--qdisc): fifo D0606 05:57:12.846699 425360 config.go:433] Config.LogPackets (--log-packets): false D0606 05:57:12.846715 425360 config.go:433] Config.PCAP (--pcap-log): (empty) D0606 05:57:12.846747 425360 config.go:433] Config.Platform (--platform): ptrace D0606 05:57:12.846778 425360 config.go:433] Config.PlatformDevicePath (--platform_device_path): (empty) D0606 05:57:12.846794 425360 config.go:433] Config.MetricServer (--metric-server): (empty) D0606 05:57:12.846843 425360 config.go:433] Config.ProfilingMetrics (--profiling-metrics): (empty) D0606 05:57:12.846875 425360 config.go:433] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0606 05:57:12.846916 425360 config.go:433] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0606 05:57:12.846936 425360 config.go:433] Config.Strace (--strace): false D0606 05:57:12.846959 425360 config.go:433] Config.StraceSyscalls (--strace-syscalls): (empty) D0606 05:57:12.846982 425360 config.go:433] Config.StraceLogSize (--strace-log-size): 1024 D0606 05:57:12.847017 425360 config.go:433] Config.StraceEvent (--strace-event): false D0606 05:57:12.847048 425360 config.go:435] Config.DisableSeccomp: false D0606 05:57:12.847081 425360 config.go:433] Config.EnableCoreTags (--enable-core-tags): false D0606 05:57:12.847123 425360 config.go:433] Config.WatchdogAction (--watchdog-action): panic D0606 05:57:12.847145 425360 config.go:433] Config.PanicSignal (--panic-signal): -1 D0606 05:57:12.847179 425360 config.go:433] Config.ProfileEnable (--profile): false D0606 05:57:12.847194 425360 config.go:433] Config.ProfileBlock (--profile-block): (empty) D0606 05:57:12.847218 425360 config.go:433] Config.ProfileCPU (--profile-cpu): (empty) D0606 05:57:12.847239 425360 config.go:433] Config.ProfileHeap (--profile-heap): (empty) D0606 05:57:12.847275 425360 config.go:433] Config.ProfileMutex (--profile-mutex): (empty) D0606 05:57:12.847314 425360 config.go:433] Config.TraceFile (--trace): (empty) D0606 05:57:12.847330 425360 config.go:433] Config.NumNetworkChannels (--num-network-channels): 1 D0606 05:57:12.847354 425360 config.go:433] Config.NetworkProcessorsPerChannel (--network-processors-per-channel): 0 D0606 05:57:12.847389 425360 config.go:433] Config.Rootless (--rootless): false D0606 05:57:12.847404 425360 config.go:433] Config.AlsoLogToStderr (--alsologtostderr): false D0606 05:57:12.847439 425360 config.go:433] Config.ReferenceLeak (--ref-leak-mode): disabled D0606 05:57:12.847466 425360 config.go:433] Config.CPUNumFromQuota (--cpu-num-from-quota): false D0606 05:57:12.847482 425360 config.go:433] Config.AllowFlagOverride (--allow-flag-override): false D0606 05:57:12.847509 425360 config.go:433] Config.OCISeccomp (--oci-seccomp): false D0606 05:57:12.847531 425360 config.go:433] Config.IgnoreCgroups (--ignore-cgroups): false D0606 05:57:12.847552 425360 config.go:433] Config.SystemdCgroup (--systemd-cgroup): false D0606 05:57:12.847571 425360 config.go:433] Config.PodInitConfig (--pod-init-config): (empty) D0606 05:57:12.847591 425360 config.go:433] Config.BufferPooling (--buffer-pooling): true D0606 05:57:12.847648 425360 config.go:433] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0606 05:57:12.847685 425360 config.go:433] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0606 05:57:12.847701 425360 config.go:433] Config.FDLimit (--fdlimit): -1 D0606 05:57:12.847734 425360 config.go:433] Config.DCache (--dcache): -1 D0606 05:57:12.847759 425360 config.go:433] Config.IOUring (--iouring): false D0606 05:57:12.847787 425360 config.go:433] Config.DirectFS (--directfs): true D0606 05:57:12.847811 425360 config.go:433] Config.NVProxy (--nvproxy): false D0606 05:57:12.847858 425360 config.go:433] Config.NVProxyDocker (--nvproxy-docker): false D0606 05:57:12.847891 425360 config.go:433] Config.NVProxyDriverVersion (--nvproxy-driver-version): (empty) D0606 05:57:12.847907 425360 config.go:433] Config.TPUProxy (--tpuproxy): false D0606 05:57:12.847922 425360 config.go:433] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): true D0606 05:57:12.847941 425360 config.go:433] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0606 05:57:12.847956 425360 config.go:433] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0606 05:57:12.848004 425360 config.go:435] Config.explicitlySet: (unexported) D0606 05:57:12.848021 425360 config.go:433] Config.ReproduceNAT (--reproduce-nat): false D0606 05:57:12.848066 425360 config.go:433] Config.ReproduceNftables (--reproduce-nftables): false D0606 05:57:12.848091 425360 config.go:433] Config.NetDisconnectOk (--net-disconnect-ok): false D0606 05:57:12.848122 425360 config.go:433] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) D0606 05:57:12.848144 425360 config.go:433] Config.TestOnlyAutosaveResume (--TESTONLY-autosave-resume): false I0606 05:57:12.848158 425360 main.go:197] **************** gVisor **************** W0606 05:57:12.848178 425360 main.go:206] Block the TERM signal. This is only safe in tests! D0606 05:57:12.848379 425360 state_file.go:77] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-0}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D0606 05:57:12.853266 425360 sandbox.go:1833] ContainerRuntimeState, sandbox: "ci-gvisor-ptrace-2-race-0", cid: "ci-gvisor-ptrace-2-race-0" D0606 05:57:12.853327 425360 sandbox.go:676] Connecting to sandbox "ci-gvisor-ptrace-2-race-0" D0606 05:57:12.853525 425360 urpc.go:568] urpc: successfully marshalled 85 bytes. D0606 05:57:12.853751 423468 urpc.go:611] urpc: unmarshal success. D0606 05:57:12.853886 423468 controller.go:878] containerManager.ContainerRuntimeState: cid: ci-gvisor-ptrace-2-race-0 D0606 05:57:12.854104 423468 urpc.go:568] urpc: successfully marshalled 36 bytes. D0606 05:57:12.854231 425360 urpc.go:611] urpc: unmarshal success. D0606 05:57:12.854329 425360 sandbox.go:1838] ContainerRuntimeState, sandbox: "ci-gvisor-ptrace-2-race-0", cid: "ci-gvisor-ptrace-2-race-0", state: 2 D0606 05:57:12.854400 425360 exec.go:129] Exec arguments: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=4 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller3113710185 D0606 05:57:12.854448 425360 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0606 05:57:12.854512 425360 container.go:576] Execute in container, cid: ci-gvisor-ptrace-2-race-0, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=4 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller3113710185 D0606 05:57:12.854578 425360 sandbox.go:625] Executing new process in container "ci-gvisor-ptrace-2-race-0" in sandbox "ci-gvisor-ptrace-2-race-0" D0606 05:57:12.854629 425360 sandbox.go:676] Connecting to sandbox "ci-gvisor-ptrace-2-race-0" D0606 05:57:12.855144 425360 urpc.go:568] urpc: successfully marshalled 634 bytes. D0606 05:57:12.855381 423468 urpc.go:611] urpc: unmarshal success. D0606 05:57:12.856575 423468 controller.go:413] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-2-race-0, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=4 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller3113710185 W0606 05:57:12.857114 423468 proc.go:283] cgroup mount for controller cpu not found W0606 05:57:12.857270 423468 proc.go:283] cgroup mount for controller cpuacct not found W0606 05:57:12.857377 423468 proc.go:283] cgroup mount for controller cpuset not found W0606 05:57:12.857455 423468 proc.go:283] cgroup mount for controller devices not found W0606 05:57:12.857537 423468 proc.go:283] cgroup mount for controller job not found W0606 05:57:12.857619 423468 proc.go:283] cgroup mount for controller memory not found W0606 05:57:12.857717 423468 proc.go:283] cgroup mount for controller pids not found I0606 05:57:12.857794 423468 kernel.go:1002] EXEC: [/syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=4 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller3113710185] D0606 05:57:12.861189 423468 syscalls.go:262] Allocating stack with size of 8388608 bytes D0606 05:57:12.862274 423468 loader.go:1268] updated processes: map[{ci-gvisor-ptrace-2-race-0 0}:0xc000600210 {ci-gvisor-ptrace-2-race-0 7}:0xc00077c720] D0606 05:57:12.862405 423468 urpc.go:568] urpc: successfully marshalled 36 bytes. D0606 05:57:12.862609 425360 urpc.go:611] urpc: unmarshal success. D0606 05:57:12.862725 425360 container.go:647] Wait on process 7 in container, cid: ci-gvisor-ptrace-2-race-0 D0606 05:57:12.862782 425360 sandbox.go:1239] Waiting for PID 7 in sandbox "ci-gvisor-ptrace-2-race-0" D0606 05:57:12.862819 425360 sandbox.go:676] Connecting to sandbox "ci-gvisor-ptrace-2-race-0" D0606 05:57:12.863078 425360 urpc.go:568] urpc: successfully marshalled 87 bytes. D0606 05:57:12.863149 423468 urpc.go:611] urpc: unmarshal success. D0606 05:57:12.863274 423468 controller.go:666] containerManager.Wait, cid: ci-gvisor-ptrace-2-race-0, pid: 7 D0606 05:57:12.917447 423468 task_signals.go:470] [ 7: 7] Notified of signal 23 D0606 05:57:12.917574 423468 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0606 05:57:12.928750 423468 task_signals.go:470] [ 7: 7] Notified of signal 23 D0606 05:57:12.928923 423468 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0606 05:57:12.942449 423468 task_signals.go:470] [ 7: 7] Notified of signal 23 D0606 05:57:12.942621 423468 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0606 05:57:12.963978 423468 task_signals.go:470] [ 7: 7] Notified of signal 23 D0606 05:57:12.964090 423468 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0606 05:57:12.964185 423468 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0606 05:57:12.985969 423468 task_signals.go:470] [ 7: 7] Notified of signal 23 D0606 05:57:12.986266 423468 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0606 05:57:13.007985 423468 task_signals.go:470] [ 7: 7] Notified of signal 23 D0606 05:57:13.008168 423468 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0606 05:57:13.008258 423468 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0606 05:57:13.030157 423468 task_signals.go:470] [ 7: 7] Notified of signal 23 D0606 05:57:13.030293 423468 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0606 05:57:13.051958 423468 task_signals.go:470] [ 7: 7] Notified of signal 23 D0606 05:57:13.052107 423468 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0606 05:57:13.052202 423468 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0606 05:57:13.074084 423468 task_signals.go:470] [ 7: 7] Notified of signal 23 D0606 05:57:13.074398 423468 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0606 05:57:13.074495 423468 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0606 05:57:13.092807 423468 task_signals.go:470] [ 7: 7] Notified of signal 23 D0606 05:57:13.093100 423468 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0606 05:57:13.100650 423468 task_signals.go:470] [ 7: 7] Notified of signal 23 D0606 05:57:13.101328 423468 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0606 05:57:13.108783 423468 task_signals.go:470] [ 7: 7] Notified of signal 23 D0606 05:57:13.108953 423468 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0606 05:57:13.118511 423468 task_signals.go:470] [ 7: 10] Notified of signal 23 D0606 05:57:13.119501 423468 task_signals.go:179] [ 7: 10] Restarting syscall 202: interrupted by signal 23 D0606 05:57:13.119593 423468 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0606 05:57:13.127122 423468 task_signals.go:470] [ 7: 12] Notified of signal 23 D0606 05:57:13.127317 423468 task_signals.go:470] [ 7: 10] Notified of signal 23 D0606 05:57:13.127489 423468 task_signals.go:179] [ 7: 12] Restarting syscall 202: interrupted by signal 23 D0606 05:57:13.127569 423468 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0606 05:57:13.127581 423468 task_signals.go:179] [ 7: 10] Restarting syscall 202: interrupted by signal 23 D0606 05:57:13.127701 423468 task_signals.go:481] [ 7: 7] No task notified of signal 23 D0606 05:57:13.127751 423468 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0606 05:57:13.129107 423468 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0606 05:57:13.129918 423468 task_signals.go:470] [ 7: 7] Notified of signal 23 D0606 05:57:13.130220 423468 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0606 05:57:13.130323 423468 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0606 05:57:13.131778 423468 task_signals.go:470] [ 7: 7] Notified of signal 23 D0606 05:57:13.131868 423468 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0606 05:57:13.131948 423468 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0606 05:57:13.146648 423468 task_signals.go:470] [ 7: 7] Notified of signal 23 D0606 05:57:13.146807 423468 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0606 05:57:13.146902 423468 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler 2024/06/06 05:57:13 ignoring optional flag "sandboxArg"="0" D0606 05:57:13.172871 423468 task_signals.go:470] [ 7: 7] Notified of signal 23 D0606 05:57:13.174159 423468 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0606 05:57:13.195889 423468 task_signals.go:470] [ 7: 7] Notified of signal 23 D0606 05:57:13.196130 423468 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0606 05:57:13.217767 423468 task_signals.go:470] [ 7: 7] Notified of signal 23 D0606 05:57:13.217975 423468 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0606 05:57:13.218805 423468 task_signals.go:470] [ 7: 7] Notified of signal 23 D0606 05:57:13.219022 423468 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0606 05:57:13.220062 423468 task_signals.go:470] [ 7: 13] Notified of signal 23 D0606 05:57:13.220297 423468 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0606 05:57:13.220688 423468 task_signals.go:470] [ 7: 9] Notified of signal 23 D0606 05:57:13.221377 423468 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0606 05:57:13.221442 423468 task_signals.go:470] [ 7: 13] Notified of signal 23 D0606 05:57:13.221598 423468 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0606 05:57:13.221930 423468 task_signals.go:470] [ 7: 16] Notified of signal 23 D0606 05:57:13.222146 423468 task_signals.go:179] [ 7: 16] Restarting syscall 202: interrupted by signal 23 D0606 05:57:13.222231 423468 task_signals.go:220] [ 7: 16] Signal 23: delivering to handler D0606 05:57:13.222331 423468 task_signals.go:470] [ 7: 13] Notified of signal 23 D0606 05:57:13.222650 423468 task_signals.go:179] [ 7: 13] Restarting syscall 202: interrupted by signal 23 D0606 05:57:13.222715 423468 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0606 05:57:13.223689 423468 task_signals.go:470] [ 7: 13] Notified of signal 23 D0606 05:57:13.223973 423468 task_signals.go:179] [ 7: 13] Restarting syscall 202: interrupted by signal 23 D0606 05:57:13.224044 423468 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0606 05:57:13.224854 423468 task_signals.go:470] [ 7: 13] Notified of signal 23 D0606 05:57:13.224974 423468 task_signals.go:179] [ 7: 13] Restarting syscall 202: interrupted by signal 23 D0606 05:57:13.225044 423468 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0606 05:57:13.239880 423468 task_signals.go:470] [ 7: 13] Notified of signal 23 D0606 05:57:13.240143 423468 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0606 05:57:13.262934 423468 task_signals.go:470] [ 7: 13] Notified of signal 23 D0606 05:57:13.263220 423468 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler 2024/06/06 05:57:13 parsed 1 programs D0606 05:57:13.279048 423468 task_stop.go:118] [ 7: 13] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.280353 423468 task_stop.go:118] [ 7: 12] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.284098 423468 task_stop.go:118] [ 7: 9] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.284285 423468 task_stop.go:118] [ 7: 7] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.285340 423468 task_stop.go:118] [ 7: 11] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.285738 423468 task_stop.go:118] [ 7: 14] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.288073 423468 task_stop.go:118] [ 7: 16] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.288190 423468 task_signals.go:481] [ 7: 13] No task notified of signal 23 D0606 05:57:13.289265 423468 task_stop.go:118] [ 7: 15] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.289579 423468 task_stop.go:118] [ 7: 10] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.289772 423468 task_signals.go:481] [ 7: 7] No task notified of signal 23 D0606 05:57:13.291109 423468 task_signals.go:481] [ 7: 9] No task notified of signal 23 D0606 05:57:13.292204 423468 task_stop.go:118] [ 7: 17] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.292454 423468 task_signals.go:481] [ 7: 12] No task notified of signal 23 D0606 05:57:13.292865 423468 task_signals.go:481] [ 7: 11] No task notified of signal 23 D0606 05:57:13.293473 423468 task_signals.go:481] [ 7: 16] No task notified of signal 23 D0606 05:57:13.298724 423468 task_signals.go:481] [ 7: 14] No task notified of signal 23 D0606 05:57:13.300289 423468 task_signals.go:481] [ 7: 10] No task notified of signal 23 D0606 05:57:13.301394 423468 task_signals.go:481] [ 7: 17] No task notified of signal 23 D0606 05:57:13.302797 423468 task_signals.go:481] [ 7: 15] No task notified of signal 23 D0606 05:57:13.303165 423468 task_signals.go:470] [ 7: 23] Notified of signal 23 D0606 05:57:13.303342 423468 task_signals.go:220] [ 7: 23] Signal 23: delivering to handler D0606 05:57:13.308773 423468 task_stop.go:118] [ 7: 29] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.309229 423468 task_signals.go:481] [ 7: 29] No task notified of signal 23 D0606 05:57:13.310555 423468 task_stop.go:118] [ 7: 23] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.313835 423468 task_stop.go:118] [ 7: 30] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.314104 423468 task_signals.go:481] [ 7: 23] No task notified of signal 23 D0606 05:57:13.320119 423468 task_signals.go:481] [ 7: 30] No task notified of signal 23 D0606 05:57:13.321924 423468 task_stop.go:118] [ 7: 31] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.324110 423468 syscalls.go:262] [ 19: 19] Allocating stack with size of 8388608 bytes D0606 05:57:13.324652 423468 task_signals.go:481] [ 7: 31] No task notified of signal 23 D0606 05:57:13.326360 423468 syscalls.go:262] [ 20: 20] Allocating stack with size of 8388608 bytes D0606 05:57:13.326640 423468 task_stop.go:118] [ 7: 34] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.328268 423468 syscalls.go:262] [ 18: 18] Allocating stack with size of 8388608 bytes D0606 05:57:13.329694 423468 syscalls.go:262] [ 22: 22] Allocating stack with size of 8388608 bytes D0606 05:57:13.330008 423468 task_stop.go:138] [ 7: 12] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.330499 423468 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0606 05:57:13.330777 423468 syscalls.go:262] [ 26: 26] Allocating stack with size of 8388608 bytes D0606 05:57:13.331901 423468 syscalls.go:262] [ 24: 24] Allocating stack with size of 8388608 bytes D0606 05:57:13.332066 423468 task_stop.go:118] [ 7: 36] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.332547 423468 task_signals.go:481] [ 7: 34] No task notified of signal 23 D0606 05:57:13.332837 423468 syscalls.go:262] [ 27: 27] Allocating stack with size of 8388608 bytes D0606 05:57:13.333908 423468 task_signals.go:481] [ 7: 36] No task notified of signal 23 D0606 05:57:13.334797 423468 syscalls.go:262] [ 21: 21] Allocating stack with size of 8388608 bytes D0606 05:57:13.339229 423468 task_stop.go:138] [ 7: 13] Leaving internal stop (*kernel.vforkStop)(nil) I0606 05:57:13.339812 423468 compat.go:120] Unsupported syscall rseq(0x563049528da0,0x20,0x0,0x53053053,0x0,0x56304892dda4). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/rseq for more information. D0606 05:57:13.339589 423468 task_stop.go:138] [ 7: 7] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.340709 423468 task_stop.go:138] [ 7: 11] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.341055 423468 task_stop.go:138] [ 7: 10] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.341481 423468 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0606 05:57:13.341899 423468 task_stop.go:138] [ 7: 14] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.342079 423468 task_stop.go:138] [ 7: 15] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.344599 423468 syscalls.go:262] [ 25: 25] Allocating stack with size of 8388608 bytes D0606 05:57:13.345987 423468 task_stop.go:138] [ 7: 9] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.346757 423468 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0606 05:57:13.347510 423468 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0606 05:57:13.348115 423468 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0606 05:57:13.348972 423468 task_stop.go:138] [ 7: 16] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.349233 423468 syscalls.go:262] [ 28: 28] Allocating stack with size of 8388608 bytes D0606 05:57:13.350336 423468 task_stop.go:138] [ 7: 17] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.354109 423468 task_signals.go:220] [ 7: 16] Signal 23: delivering to handler D0606 05:57:13.355781 423468 task_exit.go:204] [ 19: 19] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.358187 423468 task_exit.go:204] [ 19: 19] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.358339 423468 task_signals.go:476] [ 7: 8] Notified of group signal 17 D0606 05:57:13.359961 423468 task_signals.go:220] [ 7: 17] Signal 23: delivering to handler D0606 05:57:13.360302 423468 task_signals.go:179] [ 7: 11] Restarting syscall 0: interrupted by signal 17 D0606 05:57:13.360411 423468 task_signals.go:220] [ 7: 11] Signal 17: delivering to handler D0606 05:57:13.366764 423468 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0606 05:57:13.370148 423468 task_stop.go:118] [ 7: 38] Entering internal stop (*kernel.vforkStop)(nil) I0606 05:57:13.377970 423468 compat.go:120] Unsupported syscall swapoff(0x55a72ce84c28,0x80000,0x70,0x55a72ce9f7c0,0x1999999999999999,0x0). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/swapoff for more information. D0606 05:57:13.378383 423468 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0606 05:57:13.379027 423468 task_exit.go:204] [ 25: 25] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.379540 423468 task_exit.go:204] [ 22: 22] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.380946 423468 task_exit.go:204] [ 25: 25] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.381347 423468 task_signals.go:470] [ 7: 7] Notified of signal 17 D0606 05:57:13.382046 423468 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0606 05:57:13.384354 423468 task_exit.go:204] [ 22: 22] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.384557 423468 task_signals.go:470] [ 7: 7] Notified of signal 17 D0606 05:57:13.385247 423468 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0606 05:57:13.385460 423468 task_stop.go:118] [ 20: 20] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.386651 423468 syscalls.go:262] [ 33: 33] Allocating stack with size of 8388608 bytes D0606 05:57:13.386943 423468 task_stop.go:118] [ 7: 41] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.387232 423468 task_exit.go:204] [ 28: 28] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.388996 423468 syscalls.go:262] [ 35: 35] Allocating stack with size of 8388608 bytes D0606 05:57:13.389183 423468 task_exit.go:204] [ 28: 28] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.389319 423468 task_signals.go:470] [ 7: 7] Notified of signal 17 D0606 05:57:13.389438 423468 task_stop.go:138] [ 7: 23] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.389868 423468 task_signals.go:179] [ 7: 7] Restarting syscall 0: interrupted by signal 17 D0606 05:57:13.389959 423468 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0606 05:57:13.391752 423468 task_stop.go:138] [ 7: 30] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.392104 423468 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0606 05:57:13.392174 423468 task_signals.go:220] [ 7: 23] Signal 23: delivering to handler D0606 05:57:13.393351 423468 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0606 05:57:13.393455 423468 task_exit.go:204] [ 24: 24] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.394041 423468 task_exit.go:204] [ 26: 26] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.394357 423468 task_exit.go:204] [ 27: 27] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.395268 423468 task_exit.go:204] [ 24: 24] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.395385 423468 task_signals.go:470] [ 7: 7] Notified of signal 17 D0606 05:57:13.395504 423468 task_signals.go:179] [ 7: 7] Restarting syscall 0: interrupted by signal 17 D0606 05:57:13.395665 423468 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0606 05:57:13.397173 423468 task_exit.go:204] [ 26: 26] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.397311 423468 task_signals.go:476] [ 7: 8] Notified of group signal 17 D0606 05:57:13.397470 423468 task_signals.go:470] [ 7: 23] Notified of signal 23 D0606 05:57:13.397725 423468 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0606 05:57:13.397744 423468 task_signals.go:179] [ 7: 23] Restarting syscall 0: interrupted by signal 23 D0606 05:57:13.397818 423468 task_signals.go:220] [ 7: 23] Signal 23: delivering to handler D0606 05:57:13.398500 423468 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.399556 423468 task_exit.go:204] [ 21: 21] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.399873 423468 task_stop.go:118] [ 7: 13] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.401110 423468 task_exit.go:204] [ 27: 27] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.401260 423468 task_signals.go:476] [ 7: 8] Notified of group signal 17 D0606 05:57:13.401368 423468 task_signals.go:220] [ 7: 8] Signal 17: delivering to handler D0606 05:57:13.405153 423468 task_signals.go:481] [ 7: 38] No task notified of signal 23 D0606 05:57:13.405690 423468 task_exit.go:204] [ 21: 21] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.405799 423468 task_signals.go:470] [ 7: 7] Notified of signal 17 D0606 05:57:13.405998 423468 task_signals.go:481] [ 7: 13] No task notified of signal 23 D0606 05:57:13.406138 423468 task_signals.go:179] [ 7: 7] Restarting syscall 0: interrupted by signal 17 D0606 05:57:13.406235 423468 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0606 05:57:13.410047 423468 syscalls.go:262] [ 37: 37] Allocating stack with size of 8388608 bytes D0606 05:57:13.410128 423468 task_stop.go:118] [ 7: 16] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.410237 423468 task_signals.go:481] [ 7: 16] No task notified of signal 23 D0606 05:57:13.410512 423468 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.411306 423468 task_signals.go:481] [ 7: 41] No task notified of signal 23 D0606 05:57:13.414353 423468 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.416961 423468 task_stop.go:118] [ 7: 45] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.417222 423468 task_signals.go:481] [ 7: 45] No task notified of signal 23 D0606 05:57:13.419439 423468 task_stop.go:138] [ 7: 31] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.419895 423468 syscalls.go:262] [ 39: 39] Allocating stack with size of 8388608 bytes D0606 05:57:13.420460 423468 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0606 05:57:13.421436 423468 task_signals.go:470] [ 7: 31] Notified of signal 23 D0606 05:57:13.422022 423468 task_signals.go:179] [ 7: 31] Restarting syscall 0: interrupted by signal 23 D0606 05:57:13.422067 423468 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0606 05:57:13.422372 423468 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.422530 423468 task_signals.go:470] [ 7: 7] Notified of signal 17 D0606 05:57:13.422698 423468 task_signals.go:179] [ 7: 7] Restarting syscall 0: interrupted by signal 17 D0606 05:57:13.422791 423468 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0606 05:57:13.423422 423468 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.423720 423468 task_signals.go:470] [ 7: 7] Notified of signal 17 D0606 05:57:13.424186 423468 task_signals.go:179] [ 7: 7] Restarting syscall 0: interrupted by signal 17 D0606 05:57:13.424270 423468 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0606 05:57:13.424556 423468 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.424822 423468 task_signals.go:476] [ 7: 8] Notified of group signal 17 D0606 05:57:13.425241 423468 task_signals.go:220] [ 7: 8] Signal 17: delivering to handler D0606 05:57:13.425457 423468 task_stop.go:138] [ 7: 34] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.426155 423468 syscalls.go:262] [ 44: 44] Allocating stack with size of 8388608 bytes D0606 05:57:13.427043 423468 task_signals.go:220] [ 7: 34] Signal 23: delivering to handler D0606 05:57:13.427197 423468 syscalls.go:262] [ 32: 32] Allocating stack with size of 8388608 bytes D0606 05:57:13.427788 423468 task_signals.go:470] [ 7: 34] Notified of signal 23 D0606 05:57:13.427977 423468 task_signals.go:220] [ 7: 34] Signal 23: delivering to handler D0606 05:57:13.428535 423468 task_stop.go:138] [ 7: 38] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.428984 423468 syscalls.go:262] [ 40: 40] Allocating stack with size of 8388608 bytes D0606 05:57:13.429237 423468 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0606 05:57:13.429260 423468 task_stop.go:138] [ 7: 29] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.429545 423468 task_signals.go:220] [ 7: 29] Signal 23: delivering to handler D0606 05:57:13.430356 423468 task_signals.go:470] [ 7: 29] Notified of signal 23 D0606 05:57:13.430605 423468 task_signals.go:179] [ 7: 29] Restarting syscall 0: interrupted by signal 23 D0606 05:57:13.430686 423468 task_signals.go:220] [ 7: 29] Signal 23: delivering to handler D0606 05:57:13.431163 423468 task_stop.go:138] [ 7: 36] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.431497 423468 task_signals.go:481] [ 7: 14] No task notified of signal 23 D0606 05:57:13.431940 423468 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0606 05:57:13.433717 423468 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0606 05:57:13.433849 423468 task_exit.go:204] [ 37: 37] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.434186 423468 syscalls.go:262] [ 50: 50] Allocating stack with size of 8388608 bytes D0606 05:57:13.434263 423468 task_exit.go:204] [ 19: 19] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.434646 423468 task_signals.go:470] [ 7: 15] Notified of signal 23 D0606 05:57:13.434851 423468 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0606 05:57:13.437565 423468 task_exit.go:204] [ 22: 22] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.437970 423468 task_stop.go:138] [ 7: 16] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.438450 423468 task_signals.go:220] [ 7: 16] Signal 23: delivering to handler D0606 05:57:13.440370 423468 task_signals.go:470] [ 7: 16] Notified of signal 23 D0606 05:57:13.440790 423468 task_signals.go:179] [ 7: 16] Restarting syscall 0: interrupted by signal 23 D0606 05:57:13.440798 423468 task_exit.go:204] [ 28: 28] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.440866 423468 task_signals.go:220] [ 7: 16] Signal 23: delivering to handler D0606 05:57:13.441061 423468 task_exit.go:204] [ 27: 27] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.441569 423468 task_exit.go:204] [ 21: 21] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.441868 423468 task_exit.go:204] [ 25: 25] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.442224 423468 task_exit.go:204] [ 24: 24] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.442438 423468 syscalls.go:262] [ 47: 47] Allocating stack with size of 8388608 bytes D0606 05:57:13.442554 423468 syscalls.go:262] [ 48: 48] Allocating stack with size of 8388608 bytes D0606 05:57:13.443286 423468 task_exit.go:204] [ 37: 37] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.443420 423468 task_signals.go:470] [ 7: 7] Notified of signal 17 D0606 05:57:13.443577 423468 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0606 05:57:13.443656 423468 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0606 05:57:13.443969 423468 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.444681 423468 task_stop.go:138] [ 7: 13] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.444935 423468 task_exit.go:204] [ 39: 39] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.445023 423468 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0606 05:57:13.445424 423468 task_stop.go:138] [ 7: 41] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.445823 423468 task_signals.go:481] [ 7: 13] No task notified of signal 23 D0606 05:57:13.446091 423468 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0606 05:57:13.446528 423468 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0606 05:57:13.446730 423468 task_exit.go:204] [ 39: 39] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.446824 423468 task_signals.go:470] [ 7: 7] Notified of signal 17 D0606 05:57:13.446973 423468 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0606 05:57:13.447067 423468 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0606 05:57:13.447275 423468 syscalls.go:262] [ 51: 51] Allocating stack with size of 8388608 bytes D0606 05:57:13.447463 423468 task_signals.go:470] [ 7: 30] Notified of signal 23 D0606 05:57:13.448208 423468 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0606 05:57:13.448272 423468 task_exit.go:204] [ 26: 26] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.448478 423468 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.448861 423468 task_signals.go:470] [ 7: 13] Notified of signal 23 D0606 05:57:13.449154 423468 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0606 05:57:13.449252 423468 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.449515 423468 task_exit.go:204] [ 44: 44] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.449882 423468 task_signals.go:470] [ 7: 13] Notified of signal 23 D0606 05:57:13.450172 423468 task_signals.go:179] [ 7: 13] Restarting syscall 0: interrupted by signal 23 D0606 05:57:13.450238 423468 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0606 05:57:13.450751 423468 task_exit.go:204] [ 40: 40] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.451847 423468 task_stop.go:138] [ 7: 45] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.452516 423468 task_signals.go:220] [ 7: 45] Signal 23: delivering to handler D0606 05:57:13.452591 423468 task_exit.go:204] [ 44: 44] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.452741 423468 task_signals.go:470] [ 7: 7] Notified of signal 17 D0606 05:57:13.452969 423468 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0606 05:57:13.453041 423468 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0606 05:57:13.454343 423468 task_exit.go:204] [ 37: 37] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.454844 423468 task_exit.go:204] [ 40: 40] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.454976 423468 task_signals.go:470] [ 7: 7] Notified of signal 17 D0606 05:57:13.455191 423468 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0606 05:57:13.455810 423468 task_signals.go:470] [ 7: 11] Notified of signal 23 D0606 05:57:13.456326 423468 task_exit.go:204] [ 32: 32] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.456514 423468 task_exit.go:204] [ 40: 40] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.457398 423468 task_exit.go:204] [ 44: 44] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.459093 423468 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0606 05:57:13.459154 423468 task_exit.go:204] [ 50: 50] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.460533 423468 task_exit.go:204] [ 50: 50] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.460686 423468 task_signals.go:470] [ 7: 7] Notified of signal 17 D0606 05:57:13.460831 423468 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0606 05:57:13.460894 423468 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0606 05:57:13.462970 423468 task_exit.go:204] [ 39: 39] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.463745 423468 task_exit.go:204] [ 32: 32] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.463961 423468 task_signals.go:470] [ 7: 7] Notified of signal 17 D0606 05:57:13.464179 423468 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0606 05:57:13.464246 423468 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0606 05:57:13.464626 423468 task_exit.go:204] [ 50: 50] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.464991 423468 task_exit.go:204] [ 48: 48] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.465306 423468 task_exit.go:204] [ 32: 32] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.466456 423468 task_signals.go:470] [ 7: 29] Notified of signal 23 D0606 05:57:13.466700 423468 task_signals.go:179] [ 7: 29] Restarting syscall 202: interrupted by signal 23 D0606 05:57:13.466760 423468 task_signals.go:220] [ 7: 29] Signal 23: delivering to handler D0606 05:57:13.467064 423468 task_exit.go:204] [ 48: 48] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.467158 423468 task_signals.go:470] [ 7: 7] Notified of signal 17 D0606 05:57:13.467257 423468 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0606 05:57:13.467304 423468 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0606 05:57:13.467953 423468 task_exit.go:204] [ 48: 48] Transitioning from exit state TaskExitZombie to TaskExitDead I0606 05:57:13.468823 423468 loader.go:185] [ 46: 46] Error opening /bin/sh: no such file or directory D0606 05:57:13.468862 423468 task_exit.go:204] [ 51: 51] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.469200 423468 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.469383 423468 task_exit.go:204] [ 46: 46] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.469659 423468 task_stop.go:138] [ 20: 20] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.470275 423468 task_exit.go:204] [ 46: 46] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.470430 423468 task_signals.go:481] [ 20: 20] No task notified of signal 17 D0606 05:57:13.470986 423468 task_exit.go:204] [ 51: 51] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.471076 423468 task_signals.go:470] [ 7: 7] Notified of signal 17 D0606 05:57:13.471229 423468 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0606 05:57:13.471359 423468 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0606 05:57:13.471567 423468 task_exit.go:204] [ 46: 46] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.471921 423468 task_exit.go:204] [ 51: 51] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.472037 423468 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.472146 423468 task_signals.go:470] [ 7: 7] Notified of signal 17 D0606 05:57:13.472294 423468 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0606 05:57:13.472346 423468 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0606 05:57:13.472486 423468 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.473730 423468 task_signals.go:216] [ 20: 20] Signal 17: ignored D0606 05:57:13.477891 423468 task_exit.go:204] [ 20: 20] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.480352 423468 task_exit.go:204] [ 20: 20] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.480445 423468 task_signals.go:470] [ 7: 7] Notified of signal 17 D0606 05:57:13.480565 423468 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0606 05:57:13.480646 423468 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0606 05:57:13.480657 423468 task_exit.go:204] [ 20: 20] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.488656 423468 task_stop.go:118] [ 7: 17] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.492099 423468 task_signals.go:481] [ 7: 17] No task notified of signal 23 D0606 05:57:13.494542 423468 syscalls.go:262] [ 57: 57] Allocating stack with size of 8388608 bytes D0606 05:57:13.495298 423468 task_stop.go:138] [ 7: 17] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.495660 423468 task_signals.go:220] [ 7: 17] Signal 23: delivering to handler D0606 05:57:13.592830 423468 task_exit.go:204] [ 59( 2): 59( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.593092 423468 task_signals.go:204] [ 59( 2): 60( 3)] Signal 9, PID: 59, TID: 60, fault addr: 0x0: terminating thread group D0606 05:57:13.593426 423468 task_exit.go:204] [ 59( 2): 59( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.593526 423468 task_exit.go:204] [ 59( 2): 60( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.594909 423468 task_exit.go:204] [ 59( 2): 60( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.594969 423468 task_exit.go:204] [ 59( 2): 60( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.595092 423468 task_signals.go:443] [ 58( 1): 58( 1)] Discarding ignored signal 17 D0606 05:57:13.595212 423468 task_exit.go:204] [ 59( 2): 59( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.598069 423468 task_signals.go:470] [ 57: 57] Notified of signal 9 D0606 05:57:13.598268 423468 task_signals.go:204] [ 57: 57] Signal 9, PID: 57, TID: 57, fault addr: 0x0: terminating thread group D0606 05:57:13.598403 423468 task_exit.go:204] [ 57: 57] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.600127 423468 task_signals.go:481] [ 58( 1): 58( 1)] No task notified of signal 9 D0606 05:57:13.600217 423468 task_exit.go:204] [ 57: 57] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.600312 423468 task_signals.go:470] [ 7: 7] Notified of signal 17 D0606 05:57:13.600550 423468 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0606 05:57:13.600634 423468 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0606 05:57:13.600937 423468 task_signals.go:204] [ 58( 1): 58( 1)] Signal 9, PID: 58, TID: 58, fault addr: 0x0: terminating thread group D0606 05:57:13.601069 423468 task_exit.go:204] [ 58( 1): 58( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.601282 423468 task_exit.go:204] [ 57: 57] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.605400 423468 task_exit.go:361] [ 58( 1): 58( 1)] Init process terminating, killing namespace D0606 05:57:13.605508 423468 task_exit.go:204] [ 58( 1): 58( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.605591 423468 task_signals.go:470] [ 1: 1] Notified of signal 17 D0606 05:57:13.605787 423468 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0606 05:57:13.605907 423468 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0606 05:57:13.617724 423468 task_signals.go:470] [ 7: 56] Notified of signal 23 D0606 05:57:13.617858 423468 task_signals.go:220] [ 7: 56] Signal 23: delivering to handler D0606 05:57:13.623453 423468 task_stop.go:118] [ 7: 56] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.628751 423468 task_signals.go:481] [ 7: 56] No task notified of signal 23 D0606 05:57:13.633056 423468 syscalls.go:262] [ 61: 61] Allocating stack with size of 8388608 bytes D0606 05:57:13.633863 423468 task_stop.go:138] [ 7: 56] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.634409 423468 task_signals.go:220] [ 7: 56] Signal 23: delivering to handler D0606 05:57:13.665807 423468 task_exit.go:204] [ 62( 1): 62( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.667696 423468 task_exit.go:361] [ 62( 1): 62( 1)] Init process terminating, killing namespace D0606 05:57:13.667774 423468 task_exit.go:204] [ 62( 1): 62( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.667857 423468 task_signals.go:443] [ 61: 61] Discarding ignored signal 17 D0606 05:57:13.668009 423468 task_exit.go:204] [ 62( 1): 62( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.670484 423468 task_exit.go:204] [ 61: 61] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.672596 423468 task_exit.go:204] [ 61: 61] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.672750 423468 task_signals.go:470] [ 7: 7] Notified of signal 17 D0606 05:57:13.672890 423468 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0606 05:57:13.672974 423468 task_signals.go:481] [ 61: 61] No task notified of signal 9 D0606 05:57:13.673026 423468 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0606 05:57:13.673195 423468 task_exit.go:204] [ 61: 61] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.682168 423468 task_stop.go:118] [ 7: 9] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.682979 423468 task_signals.go:481] [ 7: 9] No task notified of signal 23 D0606 05:57:13.690103 423468 syscalls.go:262] [ 63: 63] Allocating stack with size of 8388608 bytes D0606 05:57:13.690773 423468 task_stop.go:138] [ 7: 9] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.691082 423468 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0606 05:57:13.698063 423468 task_exit.go:204] [ 63: 63] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.699907 423468 task_exit.go:204] [ 63: 63] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.700003 423468 task_signals.go:470] [ 7: 7] Notified of signal 17 D0606 05:57:13.700192 423468 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0606 05:57:13.700256 423468 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0606 05:57:13.700238 423468 task_signals.go:481] [ 63: 63] No task notified of signal 9 D0606 05:57:13.700542 423468 task_exit.go:204] [ 63: 63] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.708725 423468 task_stop.go:118] [ 7: 41] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.717835 423468 syscalls.go:262] [ 64: 64] Allocating stack with size of 8388608 bytes D0606 05:57:13.718584 423468 task_stop.go:138] [ 7: 41] Leaving internal stop (*kernel.vforkStop)(nil) W0606 05:57:13.771971 423468 stack.go:140] [ 65( 1): 65( 1)] unexpected attribute: 1 D0606 05:57:13.804494 423468 task_exit.go:204] [ 66( 2): 66( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.804722 423468 task_signals.go:204] [ 66( 2): 67( 3)] Signal 9, PID: 66, TID: 67, fault addr: 0x0: terminating thread group D0606 05:57:13.805129 423468 task_exit.go:204] [ 66( 2): 66( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.805247 423468 task_exit.go:204] [ 66( 2): 67( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.806832 423468 task_exit.go:204] [ 66( 2): 67( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.806912 423468 task_exit.go:204] [ 66( 2): 67( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.807019 423468 task_signals.go:443] [ 65( 1): 65( 1)] Discarding ignored signal 17 D0606 05:57:13.807117 423468 task_exit.go:204] [ 66( 2): 66( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.808211 423468 task_signals.go:470] [ 64: 64] Notified of signal 9 D0606 05:57:13.808340 423468 task_signals.go:204] [ 64: 64] Signal 9, PID: 64, TID: 64, fault addr: 0x0: terminating thread group D0606 05:57:13.808454 423468 task_exit.go:204] [ 64: 64] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.809985 423468 task_signals.go:481] [ 65( 1): 65( 1)] No task notified of signal 9 D0606 05:57:13.810104 423468 task_exit.go:204] [ 64: 64] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.810198 423468 task_signals.go:470] [ 7: 7] Notified of signal 17 D0606 05:57:13.810334 423468 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0606 05:57:13.810405 423468 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0606 05:57:13.810558 423468 task_signals.go:204] [ 65( 1): 65( 1)] Signal 9, PID: 65, TID: 65, fault addr: 0x0: terminating thread group D0606 05:57:13.810660 423468 task_exit.go:204] [ 64: 64] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.810842 423468 task_exit.go:204] [ 65( 1): 65( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.816581 423468 task_exit.go:361] [ 65( 1): 65( 1)] Init process terminating, killing namespace D0606 05:57:13.816705 423468 task_exit.go:204] [ 65( 1): 65( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.816775 423468 task_signals.go:470] [ 1: 1] Notified of signal 17 D0606 05:57:13.816960 423468 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0606 05:57:13.817018 423468 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0606 05:57:13.819649 423468 task_signals.go:470] [ 7: 9] Notified of signal 23 D0606 05:57:13.820025 423468 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0606 05:57:13.824286 423468 task_stop.go:118] [ 7: 9] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.830695 423468 task_signals.go:481] [ 7: 9] No task notified of signal 23 D0606 05:57:13.831942 423468 syscalls.go:262] [ 68: 68] Allocating stack with size of 8388608 bytes D0606 05:57:13.832709 423468 task_stop.go:138] [ 7: 9] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.833129 423468 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0606 05:57:13.858244 423468 task_exit.go:204] [ 69( 1): 69( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.859954 423468 task_exit.go:361] [ 69( 1): 69( 1)] Init process terminating, killing namespace D0606 05:57:13.860015 423468 task_exit.go:204] [ 69( 1): 69( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.860077 423468 task_signals.go:443] [ 68: 68] Discarding ignored signal 17 D0606 05:57:13.860168 423468 task_exit.go:204] [ 69( 1): 69( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.862352 423468 task_exit.go:204] [ 68: 68] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.864275 423468 task_signals.go:481] [ 68: 68] No task notified of signal 9 D0606 05:57:13.864475 423468 task_exit.go:204] [ 68: 68] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.864604 423468 task_signals.go:470] [ 7: 7] Notified of signal 17 D0606 05:57:13.864782 423468 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0606 05:57:13.864860 423468 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0606 05:57:13.864986 423468 task_exit.go:204] [ 68: 68] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.874143 423468 task_stop.go:118] [ 7: 41] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.874459 423468 task_signals.go:481] [ 7: 41] No task notified of signal 23 D0606 05:57:13.881590 423468 syscalls.go:262] [ 70: 70] Allocating stack with size of 8388608 bytes D0606 05:57:13.882339 423468 task_stop.go:138] [ 7: 41] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.882535 423468 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0606 05:57:13.935474 423468 task_exit.go:204] [ 72( 2): 72( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.936033 423468 task_signals.go:204] [ 72( 2): 73( 3)] Signal 9, PID: 72, TID: 73, fault addr: 0x0: terminating thread group D0606 05:57:13.936129 423468 task_exit.go:204] [ 72( 2): 73( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.936212 423468 task_exit.go:204] [ 72( 2): 72( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.938115 423468 task_exit.go:204] [ 72( 2): 73( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.938213 423468 task_exit.go:204] [ 72( 2): 73( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.938356 423468 task_signals.go:443] [ 71( 1): 71( 1)] Discarding ignored signal 17 D0606 05:57:13.938505 423468 task_exit.go:204] [ 72( 2): 72( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.940107 423468 task_signals.go:470] [ 70: 70] Notified of signal 9 D0606 05:57:13.940383 423468 task_signals.go:204] [ 70: 70] Signal 9, PID: 70, TID: 70, fault addr: 0x0: terminating thread group D0606 05:57:13.940551 423468 task_exit.go:204] [ 70: 70] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.942193 423468 task_signals.go:481] [ 71( 1): 71( 1)] No task notified of signal 9 D0606 05:57:13.942287 423468 task_exit.go:204] [ 70: 70] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.942366 423468 task_signals.go:470] [ 7: 7] Notified of signal 17 D0606 05:57:13.942488 423468 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0606 05:57:13.942512 423468 task_signals.go:204] [ 71( 1): 71( 1)] Signal 9, PID: 71, TID: 71, fault addr: 0x0: terminating thread group D0606 05:57:13.942572 423468 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0606 05:57:13.942632 423468 task_exit.go:204] [ 71( 1): 71( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.942839 423468 task_exit.go:204] [ 70: 70] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.945387 423468 task_exit.go:361] [ 71( 1): 71( 1)] Init process terminating, killing namespace D0606 05:57:13.945585 423468 task_exit.go:204] [ 71( 1): 71( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.945692 423468 task_signals.go:470] [ 1: 1] Notified of signal 17 D0606 05:57:13.945832 423468 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0606 05:57:13.945913 423468 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0606 05:57:13.950603 423468 task_signals.go:470] [ 7: 9] Notified of signal 23 D0606 05:57:13.950701 423468 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0606 05:57:13.955068 423468 task_stop.go:118] [ 7: 9] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.961868 423468 task_signals.go:481] [ 7: 9] No task notified of signal 23 D0606 05:57:13.963085 423468 syscalls.go:262] [ 74: 74] Allocating stack with size of 8388608 bytes D0606 05:57:13.963849 423468 task_stop.go:138] [ 7: 9] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:13.964228 423468 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0606 05:57:13.980793 423468 task_exit.go:204] [ 75( 1): 75( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.982348 423468 task_exit.go:361] [ 75( 1): 75( 1)] Init process terminating, killing namespace D0606 05:57:13.982528 423468 task_exit.go:204] [ 75( 1): 75( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.982627 423468 task_signals.go:443] [ 74: 74] Discarding ignored signal 17 D0606 05:57:13.982805 423468 task_exit.go:204] [ 75( 1): 75( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:13.987485 423468 task_exit.go:204] [ 74: 74] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:13.990134 423468 task_signals.go:481] [ 74: 74] No task notified of signal 9 D0606 05:57:13.990365 423468 task_exit.go:204] [ 74: 74] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:13.990492 423468 task_signals.go:470] [ 7: 7] Notified of signal 17 D0606 05:57:13.990614 423468 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0606 05:57:13.990688 423468 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0606 05:57:13.990815 423468 task_exit.go:204] [ 74: 74] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:14.002037 423468 task_stop.go:118] [ 7: 56] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:14.002213 423468 task_signals.go:481] [ 7: 56] No task notified of signal 23 D0606 05:57:14.009582 423468 syscalls.go:262] [ 76: 76] Allocating stack with size of 8388608 bytes D0606 05:57:14.010213 423468 task_stop.go:138] [ 7: 56] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:14.010717 423468 task_signals.go:220] [ 7: 56] Signal 23: delivering to handler D0606 05:57:14.019008 423468 task_exit.go:204] [ 76: 76] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:14.020750 423468 task_exit.go:204] [ 76: 76] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:14.020858 423468 task_signals.go:470] [ 7: 7] Notified of signal 17 D0606 05:57:14.021000 423468 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0606 05:57:14.021046 423468 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0606 05:57:14.021040 423468 task_signals.go:481] [ 76: 76] No task notified of signal 9 D0606 05:57:14.021487 423468 task_exit.go:204] [ 76: 76] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:14.028826 423468 task_signals.go:470] [ 7: 38] Notified of signal 23 D0606 05:57:14.028921 423468 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0606 05:57:14.031391 423468 task_stop.go:118] [ 7: 38] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:14.041548 423468 syscalls.go:262] [ 77: 77] Allocating stack with size of 8388608 bytes D0606 05:57:14.042575 423468 task_stop.go:138] [ 7: 38] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:14.051858 423468 task_exit.go:204] [ 77: 77] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:14.053919 423468 task_exit.go:204] [ 77: 77] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:14.054019 423468 task_signals.go:470] [ 7: 7] Notified of signal 17 D0606 05:57:14.054180 423468 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0606 05:57:14.054232 423468 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0606 05:57:14.054503 423468 task_signals.go:481] [ 77: 77] No task notified of signal 9 D0606 05:57:14.054776 423468 task_exit.go:204] [ 77: 77] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:14.060833 423468 task_signals.go:470] [ 7: 56] Notified of signal 23 D0606 05:57:14.060963 423468 task_signals.go:220] [ 7: 56] Signal 23: delivering to handler D0606 05:57:14.062919 423468 task_stop.go:118] [ 7: 56] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:14.072139 423468 syscalls.go:262] [ 78: 78] Allocating stack with size of 8388608 bytes D0606 05:57:14.072871 423468 task_stop.go:138] [ 7: 56] Leaving internal stop (*kernel.vforkStop)(nil) W0606 05:57:14.091854 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.093080 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.138637 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 5 W0606 05:57:14.142161 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 5 W0606 05:57:14.144202 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 5 W0606 05:57:14.145463 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 5 W0606 05:57:14.147433 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 5 W0606 05:57:14.149611 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 5 W0606 05:57:14.151671 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 5 W0606 05:57:14.155148 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 5 W0606 05:57:14.157137 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 5 D0606 05:57:14.161993 423468 task_signals.go:470] [ 7: 38] Notified of signal 23 D0606 05:57:14.162243 423468 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler W0606 05:57:14.165369 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.176234 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.193124 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.214426 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.218270 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.222192 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.226579 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.230798 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.234754 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.238852 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.245217 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.250373 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.255153 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.259532 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.264256 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.270017 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.275200 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.284796 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.304337 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.308804 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.313972 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.318302 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.323067 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.328092 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.333508 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.338111 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.343292 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.348360 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.353531 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.358369 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.363567 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.368744 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.373719 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.379004 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.384730 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.389949 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.395596 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.401884 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.407850 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.413213 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.418539 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.424924 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 W0606 05:57:14.430926 423468 stack.go:140] [ 79( 1): 79( 1)] unexpected attribute: 1 D0606 05:57:14.486604 423468 task_exit.go:204] [ 80( 2): 80( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:14.486934 423468 task_signals.go:204] [ 80( 2): 81( 3)] Signal 9, PID: 80, TID: 81, fault addr: 0x0: terminating thread group D0606 05:57:14.487413 423468 task_exit.go:204] [ 80( 2): 81( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:14.487790 423468 task_exit.go:204] [ 80( 2): 80( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:14.489248 423468 task_exit.go:204] [ 80( 2): 81( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:14.489619 423468 task_exit.go:204] [ 80( 2): 81( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:14.489779 423468 task_signals.go:443] [ 79( 1): 79( 1)] Discarding ignored signal 17 D0606 05:57:14.489959 423468 task_exit.go:204] [ 80( 2): 80( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:14.491569 423468 task_signals.go:470] [ 78: 78] Notified of signal 9 D0606 05:57:14.491875 423468 task_signals.go:204] [ 78: 78] Signal 9, PID: 78, TID: 78, fault addr: 0x0: terminating thread group D0606 05:57:14.492055 423468 task_exit.go:204] [ 78: 78] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:14.493676 423468 task_signals.go:481] [ 79( 1): 79( 1)] No task notified of signal 9 D0606 05:57:14.493804 423468 task_exit.go:204] [ 78: 78] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:14.493912 423468 task_signals.go:470] [ 7: 7] Notified of signal 17 D0606 05:57:14.494098 423468 task_signals.go:204] [ 79( 1): 79( 1)] Signal 9, PID: 79, TID: 79, fault addr: 0x0: terminating thread group D0606 05:57:14.494294 423468 task_exit.go:204] [ 79( 1): 79( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:14.494529 423468 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0606 05:57:14.494618 423468 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0606 05:57:14.494716 423468 task_exit.go:204] [ 78: 78] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:14.497753 423468 task_exit.go:361] [ 79( 1): 79( 1)] Init process terminating, killing namespace D0606 05:57:14.497854 423468 task_exit.go:204] [ 79( 1): 79( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:14.497965 423468 task_signals.go:470] [ 1: 1] Notified of signal 17 D0606 05:57:14.498175 423468 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0606 05:57:14.498255 423468 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0606 05:57:14.506168 423468 task_signals.go:470] [ 7: 41] Notified of signal 23 D0606 05:57:14.506432 423468 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0606 05:57:14.512472 423468 task_stop.go:118] [ 7: 41] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:14.521769 423468 task_signals.go:481] [ 7: 41] No task notified of signal 23 D0606 05:57:14.523696 423468 syscalls.go:262] [ 82: 82] Allocating stack with size of 8388608 bytes D0606 05:57:14.524558 423468 task_stop.go:138] [ 7: 41] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:14.525133 423468 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0606 05:57:14.536203 423468 task_exit.go:204] [ 82: 82] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:14.538274 423468 task_exit.go:204] [ 82: 82] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:14.538364 423468 task_signals.go:470] [ 7: 7] Notified of signal 17 D0606 05:57:14.538515 423468 task_signals.go:481] [ 82: 82] No task notified of signal 9 D0606 05:57:14.538518 423468 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0606 05:57:14.538775 423468 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0606 05:57:14.539044 423468 task_exit.go:204] [ 82: 82] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:14.547121 423468 task_signals.go:470] [ 7: 38] Notified of signal 23 D0606 05:57:14.547376 423468 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler 2024/06/06 05:57:14 executed programs: 0 D0606 05:57:14.558395 423468 task_signals.go:470] [ 7: 17] Notified of signal 23 D0606 05:57:14.558642 423468 task_signals.go:220] [ 7: 17] Signal 23: delivering to handler D0606 05:57:14.562505 423468 task_stop.go:118] [ 7: 9] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:14.562651 423468 task_stop.go:118] [ 7: 16] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:14.563482 423468 task_stop.go:118] [ 7: 41] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:14.564546 423468 task_stop.go:118] [ 7: 17] Entering internal stop (*kernel.vforkStop)(nil) D0606 05:57:14.568240 423468 task_signals.go:481] [ 7: 16] No task notified of signal 23 D0606 05:57:14.568717 423468 task_signals.go:481] [ 7: 9] No task notified of signal 23 D0606 05:57:14.569118 423468 task_signals.go:481] [ 7: 41] No task notified of signal 23 D0606 05:57:14.569566 423468 task_signals.go:481] [ 7: 17] No task notified of signal 23 D0606 05:57:14.576143 423468 syscalls.go:262] [ 86: 86] Allocating stack with size of 8388608 bytes D0606 05:57:14.576972 423468 syscalls.go:262] [ 84: 84] Allocating stack with size of 8388608 bytes D0606 05:57:14.577924 423468 task_stop.go:138] [ 7: 41] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:14.578487 423468 syscalls.go:262] [ 85: 85] Allocating stack with size of 8388608 bytes D0606 05:57:14.578567 423468 task_stop.go:138] [ 7: 16] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:14.578834 423468 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0606 05:57:14.578908 423468 task_signals.go:220] [ 7: 16] Signal 23: delivering to handler D0606 05:57:14.579331 423468 syscalls.go:262] [ 87: 87] Allocating stack with size of 8388608 bytes D0606 05:57:14.580260 423468 task_stop.go:138] [ 7: 9] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:14.580859 423468 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0606 05:57:14.580872 423468 task_signals.go:470] [ 7: 16] Notified of signal 23 D0606 05:57:14.581381 423468 task_signals.go:179] [ 7: 16] Restarting syscall 0: interrupted by signal 23 D0606 05:57:14.581538 423468 task_signals.go:220] [ 7: 16] Signal 23: delivering to handler D0606 05:57:14.581723 423468 task_signals.go:470] [ 7: 9] Notified of signal 23 D0606 05:57:14.581961 423468 task_stop.go:138] [ 7: 17] Leaving internal stop (*kernel.vforkStop)(nil) D0606 05:57:14.582313 423468 task_signals.go:179] [ 7: 9] Restarting syscall 0: interrupted by signal 23 D0606 05:57:14.582410 423468 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0606 05:57:14.582428 423468 task_signals.go:220] [ 7: 17] Signal 23: delivering to handler W0606 05:57:14.623988 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:14.625484 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:14.625679 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:14.627742 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:14.628685 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:14.629426 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:14.632022 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:14.632374 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:14.637807 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:14.644151 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:14.646715 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:14.648375 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:14.720133 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 5 W0606 05:57:14.722152 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 5 W0606 05:57:14.726005 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 5 W0606 05:57:14.728885 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 5 W0606 05:57:14.729160 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 5 W0606 05:57:14.731852 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 5 W0606 05:57:14.732017 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 5 W0606 05:57:14.732938 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 5 W0606 05:57:14.733881 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 5 W0606 05:57:14.734741 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 5 W0606 05:57:14.735047 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 5 W0606 05:57:14.738274 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 5 W0606 05:57:14.739242 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 5 W0606 05:57:14.740967 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 5 W0606 05:57:14.741144 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 5 W0606 05:57:14.741390 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 5 W0606 05:57:14.741637 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 5 W0606 05:57:14.743550 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 5 W0606 05:57:14.744599 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 5 W0606 05:57:14.744720 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 5 W0606 05:57:14.745642 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 5 W0606 05:57:14.746357 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 5 W0606 05:57:14.747783 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 5 W0606 05:57:14.748206 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 5 W0606 05:57:14.748613 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 5 W0606 05:57:14.749976 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 5 W0606 05:57:14.750636 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 5 W0606 05:57:14.751469 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 5 W0606 05:57:14.753286 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 5 W0606 05:57:14.753493 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 5 W0606 05:57:14.754373 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 5 W0606 05:57:14.756524 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 5 W0606 05:57:14.757408 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:14.758465 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 5 W0606 05:57:14.761322 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 5 W0606 05:57:14.761604 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 5 W0606 05:57:14.764681 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 5 W0606 05:57:14.764816 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:14.769463 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:14.770270 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:14.781959 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:14.783332 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:14.789731 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:14.794378 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:14.798396 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:14.803725 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:14.812722 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:14.817094 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:14.826961 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:14.827855 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:14.832689 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:14.833053 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:14.838111 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:14.841331 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:14.842186 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:14.843898 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:14.847137 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:14.849182 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:14.849610 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:14.849760 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:14.853105 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:14.855048 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:14.858111 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:14.858452 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:14.859189 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:14.861276 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:14.865013 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:14.865343 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:14.866735 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:14.867284 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:14.870902 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:14.872309 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:14.872812 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:14.876674 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:14.878348 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:14.878758 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:14.879348 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:14.884005 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:14.884552 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:14.885280 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:14.886698 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:14.890071 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:14.890981 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:14.891558 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:14.893696 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:14.896604 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:14.898727 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:14.898842 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:14.899774 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:14.902991 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:14.905122 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:14.905779 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:14.907766 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:14.909993 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:14.911544 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:14.915249 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:14.916947 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:14.917439 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:14.920573 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:14.922477 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:14.923911 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:14.924074 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:14.931320 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:14.932624 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:14.937104 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:14.939494 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:14.946261 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:14.947244 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:14.952094 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:14.953115 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:14.958188 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:14.964092 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:14.970273 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:14.973838 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:14.977283 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:14.979231 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:14.979919 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:14.984587 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:14.985876 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:14.986612 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:14.991737 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:14.992471 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:14.994571 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:14.998884 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:15.000699 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:15.005510 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:15.007167 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:15.012783 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:15.014109 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:15.019846 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:15.020211 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:15.026398 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:15.028127 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:15.033490 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:15.033444 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:15.036162 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:15.037280 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:15.040876 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:15.041227 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:15.050346 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:15.053578 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:15.054180 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:15.055792 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:15.058479 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:15.060878 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:15.062642 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:15.064956 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:15.067161 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:15.068393 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:15.068881 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:15.071744 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:15.074610 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:15.075519 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:15.076220 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:15.079210 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:15.084369 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:15.084661 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:15.085481 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:15.089986 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:15.092031 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:15.092396 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:15.093754 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:15.099070 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:15.099641 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:15.099955 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:15.101091 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:15.106556 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:15.107242 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:15.107387 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:15.108680 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:15.113327 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:15.113898 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:15.114742 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:15.117277 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:15.120353 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:15.121274 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:15.122902 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:15.125421 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:15.127893 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:15.130448 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:15.130511 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:15.133230 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:15.135176 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:15.137965 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:15.139242 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:15.140757 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:15.143256 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:15.145916 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:15.146794 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:15.148805 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:15.151335 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:15.154289 423468 stack.go:140] [ 91( 1): 91( 1)] unexpected attribute: 1 W0606 05:57:15.154486 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:15.156393 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:15.159241 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:15.161745 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:15.163507 423468 stack.go:140] [ 89( 1): 89( 1)] unexpected attribute: 1 W0606 05:57:15.166896 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:15.170612 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:15.173930 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:15.179221 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:15.181968 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:15.187959 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:15.189793 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:15.196297 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:15.197230 423468 stack.go:140] [ 88( 1): 88( 1)] unexpected attribute: 1 W0606 05:57:15.204821 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 W0606 05:57:15.213036 423468 stack.go:140] [ 90( 1): 90( 1)] unexpected attribute: 1 D0606 05:57:16.033784 423468 task_exit.go:204] [ 92( 2): 92( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:16.034030 423468 task_signals.go:204] [ 92( 2): 94( 3)] Signal 9, PID: 92, TID: 94, fault addr: 0x0: terminating thread group D0606 05:57:16.034683 423468 task_signals.go:204] [ 92( 2): 100( 4)] Signal 9, PID: 92, TID: 100, fault addr: 0x0: terminating thread group D0606 05:57:16.034780 423468 task_exit.go:204] [ 92( 2): 100( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:16.034882 423468 task_exit.go:204] [ 92( 2): 94( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:16.035129 423468 task_exit.go:204] [ 92( 2): 92( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:16.036157 423468 task_exit.go:204] [ 92( 2): 94( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:16.036245 423468 task_exit.go:204] [ 92( 2): 94( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:16.037339 423468 task_exit.go:204] [ 92( 2): 100( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:16.037443 423468 task_exit.go:204] [ 92( 2): 100( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:16.037509 423468 task_signals.go:443] [ 91( 1): 91( 1)] Discarding ignored signal 17 D0606 05:57:16.038347 423468 task_exit.go:204] [ 92( 2): 92( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:16.054091 423468 task_signals.go:204] [ 93( 2): 101( 4)] Signal 9, PID: 93, TID: 101, fault addr: 0x0: terminating thread group D0606 05:57:16.054331 423468 task_exit.go:204] [ 93( 2): 101( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:16.054430 423468 task_signals.go:204] [ 93( 2): 95( 3)] Signal 9, PID: 93, TID: 95, fault addr: 0x0: terminating thread group D0606 05:57:16.054456 423468 task_exit.go:204] [ 93( 2): 93( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:16.055173 423468 task_exit.go:204] [ 93( 2): 101( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:16.055244 423468 task_exit.go:204] [ 93( 2): 101( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:16.055333 423468 task_exit.go:204] [ 93( 2): 95( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:16.055901 423468 task_exit.go:204] [ 93( 2): 95( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:16.056004 423468 task_exit.go:204] [ 93( 2): 95( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:16.057895 423468 task_exit.go:204] [ 93( 2): 93( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:16.058026 423468 task_signals.go:443] [ 89( 1): 89( 1)] Discarding ignored signal 17 D0606 05:57:16.058271 423468 task_exit.go:204] [ 93( 2): 93( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:16.089191 423468 task_exit.go:204] [ 96( 2): 96( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:16.089870 423468 task_signals.go:204] [ 96( 2): 98( 3)] Signal 9, PID: 96, TID: 98, fault addr: 0x0: terminating thread group D0606 05:57:16.089939 423468 task_signals.go:204] [ 96( 2): 102( 4)] Signal 9, PID: 96, TID: 102, fault addr: 0x0: terminating thread group D0606 05:57:16.090003 423468 task_exit.go:204] [ 96( 2): 96( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:16.091589 423468 task_exit.go:204] [ 96( 2): 98( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:16.091847 423468 task_exit.go:204] [ 96( 2): 102( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:16.092913 423468 task_exit.go:204] [ 96( 2): 102( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:16.093002 423468 task_exit.go:204] [ 96( 2): 102( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:16.094444 423468 task_exit.go:204] [ 96( 2): 98( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:16.094535 423468 task_exit.go:204] [ 96( 2): 98( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:16.094611 423468 task_signals.go:443] [ 88( 1): 88( 1)] Discarding ignored signal 17 D0606 05:57:16.094893 423468 task_exit.go:204] [ 96( 2): 96( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:16.102889 423468 task_exit.go:204] [ 97( 2): 97( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:16.103110 423468 task_signals.go:204] [ 97( 2): 99( 3)] Signal 9, PID: 97, TID: 99, fault addr: 0x0: terminating thread group D0606 05:57:16.103595 423468 task_signals.go:204] [ 97( 2): 103( 4)] Signal 9, PID: 97, TID: 103, fault addr: 0x0: terminating thread group D0606 05:57:16.103695 423468 task_exit.go:204] [ 97( 2): 97( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:16.103841 423468 task_exit.go:204] [ 97( 2): 99( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:16.104436 423468 task_exit.go:204] [ 97( 2): 99( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:16.104497 423468 task_exit.go:204] [ 97( 2): 99( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:16.104683 423468 task_exit.go:204] [ 97( 2): 103( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:16.106926 423468 task_exit.go:204] [ 97( 2): 103( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:16.106999 423468 task_exit.go:204] [ 97( 2): 103( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:16.107081 423468 task_signals.go:443] [ 90( 1): 90( 1)] Discarding ignored signal 17 D0606 05:57:16.109762 423468 task_exit.go:204] [ 97( 2): 97( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:16.903836 423468 task_exit.go:204] [ 104( 5): 104( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:16.904093 423468 task_signals.go:204] [ 104( 5): 105( 6)] Signal 9, PID: 104, TID: 105, fault addr: 0x0: terminating thread group D0606 05:57:16.904091 423468 task_signals.go:204] [ 104( 5): 111( 7)] Signal 9, PID: 104, TID: 111, fault addr: 0x0: terminating thread group D0606 05:57:16.904554 423468 task_exit.go:204] [ 104( 5): 104( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:16.904713 423468 task_exit.go:204] [ 104( 5): 111( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:16.905285 423468 task_exit.go:204] [ 104( 5): 111( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:16.905343 423468 task_exit.go:204] [ 104( 5): 111( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:16.905637 423468 task_exit.go:204] [ 104( 5): 105( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:16.907800 423468 task_exit.go:204] [ 104( 5): 105( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:16.907903 423468 task_exit.go:204] [ 104( 5): 105( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:16.908011 423468 task_signals.go:443] [ 91( 1): 91( 1)] Discarding ignored signal 17 D0606 05:57:16.908135 423468 task_exit.go:204] [ 104( 5): 104( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:16.925940 423468 task_exit.go:204] [ 106( 5): 106( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:16.926240 423468 task_signals.go:204] [ 106( 5): 113( 7)] Signal 9, PID: 106, TID: 113, fault addr: 0x0: terminating thread group D0606 05:57:16.926334 423468 task_signals.go:204] [ 106( 5): 107( 6)] Signal 9, PID: 106, TID: 107, fault addr: 0x0: terminating thread group D0606 05:57:16.926911 423468 task_exit.go:204] [ 106( 5): 106( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:16.927126 423468 task_exit.go:204] [ 106( 5): 107( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:16.927523 423468 task_exit.go:204] [ 106( 5): 113( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:16.928300 423468 task_exit.go:204] [ 106( 5): 107( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:16.928400 423468 task_exit.go:204] [ 106( 5): 107( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:16.929531 423468 task_exit.go:204] [ 106( 5): 113( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:16.929605 423468 task_exit.go:204] [ 106( 5): 113( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:16.929702 423468 task_signals.go:443] [ 89( 1): 89( 1)] Discarding ignored signal 17 D0606 05:57:16.929856 423468 task_exit.go:204] [ 106( 5): 106( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:16.958515 423468 task_exit.go:204] [ 108( 5): 108( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:16.958743 423468 task_signals.go:204] [ 108( 5): 114( 7)] Signal 9, PID: 108, TID: 114, fault addr: 0x0: terminating thread group D0606 05:57:16.958797 423468 task_signals.go:204] [ 108( 5): 109( 6)] Signal 9, PID: 108, TID: 109, fault addr: 0x0: terminating thread group D0606 05:57:16.959156 423468 task_exit.go:204] [ 108( 5): 114( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:16.959340 423468 task_exit.go:204] [ 108( 5): 109( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:16.959876 423468 task_exit.go:204] [ 108( 5): 109( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:16.959940 423468 task_exit.go:204] [ 108( 5): 109( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:16.960548 423468 task_exit.go:204] [ 108( 5): 108( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:16.961854 423468 task_exit.go:204] [ 108( 5): 114( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:16.961922 423468 task_exit.go:204] [ 108( 5): 114( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:16.962017 423468 task_signals.go:443] [ 88( 1): 88( 1)] Discarding ignored signal 17 D0606 05:57:16.962128 423468 task_exit.go:204] [ 108( 5): 108( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:16.976998 423468 task_exit.go:204] [ 110( 5): 110( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:16.977291 423468 task_signals.go:204] [ 110( 5): 115( 7)] Signal 9, PID: 110, TID: 115, fault addr: 0x0: terminating thread group D0606 05:57:16.977297 423468 task_signals.go:204] [ 110( 5): 112( 6)] Signal 9, PID: 110, TID: 112, fault addr: 0x0: terminating thread group D0606 05:57:16.977679 423468 task_exit.go:204] [ 110( 5): 110( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:16.977801 423468 task_exit.go:204] [ 110( 5): 115( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:16.977944 423468 task_exit.go:204] [ 110( 5): 112( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0606 05:57:16.978521 423468 task_exit.go:204] [ 110( 5): 112( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:16.978598 423468 task_exit.go:204] [ 110( 5): 112( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:16.981076 423468 task_exit.go:204] [ 110( 5): 115( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0606 05:57:16.981121 423468 task_exit.go:204] [ 110( 5): 115( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0606 05:57:16.981226 423468 task_signals.go:443] [ 90( 1): 90( 1)] Discarding ignored signal 17 D0606 05:57:16.981503 423468 task_exit.go:204] [ 110( 5): 110( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead ================== WARNING: DATA RACE Write at 0x00c000e70ba0 by goroutine 1661: gvisor.dev/gvisor/pkg/sentry/kernel/futex.(*waiterEntry).SetNext() bazel-out/k8-fastbuild/bin/pkg/sentry/kernel/futex/waiter_list.go:231 +0x27 gvisor.dev/gvisor/pkg/sentry/kernel/futex.(*waiterList).PushBack() bazel-out/k8-fastbuild/bin/pkg/sentry/kernel/futex/waiter_list.go:115 +0x98 gvisor.dev/gvisor/pkg/sentry/kernel/futex.(*Manager).WaitPrepare() pkg/sentry/kernel/futex/futex.go:599 +0x267 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration() pkg/sentry/syscalls/linux/sys_futex.go:85 +0xd7 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex() pkg/sentry/syscalls/linux/sys_futex.go:192 +0x55c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:143 +0x994 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:323 +0x71 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:283 +0x93 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:258 +0x4af gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:263 +0x1fed gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:98 +0x46c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.gowrap1() pkg/sentry/kernel/task_start.go:393 +0x44 Previous read at 0x00c000e70ba0 by goroutine 1665: gvisor.dev/gvisor/pkg/sentry/kernel/futex.(*waiterEntry).Next() bazel-out/k8-fastbuild/bin/pkg/sentry/kernel/futex/waiter_list.go:217 +0x24 gvisor.dev/gvisor/pkg/sentry/kernel/futex.(*bucket).requeueLocked() pkg/sentry/kernel/futex/futex.go:306 +0x24e gvisor.dev/gvisor/pkg/sentry/kernel/futex.(*Manager).doRequeue() pkg/sentry/kernel/futex/futex.go:514 +0x457 gvisor.dev/gvisor/pkg/sentry/kernel/futex.(*Manager).Requeue() pkg/sentry/kernel/futex/futex.go:522 +0x99 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex() pkg/sentry/syscalls/linux/sys_futex.go:224 +0x125 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:143 +0x994 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:323 +0x71 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:283 +0x93 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:258 +0x4af gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:263 +0x1fed gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:98 +0x46c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.gowrap1() pkg/sentry/kernel/task_start.go:393 +0x44 Goroutine 1661 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:393 +0x1ad gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.deferwrap2() pkg/sentry/kernel/task_clone.go:303 +0x3e runtime.deferreturn() GOROOT/src/runtime/panic.go:602 +0x5d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone3() pkg/sentry/syscalls/linux/sys_thread.go:252 +0xab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:143 +0x994 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:323 +0x71 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:283 +0x93 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:258 +0x4af gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:263 +0x1fed gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:98 +0x46c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.gowrap1() pkg/sentry/kernel/task_start.go:393 +0x44 Goroutine 1665 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:393 +0x1ad gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.deferwrap2() pkg/sentry/kernel/task_clone.go:303 +0x3e runtime.deferreturn() GOROOT/src/runtime/panic.go:602 +0x5d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone3() pkg/sentry/syscalls/linux/sys_thread.go:252 +0xab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:143 +0x994 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:323 +0x71 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:283 +0x93 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:258 +0x4af gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:263 +0x1fed gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:98 +0x46c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.gowrap1() pkg/sentry/kernel/task_start.go:393 +0x44 ================== W0606 05:57:17.091817 425360 util.go:64] FATAL ERROR: waiting on pid 7: waiting on PID 7 in sandbox "ci-gvisor-ptrace-2-race-0": urpc method "containerManager.WaitPID" failed: EOF waiting on pid 7: waiting on PID 7 in sandbox "ci-gvisor-ptrace-2-race-0": urpc method "containerManager.WaitPID" failed: EOF W0606 05:57:17.092166 425360 main.go:227] Failure to execute command, err: 1 D0606 05:57:17.124156 1 connection.go:127] sock read failed, closing connection: EOF W0606 05:57:17.124249 423447 sandbox.go:1218] Wait RPC to container "ci-gvisor-ptrace-2-race-0" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. I0606 05:57:17.124358 1 gofer.go:341] All lisafs servers exited. I0606 05:57:17.124421 1 main.go:218] Exiting with status: 0 D0606 05:57:17.125277 423447 container.go:776] Destroy container, cid: ci-gvisor-ptrace-2-race-0 D0606 05:57:17.125399 423447 container.go:1073] Destroying container, cid: ci-gvisor-ptrace-2-race-0 D0606 05:57:17.125454 423447 sandbox.go:1544] Destroying root container by destroying sandbox, cid: ci-gvisor-ptrace-2-race-0 D0606 05:57:17.125491 423447 sandbox.go:1260] Destroying sandbox "ci-gvisor-ptrace-2-race-0" D0606 05:57:17.125582 423447 container.go:1087] Killing gofer for container, cid: ci-gvisor-ptrace-2-race-0, PID: 423467 D0606 05:57:17.131731 423447 cgroup.go:567] Deleting cgroup "ci-gvisor-ptrace-2-race-0" D0606 05:57:17.131849 423447 cgroup.go:575] Removing cgroup controller for key="pids" path="/sys/fs/cgroup/pids/ci-gvisor-ptrace-2-race-0" D0606 05:57:17.132008 423447 cgroup.go:575] Removing cgroup controller for key="rdma" path="/sys/fs/cgroup/rdma/ci-gvisor-ptrace-2-race-0" D0606 05:57:17.132089 423447 cgroup.go:575] Removing cgroup controller for key="systemd" path="/sys/fs/cgroup/systemd/ci-gvisor-ptrace-2-race-0" D0606 05:57:17.132155 423447 cgroup.go:575] Removing cgroup controller for key="net_cls" path="/sys/fs/cgroup/net_cls/ci-gvisor-ptrace-2-race-0" D0606 05:57:17.132244 423447 cgroup.go:575] Removing cgroup controller for key="cpuacct" path="/sys/fs/cgroup/cpuacct/ci-gvisor-ptrace-2-race-0" D0606 05:57:17.132366 423447 cgroup.go:575] Removing cgroup controller for key="devices" path="/sys/fs/cgroup/devices/ci-gvisor-ptrace-2-race-0" D0606 05:57:17.132453 423447 cgroup.go:575] Removing cgroup controller for key="perf_event" path="/sys/fs/cgroup/perf_event/ci-gvisor-ptrace-2-race-0" D0606 05:57:17.132559 423447 cgroup.go:575] Removing cgroup controller for key="cpu" path="/sys/fs/cgroup/cpu/ci-gvisor-ptrace-2-race-0" D0606 05:57:17.132644 423447 cgroup.go:575] Removing cgroup controller for key="cpuset" path="/sys/fs/cgroup/cpuset/ci-gvisor-ptrace-2-race-0" D0606 05:57:17.132776 423447 cgroup.go:575] Removing cgroup controller for key="memory" path="/sys/fs/cgroup/memory/ci-gvisor-ptrace-2-race-0" D0606 05:57:17.132877 423447 cgroup.go:575] Removing cgroup controller for key="net_prio" path="/sys/fs/cgroup/net_prio/ci-gvisor-ptrace-2-race-0" D0606 05:57:17.132967 423447 cgroup.go:575] Removing cgroup controller for key="blkio" path="/sys/fs/cgroup/blkio/ci-gvisor-ptrace-2-race-0" D0606 05:57:17.133038 423447 cgroup.go:575] Removing cgroup controller for key="hugetlb" path="/sys/fs/cgroup/hugetlb/ci-gvisor-ptrace-2-race-0" I0606 05:57:17.133457 423447 main.go:218] Exiting with status: 16896 VM DIAGNOSIS: I0606 05:57:17.149981 426158 main.go:192] **************** gVisor **************** I0606 05:57:17.150122 426158 main.go:193] Version 0.0.0, go1.22.0 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 426158, PPID 973864, UID 0, GID 0 D0606 05:57:17.150186 426158 main.go:194] Page size: 0x1000 (4096 bytes) I0606 05:57:17.150226 426158 main.go:195] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=sandbox -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot -overlay2=none debug -stacks --ps ci-gvisor-ptrace-2-race-0] I0606 05:57:17.150295 426158 config.go:410] Platform: ptrace I0606 05:57:17.150345 426158 config.go:411] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root I0606 05:57:17.150371 426158 config.go:412] FileAccess: exclusive / Directfs: true / Overlay: none I0606 05:57:17.150398 426158 config.go:413] Network: sandbox I0606 05:57:17.150436 426158 config.go:415] Debug: true. Strace: false, max size: 1024, syscalls: D0606 05:57:17.150486 426158 config.go:433] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root D0606 05:57:17.150539 426158 config.go:433] Config.Traceback (--traceback): system D0606 05:57:17.150605 426158 config.go:433] Config.Debug (--debug): true D0606 05:57:17.150647 426158 config.go:433] Config.LogFilename (--log): (empty) D0606 05:57:17.150686 426158 config.go:433] Config.LogFormat (--log-format): text D0606 05:57:17.150711 426158 config.go:433] Config.DebugLog (--debug-log): /dev/stderr D0606 05:57:17.150765 426158 config.go:433] Config.DebugToUserLog (--debug-to-user-log): false D0606 05:57:17.150805 426158 config.go:433] Config.DebugCommand (--debug-command): (empty) D0606 05:57:17.150830 426158 config.go:433] Config.PanicLog (--panic-log): (empty) D0606 05:57:17.150871 426158 config.go:433] Config.CoverageReport (--coverage-report): (empty) D0606 05:57:17.150948 426158 config.go:433] Config.DebugLogFormat (--debug-log-format): text D0606 05:57:17.150976 426158 config.go:433] Config.FileAccess (--file-access): exclusive D0606 05:57:17.151011 426158 config.go:433] Config.FileAccessMounts (--file-access-mounts): shared D0606 05:57:17.151054 426158 config.go:433] Config.Overlay (--overlay): false D0606 05:57:17.151108 426158 config.go:433] Config.Overlay2 (--overlay2): none D0606 05:57:17.151148 426158 config.go:433] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0606 05:57:17.151197 426158 config.go:433] Config.HostUDS (--host-uds): none D0606 05:57:17.151234 426158 config.go:433] Config.HostFifo (--host-fifo): none D0606 05:57:17.151298 426158 config.go:433] Config.Network (--network): sandbox D0606 05:57:17.151345 426158 config.go:433] Config.EnableRaw (--net-raw): true D0606 05:57:17.151420 426158 config.go:433] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D0606 05:57:17.151450 426158 config.go:433] Config.HostGSO (--gso): true D0606 05:57:17.151503 426158 config.go:433] Config.GVisorGSO (--software-gso): true D0606 05:57:17.151535 426158 config.go:433] Config.GVisorGRO (--gvisor-gro): false D0606 05:57:17.151567 426158 config.go:433] Config.TXChecksumOffload (--tx-checksum-offload): false D0606 05:57:17.151591 426158 config.go:433] Config.RXChecksumOffload (--rx-checksum-offload): true D0606 05:57:17.151677 426158 config.go:433] Config.QDisc (--qdisc): fifo D0606 05:57:17.151713 426158 config.go:433] Config.LogPackets (--log-packets): false D0606 05:57:17.151759 426158 config.go:433] Config.PCAP (--pcap-log): (empty) D0606 05:57:17.151805 426158 config.go:433] Config.Platform (--platform): ptrace D0606 05:57:17.151828 426158 config.go:433] Config.PlatformDevicePath (--platform_device_path): (empty) D0606 05:57:17.151844 426158 config.go:433] Config.MetricServer (--metric-server): (empty) D0606 05:57:17.151859 426158 config.go:433] Config.ProfilingMetrics (--profiling-metrics): (empty) D0606 05:57:17.151891 426158 config.go:433] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0606 05:57:17.151907 426158 config.go:433] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0606 05:57:17.151930 426158 config.go:433] Config.Strace (--strace): false D0606 05:57:17.151945 426158 config.go:433] Config.StraceSyscalls (--strace-syscalls): (empty) D0606 05:57:17.151972 426158 config.go:433] Config.StraceLogSize (--strace-log-size): 1024 D0606 05:57:17.151999 426158 config.go:433] Config.StraceEvent (--strace-event): false D0606 05:57:17.152022 426158 config.go:435] Config.DisableSeccomp: false D0606 05:57:17.152051 426158 config.go:433] Config.EnableCoreTags (--enable-core-tags): false D0606 05:57:17.152085 426158 config.go:433] Config.WatchdogAction (--watchdog-action): panic D0606 05:57:17.152137 426158 config.go:433] Config.PanicSignal (--panic-signal): -1 D0606 05:57:17.152183 426158 config.go:433] Config.ProfileEnable (--profile): false D0606 05:57:17.152217 426158 config.go:433] Config.ProfileBlock (--profile-block): (empty) D0606 05:57:17.152239 426158 config.go:433] Config.ProfileCPU (--profile-cpu): (empty) D0606 05:57:17.152274 426158 config.go:433] Config.ProfileHeap (--profile-heap): (empty) D0606 05:57:17.152292 426158 config.go:433] Config.ProfileMutex (--profile-mutex): (empty) D0606 05:57:17.152314 426158 config.go:433] Config.TraceFile (--trace): (empty) D0606 05:57:17.152354 426158 config.go:433] Config.NumNetworkChannels (--num-network-channels): 1 D0606 05:57:17.152377 426158 config.go:433] Config.NetworkProcessorsPerChannel (--network-processors-per-channel): 0 D0606 05:57:17.152413 426158 config.go:433] Config.Rootless (--rootless): false D0606 05:57:17.152461 426158 config.go:433] Config.AlsoLogToStderr (--alsologtostderr): false D0606 05:57:17.152510 426158 config.go:433] Config.ReferenceLeak (--ref-leak-mode): disabled D0606 05:57:17.152571 426158 config.go:433] Config.CPUNumFromQuota (--cpu-num-from-quota): false D0606 05:57:17.152638 426158 config.go:433] Config.AllowFlagOverride (--allow-flag-override): false D0606 05:57:17.152687 426158 config.go:433] Config.OCISeccomp (--oci-seccomp): false D0606 05:57:17.152732 426158 config.go:433] Config.IgnoreCgroups (--ignore-cgroups): false D0606 05:57:17.152789 426158 config.go:433] Config.SystemdCgroup (--systemd-cgroup): false D0606 05:57:17.152821 426158 config.go:433] Config.PodInitConfig (--pod-init-config): (empty) D0606 05:57:17.152877 426158 config.go:433] Config.BufferPooling (--buffer-pooling): true D0606 05:57:17.152939 426158 config.go:433] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0606 05:57:17.153021 426158 config.go:433] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0606 05:57:17.153094 426158 config.go:433] Config.FDLimit (--fdlimit): -1 D0606 05:57:17.153154 426158 config.go:433] Config.DCache (--dcache): -1 D0606 05:57:17.153248 426158 config.go:433] Config.IOUring (--iouring): false D0606 05:57:17.153314 426158 config.go:433] Config.DirectFS (--directfs): true D0606 05:57:17.153377 426158 config.go:433] Config.NVProxy (--nvproxy): false D0606 05:57:17.153416 426158 config.go:433] Config.NVProxyDocker (--nvproxy-docker): false D0606 05:57:17.153450 426158 config.go:433] Config.NVProxyDriverVersion (--nvproxy-driver-version): (empty) D0606 05:57:17.153522 426158 config.go:433] Config.TPUProxy (--tpuproxy): false D0606 05:57:17.153549 426158 config.go:433] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): true D0606 05:57:17.153599 426158 config.go:433] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0606 05:57:17.153651 426158 config.go:433] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0606 05:57:17.153690 426158 config.go:435] Config.explicitlySet: (unexported) D0606 05:57:17.153752 426158 config.go:433] Config.ReproduceNAT (--reproduce-nat): false D0606 05:57:17.153804 426158 config.go:433] Config.ReproduceNftables (--reproduce-nftables): false D0606 05:57:17.153852 426158 config.go:433] Config.NetDisconnectOk (--net-disconnect-ok): false D0606 05:57:17.153891 426158 config.go:433] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) D0606 05:57:17.153928 426158 config.go:433] Config.TestOnlyAutosaveResume (--TESTONLY-autosave-resume): false I0606 05:57:17.153952 426158 main.go:197] **************** gVisor **************** W0606 05:57:17.154003 426158 main.go:206] Block the TERM signal. This is only safe in tests! D0606 05:57:17.154151 426158 state_file.go:77] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W0606 05:57:17.154373 426158 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-2-race-0": file does not exist loading container "ci-gvisor-ptrace-2-race-0": file does not exist W0606 05:57:17.154628 426158 main.go:227] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-network=sandbox" "-net-raw" "-watchdog-action=panic" "-TESTONLY-unsafe-nonroot" "-overlay2=none" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-2-race-0"]: exit status 128 I0606 05:57:17.149981 426158 main.go:192] **************** gVisor **************** I0606 05:57:17.150122 426158 main.go:193] Version 0.0.0, go1.22.0 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 426158, PPID 973864, UID 0, GID 0 D0606 05:57:17.150186 426158 main.go:194] Page size: 0x1000 (4096 bytes) I0606 05:57:17.150226 426158 main.go:195] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=sandbox -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot -overlay2=none debug -stacks --ps ci-gvisor-ptrace-2-race-0] I0606 05:57:17.150295 426158 config.go:410] Platform: ptrace I0606 05:57:17.150345 426158 config.go:411] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root I0606 05:57:17.150371 426158 config.go:412] FileAccess: exclusive / Directfs: true / Overlay: none I0606 05:57:17.150398 426158 config.go:413] Network: sandbox I0606 05:57:17.150436 426158 config.go:415] Debug: true. Strace: false, max size: 1024, syscalls: D0606 05:57:17.150486 426158 config.go:433] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root D0606 05:57:17.150539 426158 config.go:433] Config.Traceback (--traceback): system D0606 05:57:17.150605 426158 config.go:433] Config.Debug (--debug): true D0606 05:57:17.150647 426158 config.go:433] Config.LogFilename (--log): (empty) D0606 05:57:17.150686 426158 config.go:433] Config.LogFormat (--log-format): text D0606 05:57:17.150711 426158 config.go:433] Config.DebugLog (--debug-log): /dev/stderr D0606 05:57:17.150765 426158 config.go:433] Config.DebugToUserLog (--debug-to-user-log): false D0606 05:57:17.150805 426158 config.go:433] Config.DebugCommand (--debug-command): (empty) D0606 05:57:17.150830 426158 config.go:433] Config.PanicLog (--panic-log): (empty) D0606 05:57:17.150871 426158 config.go:433] Config.CoverageReport (--coverage-report): (empty) D0606 05:57:17.150948 426158 config.go:433] Config.DebugLogFormat (--debug-log-format): text D0606 05:57:17.150976 426158 config.go:433] Config.FileAccess (--file-access): exclusive D0606 05:57:17.151011 426158 config.go:433] Config.FileAccessMounts (--file-access-mounts): shared D0606 05:57:17.151054 426158 config.go:433] Config.Overlay (--overlay): false D0606 05:57:17.151108 426158 config.go:433] Config.Overlay2 (--overlay2): none D0606 05:57:17.151148 426158 config.go:433] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0606 05:57:17.151197 426158 config.go:433] Config.HostUDS (--host-uds): none D0606 05:57:17.151234 426158 config.go:433] Config.HostFifo (--host-fifo): none D0606 05:57:17.151298 426158 config.go:433] Config.Network (--network): sandbox D0606 05:57:17.151345 426158 config.go:433] Config.EnableRaw (--net-raw): true D0606 05:57:17.151420 426158 config.go:433] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D0606 05:57:17.151450 426158 config.go:433] Config.HostGSO (--gso): true D0606 05:57:17.151503 426158 config.go:433] Config.GVisorGSO (--software-gso): true D0606 05:57:17.151535 426158 config.go:433] Config.GVisorGRO (--gvisor-gro): false D0606 05:57:17.151567 426158 config.go:433] Config.TXChecksumOffload (--tx-checksum-offload): false D0606 05:57:17.151591 426158 config.go:433] Config.RXChecksumOffload (--rx-checksum-offload): true D0606 05:57:17.151677 426158 config.go:433] Config.QDisc (--qdisc): fifo D0606 05:57:17.151713 426158 config.go:433] Config.LogPackets (--log-packets): false D0606 05:57:17.151759 426158 config.go:433] Config.PCAP (--pcap-log): (empty) D0606 05:57:17.151805 426158 config.go:433] Config.Platform (--platform): ptrace D0606 05:57:17.151828 426158 config.go:433] Config.PlatformDevicePath (--platform_device_path): (empty) D0606 05:57:17.151844 426158 config.go:433] Config.MetricServer (--metric-server): (empty) D0606 05:57:17.151859 426158 config.go:433] Config.ProfilingMetrics (--profiling-metrics): (empty) D0606 05:57:17.151891 426158 config.go:433] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0606 05:57:17.151907 426158 config.go:433] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0606 05:57:17.151930 426158 config.go:433] Config.Strace (--strace): false D0606 05:57:17.151945 426158 config.go:433] Config.StraceSyscalls (--strace-syscalls): (empty) D0606 05:57:17.151972 426158 config.go:433] Config.StraceLogSize (--strace-log-size): 1024 D0606 05:57:17.151999 426158 config.go:433] Config.StraceEvent (--strace-event): false D0606 05:57:17.152022 426158 config.go:435] Config.DisableSeccomp: false D0606 05:57:17.152051 426158 config.go:433] Config.EnableCoreTags (--enable-core-tags): false D0606 05:57:17.152085 426158 config.go:433] Config.WatchdogAction (--watchdog-action): panic D0606 05:57:17.152137 426158 config.go:433] Config.PanicSignal (--panic-signal): -1 D0606 05:57:17.152183 426158 config.go:433] Config.ProfileEnable (--profile): false D0606 05:57:17.152217 426158 config.go:433] Config.ProfileBlock (--profile-block): (empty) D0606 05:57:17.152239 426158 config.go:433] Config.ProfileCPU (--profile-cpu): (empty) D0606 05:57:17.152274 426158 config.go:433] Config.ProfileHeap (--profile-heap): (empty) D0606 05:57:17.152292 426158 config.go:433] Config.ProfileMutex (--profile-mutex): (empty) D0606 05:57:17.152314 426158 config.go:433] Config.TraceFile (--trace): (empty) D0606 05:57:17.152354 426158 config.go:433] Config.NumNetworkChannels (--num-network-channels): 1 D0606 05:57:17.152377 426158 config.go:433] Config.NetworkProcessorsPerChannel (--network-processors-per-channel): 0 D0606 05:57:17.152413 426158 config.go:433] Config.Rootless (--rootless): false D0606 05:57:17.152461 426158 config.go:433] Config.AlsoLogToStderr (--alsologtostderr): false D0606 05:57:17.152510 426158 config.go:433] Config.ReferenceLeak (--ref-leak-mode): disabled D0606 05:57:17.152571 426158 config.go:433] Config.CPUNumFromQuota (--cpu-num-from-quota): false D0606 05:57:17.152638 426158 config.go:433] Config.AllowFlagOverride (--allow-flag-override): false D0606 05:57:17.152687 426158 config.go:433] Config.OCISeccomp (--oci-seccomp): false D0606 05:57:17.152732 426158 config.go:433] Config.IgnoreCgroups (--ignore-cgroups): false D0606 05:57:17.152789 426158 config.go:433] Config.SystemdCgroup (--systemd-cgroup): false D0606 05:57:17.152821 426158 config.go:433] Config.PodInitConfig (--pod-init-config): (empty) D0606 05:57:17.152877 426158 config.go:433] Config.BufferPooling (--buffer-pooling): true D0606 05:57:17.152939 426158 config.go:433] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0606 05:57:17.153021 426158 config.go:433] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0606 05:57:17.153094 426158 config.go:433] Config.FDLimit (--fdlimit): -1 D0606 05:57:17.153154 426158 config.go:433] Config.DCache (--dcache): -1 D0606 05:57:17.153248 426158 config.go:433] Config.IOUring (--iouring): false D0606 05:57:17.153314 426158 config.go:433] Config.DirectFS (--directfs): true D0606 05:57:17.153377 426158 config.go:433] Config.NVProxy (--nvproxy): false D0606 05:57:17.153416 426158 config.go:433] Config.NVProxyDocker (--nvproxy-docker): false D0606 05:57:17.153450 426158 config.go:433] Config.NVProxyDriverVersion (--nvproxy-driver-version): (empty) D0606 05:57:17.153522 426158 config.go:433] Config.TPUProxy (--tpuproxy): false D0606 05:57:17.153549 426158 config.go:433] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): true D0606 05:57:17.153599 426158 config.go:433] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0606 05:57:17.153651 426158 config.go:433] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0606 05:57:17.153690 426158 config.go:435] Config.explicitlySet: (unexported) D0606 05:57:17.153752 426158 config.go:433] Config.ReproduceNAT (--reproduce-nat): false D0606 05:57:17.153804 426158 config.go:433] Config.ReproduceNftables (--reproduce-nftables): false D0606 05:57:17.153852 426158 config.go:433] Config.NetDisconnectOk (--net-disconnect-ok): false D0606 05:57:17.153891 426158 config.go:433] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) D0606 05:57:17.153928 426158 config.go:433] Config.TestOnlyAutosaveResume (--TESTONLY-autosave-resume): false I0606 05:57:17.153952 426158 main.go:197] **************** gVisor **************** W0606 05:57:17.154003 426158 main.go:206] Block the TERM signal. This is only safe in tests! D0606 05:57:17.154151 426158 state_file.go:77] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-race-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W0606 05:57:17.154373 426158 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-2-race-0": file does not exist loading container "ci-gvisor-ptrace-2-race-0": file does not exist W0606 05:57:17.154628 426158 main.go:227] Failure to execute command, err: 1 [27913640.451044] exe[303215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c88c97abf9 cs:33 sp:7fd8643b2858 ax:0 si:55c88c9d4028 di:ffffffffff600000 [27913640.924516] exe[303945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca9f2dabf9 cs:33 sp:7fa4c4566858 ax:0 si:55ca9f334028 di:ffffffffff600000 [27913641.607681] exe[295919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd77eefbf9 cs:33 sp:7fd426d93858 ax:0 si:55fd77f49028 di:ffffffffff600000 [27913642.117520] exe[295692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a0f913bf9 cs:33 sp:7feb69874858 ax:0 si:559a0f96d028 di:ffffffffff600000 [27914564.543990] exe[303036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc13adbbf9 cs:33 sp:7fcd1b086858 ax:0 si:55bc13b3501a di:ffffffffff600000 [27914875.184048] exe[292135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27d69fbf9 cs:33 sp:7fd7a80db858 ax:0 si:55b27d6f901a di:ffffffffff600000 [27914960.551411] exe[293148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6b0375377 cs:33 sp:7fe9c93b2ef8 ax:27500000 si:55b6b03e3275 di:ffffffffff600000 [27915567.109831] potentially unexpected fatal signal 5. [27915567.115190] CPU: 28 PID: 319500 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [27915567.127340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [27915567.137040] RIP: 0033:0x7fffffffe062 [27915567.141054] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [27915567.161665] RSP: 002b:000000c0001cbb90 EFLAGS: 00000297 [27915567.168706] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [27915567.177617] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [27915567.186511] RBP: 000000c0001cbc28 R08: 0000000000000000 R09: 0000000000000000 [27915567.195401] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001cbc18 [27915567.204322] R13: 000000c00012cc00 R14: 000000c000512700 R15: 00000000000470c8 [27915567.213211] FS: 000000c000510898 GS: 0000000000000000 [27915746.731556] exe[343586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56295b1b4bf9 cs:33 sp:7f8c65033858 ax:0 si:56295b20e01a di:ffffffffff600000 [27916186.251268] exe[345186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aec9622bf9 cs:33 sp:7f4c47034858 ax:0 si:55aec967c01a di:ffffffffff600000 [27917238.201610] exe[363128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632b986ebf9 cs:33 sp:7f59b06f1858 ax:0 si:5632b98c801a di:ffffffffff600000 [27918822.746528] exe[389470] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5cd7260b38 ax:0 si:7f5cd7260c70 di:19 [27918969.773617] exe[343854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db3d4edbf9 cs:33 sp:7fe9ff9cc858 ax:0 si:55db3d547028 di:ffffffffff600000 [27919453.615698] exe[400380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561815900bf9 cs:33 sp:7f9e9fc59858 ax:0 si:56181595a01a di:ffffffffff600000 [27919500.373850] exe[414672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620bc382bf9 cs:33 sp:7f7e38b90858 ax:0 si:5620bc3dc01a di:ffffffffff600000 [27919535.553898] exe[385339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556691307bf9 cs:33 sp:7fb18d27f858 ax:0 si:55669136101a di:ffffffffff600000 [27919535.553980] exe[390947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556691307bf9 cs:33 sp:7fb18d25e858 ax:0 si:55669136101a di:ffffffffff600000 [27919635.968210] exe[390546] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eae3b3c9b38 ax:0 si:7eae3b3c9c70 di:19 [27919727.794663] exe[403049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ea0fc3bf9 cs:33 sp:7f88c51ed858 ax:0 si:561ea101d028 di:ffffffffff600000 [27920895.344937] exe[432056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aea6129bf9 cs:33 sp:7f77f9b00858 ax:0 si:55aea618304f di:ffffffffff600000 [27921080.531060] exe[438713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615ffd0fbf9 cs:33 sp:7f4aef932858 ax:0 si:5615ffd6901a di:ffffffffff600000 [27923916.625081] exe[506948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b137348bf9 cs:33 sp:7ffb76d9b858 ax:0 si:55b1373a201a di:ffffffffff600000 [27925211.529866] exe[538331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55920edebbf9 cs:33 sp:7fc573bfe858 ax:0 si:55920ee45028 di:ffffffffff600000 [27925212.893905] exe[540042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e03c20bf9 cs:33 sp:7f0792106858 ax:0 si:562e03c7a028 di:ffffffffff600000 [27925213.715338] exe[540063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56448212ebf9 cs:33 sp:7f9f069fe858 ax:0 si:564482188028 di:ffffffffff600000 [27925215.099234] exe[536921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55920edebbf9 cs:33 sp:7fc573bfe858 ax:0 si:55920ee45028 di:ffffffffff600000 [27926847.510053] exe[572737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb42b0bf9 cs:33 sp:7efc5c7b6858 ax:0 si:555cb430a01a di:ffffffffff600000 [27926933.537935] exe[578769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad79111bf9 cs:33 sp:7fa8f7a33858 ax:0 si:55ad7916b04f di:ffffffffff600000 [27927221.065034] exe[572973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c04666b377 cs:33 sp:7f905767fef8 ax:27500000 si:55c0466d9275 di:ffffffffff600000 [27928702.936992] exe[573968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55857857abf9 cs:33 sp:7fac7213d858 ax:0 si:5585785d4028 di:ffffffffff600000 [27928703.427012] exe[572838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55857857abf9 cs:33 sp:7fac7213d858 ax:0 si:5585785d4028 di:ffffffffff600000 [27928704.207100] exe[574248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55937507ebf9 cs:33 sp:7f14a7a65858 ax:0 si:5593750d8028 di:ffffffffff600000 [27928704.919879] exe[572069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55857857abf9 cs:33 sp:7fac7213d858 ax:0 si:5585785d4028 di:ffffffffff600000 [27928858.503605] exe[557990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df697f9bf9 cs:33 sp:7f8bc90ea858 ax:0 si:55df6985301a di:ffffffffff600000 [27929660.756527] exe[603469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585e1768bf9 cs:33 sp:7fa1fd839858 ax:0 si:5585e17c204f di:ffffffffff600000 [27929972.497026] exe[616335] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe18a9bab38 ax:0 si:7fe18a9bac70 di:19 [27929973.121104] exe[616076] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4d0eb01b38 ax:0 si:7f4d0eb01c70 di:19 [27929973.477145] exe[616475] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4a0877ab38 ax:0 si:7f4a0877ac70 di:19 [27929973.877352] exe[619346] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4a0877ab38 ax:0 si:7f4a0877ac70 di:19 [27929999.775905] exe[612877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dab8274bf9 cs:33 sp:7fed34dfe858 ax:0 si:55dab82ce01a di:ffffffffff600000 [27930000.536994] exe[609947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632bdc4ebf9 cs:33 sp:7f8395d77858 ax:0 si:5632bdca801a di:ffffffffff600000 [27930001.211541] exe[617556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55698af8bbf9 cs:33 sp:7f0b31c75858 ax:0 si:55698afe501a di:ffffffffff600000 [27930002.094832] exe[613478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55698af8bbf9 cs:33 sp:7f0b31c75858 ax:0 si:55698afe501a di:ffffffffff600000 [27930242.715036] exe[631775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccd033dbf9 cs:33 sp:7f83bf314858 ax:0 si:55ccd039704f di:ffffffffff600000 [27930693.718327] exe[641812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f971e82bf9 cs:33 sp:7f28200d0858 ax:0 si:55f971edc04f di:ffffffffff600000 [27931228.860546] exe[646429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a4f186bf9 cs:33 sp:7fe3a79fe858 ax:0 si:564a4f1e001a di:ffffffffff600000 [27931659.383008] exe[593059] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef132307b38 ax:0 si:7ef132307c70 di:19 [27931659.866877] exe[610561] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eadd204ab38 ax:0 si:7eadd204ac70 di:19 [27931660.350855] exe[593032] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec80ee97b38 ax:0 si:7ec80ee97c70 di:19 [27931660.739319] exe[592725] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec80ee97b38 ax:0 si:7ec80ee97c70 di:19 [27932074.802828] exe[661450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561718b4d377 cs:33 sp:7f3b32307ef8 ax:27500000 si:561718bbb275 di:ffffffffff600000 [27932284.010445] exe[661318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561931b24bf9 cs:33 sp:7f7442a21858 ax:0 si:561931b7e01a di:ffffffffff600000 [27932972.637088] exe[617652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594dc591bf9 cs:33 sp:7f589a33c858 ax:0 si:5594dc5eb028 di:ffffffffff600000 [27933062.150286] exe[680860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56284103ebf9 cs:33 sp:7f3702e8d858 ax:0 si:56284109801a di:ffffffffff600000 [27933543.624050] exe[686455] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc5e5949b38 ax:0 si:7fc5e5949c70 di:19 [27933900.775473] exe[685546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe3d93abf9 cs:33 sp:7f01076f6858 ax:0 si:55fe3d994028 di:ffffffffff600000 [27936470.181927] exe[744972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e33a770bf9 cs:33 sp:7f3e82e56858 ax:0 si:55e33a7ca01a di:ffffffffff600000 [27937238.158426] exe[723072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fe0b4abf9 cs:33 sp:7fc050925858 ax:0 si:557fe0ba401a di:ffffffffff600000 [27937238.198671] exe[706236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fe0b4abf9 cs:33 sp:7fc0508e3858 ax:0 si:557fe0ba401a di:ffffffffff600000 [27937999.652326] exe[800445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d37790bf9 cs:33 sp:7fac20b0f858 ax:0 si:563d377ea01a di:ffffffffff600000 [27941156.894966] exe[915223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556931614bf9 cs:33 sp:7f7cb9486858 ax:0 si:55693166e01a di:ffffffffff600000 [27941524.482002] exe[928909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556326171bf9 cs:33 sp:7f8fe9ba1ef8 ax:0 si:20000200 di:ffffffffff600000 [27941767.744019] exe[926077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56177f4cdbf9 cs:33 sp:7f3a157a4858 ax:0 si:56177f52701a di:ffffffffff600000 [27942270.291742] exe[939447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cfd7cd377 cs:33 sp:7f80a61aeef8 ax:27500000 si:555cfd83b275 di:ffffffffff600000 [27942388.963797] exe[931386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bebe40dbf9 cs:33 sp:7ffa770aa858 ax:0 si:55bebe46701a di:ffffffffff600000 [27942478.532977] exe[933028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56099791ebf9 cs:33 sp:7fa45f29f858 ax:0 si:560997978028 di:ffffffffff600000 [27943301.668604] exe[927883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ca938cbf9 cs:33 sp:7f0827a26858 ax:0 si:562ca93e601a di:ffffffffff600000 [27943824.607946] exe[980161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf0299ebf9 cs:33 sp:7ff2696cb858 ax:0 si:55cf029f801a di:ffffffffff600000 [27944105.690826] exe[994043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55704a815bf9 cs:33 sp:7f85a8e2a858 ax:0 si:55704a86f028 di:ffffffffff600000 [27944393.865841] exe[991483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f10df50bf9 cs:33 sp:7fb8a01fe858 ax:0 si:55f10dfaa04f di:ffffffffff600000 [27944443.329779] exe[994968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558302692377 cs:33 sp:7f758c41fef8 ax:27500000 si:558302700275 di:ffffffffff600000 [27944567.813133] exe[12913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a116c50bf9 cs:33 sp:7f63ca325858 ax:0 si:55a116caa028 di:ffffffffff600000 [27944567.813926] exe[13660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a116c50bf9 cs:33 sp:7f63ca2c2858 ax:0 si:55a116caa028 di:ffffffffff600000 [27944858.875481] exe[24665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56038c85abf9 cs:33 sp:7f76c4494858 ax:0 si:56038c8b401a di:ffffffffff600000 [27945212.960378] exe[24410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8ff174bf9 cs:33 sp:7f559d798858 ax:0 si:55f8ff1ce04f di:ffffffffff600000 [27946079.307015] exe[51941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a0f257bf9 cs:33 sp:7f7b2ae7d858 ax:0 si:555a0f2b1028 di:ffffffffff600000 [27946494.794985] exe[60135] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eba81edcb38 ax:0 si:7eba81edcc70 di:19 [27946505.391228] exe[71563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c44d1bbf9 cs:33 sp:7feb597fa858 ax:0 si:562c44d75028 di:ffffffffff600000 [27946925.985708] exe[28950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e819a3bf9 cs:33 sp:7ef59f2a2ef8 ax:0 si:20000280 di:ffffffffff600000 [27947610.822236] exe[105265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2f4a0d377 cs:33 sp:7f81d8830ef8 ax:27500000 si:55e2f4a7b275 di:ffffffffff600000 [27948050.415135] exe[95969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562431ca5bf9 cs:33 sp:7f7c093feef8 ax:0 si:20000080 di:ffffffffff600000 [27948830.781820] exe[143604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613fa44b377 cs:33 sp:7feafb043ef8 ax:27500000 si:5613fa4b9275 di:ffffffffff600000 [27949491.144462] exe[148802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56514e251bf9 cs:33 sp:7f1229c6b858 ax:0 si:56514e2ab028 di:ffffffffff600000 [27949658.606247] exe[142825] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f94485dcb38 ax:0 si:7f94485dcc70 di:19 [27949794.161825] exe[137492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562982df7bf9 cs:33 sp:7f7a7f8e5858 ax:0 si:562982e5104f di:ffffffffff600000 [27950014.415449] exe[171533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2952dabf9 cs:33 sp:7fadcabc5858 ax:0 si:55c29533401a di:ffffffffff600000 [27950085.509017] exe[163005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ed2d45bf9 cs:33 sp:7f970dc29ef8 ax:0 si:20001fc0 di:ffffffffff600000 [27950096.877227] exe[174222] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb5ca706b38 ax:0 si:7fb5ca706c70 di:19 [27950356.563184] exe[171336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca43fec377 cs:33 sp:7f8fe78d0ef8 ax:27500000 si:55ca4405a275 di:ffffffffff600000 [27950682.085873] exe[175821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564048699bf9 cs:33 sp:7eee29e63858 ax:0 si:5640486f301a di:ffffffffff600000 [27950990.730562] exe[180380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd10ce3bf9 cs:33 sp:7fa79124e858 ax:0 si:55bd10d3d028 di:ffffffffff600000 [27951431.727194] exe[206084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55852b696bf9 cs:33 sp:7f3f5aef8858 ax:0 si:55852b6f001a di:ffffffffff600000 [27951560.519173] exe[218186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f42ab18bf9 cs:33 sp:7fd732fe5858 ax:0 si:55f42ab7201a di:ffffffffff600000 [27951698.599520] exe[226511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593bd37c377 cs:33 sp:7f4ed39b8ef8 ax:27500000 si:5593bd3ea275 di:ffffffffff600000 [27953313.596543] exe[245290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56349e891bf9 cs:33 sp:7f4f452d7858 ax:0 si:56349e8eb04f di:ffffffffff600000 [27954080.201885] exe[283776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5fb93d377 cs:33 sp:7f8e6d9feef8 ax:27500000 si:55f5fb9ab275 di:ffffffffff600000 [27954161.244173] exe[273554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625b0e9cbf9 cs:33 sp:7ee177518ef8 ax:0 si:20000780 di:ffffffffff600000 [27954737.063564] exe[312462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9317aabf9 cs:33 sp:7fd66d52d858 ax:0 si:55f93180401a di:ffffffffff600000 [27955542.196205] exe[337562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb7a2cfbf9 cs:33 sp:7f720b303ef8 ax:0 si:20003340 di:ffffffffff600000 [27956331.247249] exe[339779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55929296bbf9 cs:33 sp:7f3139996ef8 ax:0 si:20000040 di:ffffffffff600000 [27958448.828409] exe[417259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fffe99377 cs:33 sp:7f0677f7cef8 ax:27500000 si:560ffff07275 di:ffffffffff600000 [27958560.013667] exe[418635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d2fbf1bf9 cs:33 sp:7f306f747858 ax:0 si:564d2fc4b01a di:ffffffffff600000 [27959622.892637] exe[464059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576e39ebbf9 cs:33 sp:7f6747e20858 ax:0 si:5576e3a45028 di:ffffffffff600000 [27959817.659393] exe[459389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e20e91bf9 cs:33 sp:7fc70ffd9858 ax:0 si:564e20eeb04f di:ffffffffff600000 [27959922.855419] exe[474660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d62220abf9 cs:33 sp:7fedd3745858 ax:0 si:55d622264028 di:ffffffffff600000 [27961524.903749] exe[479065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcee529bf9 cs:33 sp:7edcbcdb7858 ax:0 si:55bcee58301a di:ffffffffff600000 [27961714.299497] exe[526347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e8cbb1bf9 cs:33 sp:7f60e0b97858 ax:0 si:556e8cc0b04f di:ffffffffff600000 [27961733.780546] potentially unexpected fatal signal 5. [27961733.785774] CPU: 13 PID: 498630 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [27961733.797759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [27961733.807407] RIP: 0033:0x7fffffffe062 [27961733.811439] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [27961733.830634] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [27961733.836288] RAX: 0000000000081c94 RBX: 0000000000000000 RCX: 00007fffffffe05a [27961733.843833] RDX: 0000000000000000 RSI: 000000c00004e000 RDI: 0000000000012f00 [27961733.851381] RBP: 000000c00004db30 R08: 000000c0003363d0 R09: 0000000000000000 [27961733.859016] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00004d9c8 [27961733.866557] R13: 000000c00016e808 R14: 000000c0004e56c0 R15: 0000000000079ba3 [27961733.875462] FS: 00007fcf6affd6c0 GS: 0000000000000000 [27963084.305182] exe[576911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556752430bf9 cs:33 sp:7ef61c166ef8 ax:0 si:20002640 di:ffffffffff600000 [27963240.848181] exe[588996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564af8528377 cs:33 sp:7ee354e21ef8 ax:27500000 si:564af8596275 di:ffffffffff600000 [27963439.090560] exe[598675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffbaf10bf9 cs:33 sp:7ff831b87ef8 ax:0 si:20001500 di:ffffffffff600000 [27963448.482221] exe[598624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649c9007bf9 cs:33 sp:7fda22d62858 ax:0 si:5649c906101a di:ffffffffff600000 [27963586.713655] exe[598583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643ce1acbf9 cs:33 sp:7f0a2ebd3ef8 ax:0 si:20000300 di:ffffffffff600000 [27964074.905792] exe[600032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55965d6c2bf9 cs:33 sp:7f1b076c4858 ax:0 si:55965d71c01a di:ffffffffff600000 [27964327.181060] exe[576920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa6722fbf9 cs:33 sp:7ec7a13b8858 ax:0 si:55aa6728904f di:ffffffffff600000 [27964602.681845] exe[627904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55910c958bf9 cs:33 sp:7fd318d4a858 ax:0 si:55910c9b204f di:ffffffffff600000 [27964745.034540] exe[644744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aab4d55bf9 cs:33 sp:7f7f1a241858 ax:0 si:55aab4daf04f di:ffffffffff600000 [27964825.229116] exe[642799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b446fcbf9 cs:33 sp:7f9e019fe858 ax:0 si:563b4475601a di:ffffffffff600000 [27964825.973728] exe[619668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644bcccfbf9 cs:33 sp:7f9ec09bc858 ax:0 si:5644bcd2901a di:ffffffffff600000 [27964826.974356] exe[619474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b446fcbf9 cs:33 sp:7f9e019fe858 ax:0 si:563b4475601a di:ffffffffff600000 [27964827.380650] exe[619722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a0db2abf9 cs:33 sp:7f033e379858 ax:0 si:561a0db8401a di:ffffffffff600000 [27965062.813707] exe[638026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a968598bf9 cs:33 sp:7fefcfd9b858 ax:0 si:55a9685f201a di:ffffffffff600000 [27965256.966509] exe[657826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba89821377 cs:33 sp:7ecc366edef8 ax:27500000 si:55ba8988f275 di:ffffffffff600000 [27965606.129129] exe[575689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587ead10bf9 cs:33 sp:7ff518658858 ax:0 si:5587ead6a01a di:ffffffffff600000 [27965697.970293] exe[655761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56507f56cbf9 cs:33 sp:7f6b59da4858 ax:0 si:56507f5c601a di:ffffffffff600000 [27966189.447943] exe[685742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578a8a6ebf9 cs:33 sp:7f209bffe858 ax:0 si:5578a8ac801a di:ffffffffff600000 [27966231.077730] potentially unexpected fatal signal 5. [27966231.082953] CPU: 6 PID: 664253 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [27966231.094864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [27966231.104489] RIP: 0033:0x7fffffffe062 [27966231.108457] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [27966231.127647] RSP: 002b:000000c0005efb90 EFLAGS: 00000297 [27966231.134686] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [27966231.143638] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [27966231.152555] RBP: 000000c0005efc28 R08: 0000000000000000 R09: 0000000000000000 [27966231.161499] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005efc18 [27966231.170404] R13: 000000c0001a0b70 R14: 000000c000249500 R15: 000000000009ed08 [27966231.179345] FS: 000000c000588098 GS: 0000000000000000 [27966295.508633] exe[642511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6a896abf9 cs:33 sp:7ecc2d176858 ax:0 si:55e6a89c401a di:ffffffffff600000 [27966548.245136] exe[691132] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb9dc675b38 ax:0 si:7fb9dc675c70 di:19 [27966886.499462] exe[712365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfc5bd2bf9 cs:33 sp:7fa4c856a858 ax:0 si:55cfc5c2c01a di:ffffffffff600000 [27966886.878139] exe[712284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfc5bd2bf9 cs:33 sp:7fa4c856a858 ax:0 si:55cfc5c2c01a di:ffffffffff600000 [27966886.915396] exe[712284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfc5bd2bf9 cs:33 sp:7fa4c856a858 ax:0 si:55cfc5c2c01a di:ffffffffff600000 [27966886.957422] exe[700402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfc5bd2bf9 cs:33 sp:7fa4c856a858 ax:0 si:55cfc5c2c01a di:ffffffffff600000 [27966886.998189] exe[700402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfc5bd2bf9 cs:33 sp:7fa4c856a858 ax:0 si:55cfc5c2c01a di:ffffffffff600000 [27966887.038151] exe[702686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfc5bd2bf9 cs:33 sp:7fa4c856a858 ax:0 si:55cfc5c2c01a di:ffffffffff600000 [27966887.078371] exe[702267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfc5bd2bf9 cs:33 sp:7fa4c856a858 ax:0 si:55cfc5c2c01a di:ffffffffff600000 [27966887.129750] exe[701139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfc5bd2bf9 cs:33 sp:7fa4c856a858 ax:0 si:55cfc5c2c01a di:ffffffffff600000 [27967075.661648] exe[695202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ae2e07bf9 cs:33 sp:7fc3e65a7858 ax:0 si:555ae2e6104f di:ffffffffff600000 [27967225.357382] exe[712458] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcd3d232b38 ax:0 si:7fcd3d232c70 di:19 [27968061.748725] exe[721941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567e6446bf9 cs:33 sp:7ebc8f3fe858 ax:0 si:5567e64a001a di:ffffffffff600000 [27968132.458363] exe[647925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a435a3377 cs:33 sp:7ed6a3ffeef8 ax:27500000 si:559a43611275 di:ffffffffff600000 [27968405.480834] exe[670881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d26bebbf9 cs:33 sp:7f0397baa858 ax:0 si:556d26c4504f di:ffffffffff600000 [27968798.210908] exe[697088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565b55d9bf9 cs:33 sp:7eed1f05a858 ax:0 si:5565b563301a di:ffffffffff600000 [27969103.164034] exe[759066] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea5d5dfeb38 ax:0 si:7ea5d5dfec70 di:19 [27969376.506738] exe[829225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6a30d8bf9 cs:33 sp:7f62ebe3f858 ax:0 si:55a6a313201a di:ffffffffff600000 [27970185.397979] exe[873325] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f587b284b38 ax:0 si:7f587b284c70 di:19 [27970185.736747] exe[874141] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4df6508b38 ax:0 si:7f4df6508c70 di:19 [27970185.779338] exe[869512] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f346dee2b38 ax:0 si:7f346dee2c70 di:19 [27970185.848836] exe[869162] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4df6508b38 ax:0 si:7f4df6508c70 di:19 [27970185.912531] exe[869512] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f346dee2b38 ax:0 si:7f346dee2c70 di:19 [27970186.260842] exe[874389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4df6508b38 ax:0 si:7f4df6508c70 di:19 [27970186.278173] exe[869145] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f346dee2b38 ax:0 si:7f346dee2c70 di:19 [27970186.364783] exe[874148] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4df6508b38 ax:0 si:7f4df6508c70 di:19 [27970186.372291] exe[869157] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f346dee2b38 ax:0 si:7f346dee2c70 di:19 [27970186.729455] exe[869294] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4df6508b38 ax:0 si:7f4df6508c70 di:19 [27970740.989946] warn_bad_vsyscall: 3 callbacks suppressed [27970740.989950] exe[810660] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea3eb53eb38 ax:0 si:7ea3eb53ec70 di:19 [27970741.589285] exe[803893] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee5335feb38 ax:0 si:7ee5335fec70 di:19 [27970741.613058] exe[803207] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea3eb53eb38 ax:0 si:7ea3eb53ec70 di:19 [27970741.737751] exe[810660] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea3eb53eb38 ax:0 si:7ea3eb53ec70 di:19 [27970742.085032] exe[821969] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed164bc7b38 ax:0 si:7ed164bc7c70 di:19 [27970742.385273] exe[803188] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed7c92a9b38 ax:0 si:7ed7c92a9c70 di:19 [27970742.500123] exe[848294] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed164bc7b38 ax:0 si:7ed164bc7c70 di:19 [27970742.514332] exe[803188] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed7c92a9b38 ax:0 si:7ed7c92a9c70 di:19 [27970743.150636] exe[803209] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebd60198b38 ax:0 si:7ebd60198c70 di:19 [27970743.216187] exe[825119] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb22b96b38 ax:0 si:7edb22b96c70 di:19 [27970798.711935] exe[875749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56205a07fbf9 cs:33 sp:7f1d778ae858 ax:0 si:56205a0d901a di:ffffffffff600000 [27970799.974283] exe[849865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd8d56fbf9 cs:33 sp:7f281758b858 ax:0 si:55dd8d5c901a di:ffffffffff600000 [27970801.425943] exe[871355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56205a07fbf9 cs:33 sp:7f1d778ae858 ax:0 si:56205a0d901a di:ffffffffff600000 [27970802.356809] exe[862309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0fbb7ebf9 cs:33 sp:7ff8845fe858 ax:0 si:55c0fbbd801a di:ffffffffff600000 [27971195.268077] exe[838870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0aba25bf9 cs:33 sp:7f730ce81858 ax:0 si:55e0aba7f01a di:ffffffffff600000 [27971211.110112] exe[838870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558361cd1bf9 cs:33 sp:7effba254858 ax:0 si:558361d2b01a di:ffffffffff600000 [27972177.745978] exe[848534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55732e395bf9 cs:33 sp:7f4a9742b858 ax:0 si:55732e3ef028 di:ffffffffff600000 [27972280.947714] exe[868905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f8c533bf9 cs:33 sp:7fc0057bb858 ax:0 si:563f8c58d028 di:ffffffffff600000 [27972281.359069] exe[869126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd6e41ebf9 cs:33 sp:7f932ed21858 ax:0 si:55bd6e478028 di:ffffffffff600000 [27972281.834364] exe[871174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd6e41ebf9 cs:33 sp:7f932ed21858 ax:0 si:55bd6e478028 di:ffffffffff600000 [27972282.342652] exe[868789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f16e7bbf9 cs:33 sp:7f1ec74bb858 ax:0 si:556f16ed5028 di:ffffffffff600000 [27975023.098893] exe[903426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562129b1ebf9 cs:33 sp:7f758037b858 ax:0 si:562129b78028 di:ffffffffff600000 [27975023.566761] exe[905064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602d9127bf9 cs:33 sp:7f73d8352858 ax:0 si:5602d9181028 di:ffffffffff600000 [27975024.145994] exe[904929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c68e00bf9 cs:33 sp:7fb6f567d858 ax:0 si:559c68e5a028 di:ffffffffff600000 [27975024.520568] exe[906430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562129b1ebf9 cs:33 sp:7f758037b858 ax:0 si:562129b78028 di:ffffffffff600000 [27977583.907778] exe[939061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fd21bebf9 cs:33 sp:7f731ee5e858 ax:0 si:559fd221804f di:ffffffffff600000 [27977813.742168] exe[956656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc6b8eebf9 cs:33 sp:7fe7e01feef8 ax:0 si:20002280 di:ffffffffff600000 [27978449.319966] exe[967606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f69354abf9 cs:33 sp:7eec293cfef8 ax:0 si:20003980 di:ffffffffff600000 [27979043.062823] exe[945967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4b5587bf9 cs:33 sp:7fa9495c6858 ax:0 si:55d4b55e101a di:ffffffffff600000 [27980037.623746] exe[952079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f221d7fbf9 cs:33 sp:7f790306b858 ax:0 si:55f221dd9028 di:ffffffffff600000 [27980845.972453] exe[38030] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe98de80b38 ax:0 si:7fe98de80c70 di:19 [27981003.417069] exe[10342] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea3f8dfeb38 ax:0 si:7ea3f8dfec70 di:19 [27981062.856161] exe[36938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5c0052bf9 cs:33 sp:7f37ba558858 ax:0 si:55c5c00ac028 di:ffffffffff600000 [27981989.445204] exe[67116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a94d80bf9 cs:33 sp:7f8991559858 ax:0 si:563a94dda04f di:ffffffffff600000 [27982015.506683] exe[64951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596859debf9 cs:33 sp:7f5d70791858 ax:0 si:559685a3804f di:ffffffffff600000 [27982015.528675] exe[65848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596859debf9 cs:33 sp:7f5d70770858 ax:0 si:559685a3804f di:ffffffffff600000 [27984238.653986] exe[150890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558031282bf9 cs:33 sp:7f42eef72858 ax:0 si:5580312dc01a di:ffffffffff600000 [27984398.136174] exe[140812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf3d169377 cs:33 sp:7f207fac2ef8 ax:27500000 si:55cf3d1d7275 di:ffffffffff600000 [27985007.973960] exe[136287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c3536fbf9 cs:33 sp:7efad87af858 ax:0 si:562c353c901a di:ffffffffff600000 [27985011.482225] exe[202524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fed6a7c9b38 ax:0 si:7fed6a7c9c70 di:19 [27985065.541144] exe[208294] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f40da2c6b38 ax:0 si:7f40da2c6c70 di:19 [27985292.814765] exe[219949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a87b15fbf9 cs:33 sp:7ff20338c858 ax:0 si:55a87b1b901a di:ffffffffff600000 [27987801.640360] exe[295424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed268bbbf9 cs:33 sp:7f36ad1dd858 ax:0 si:55ed2691504f di:ffffffffff600000 [27988043.433541] exe[306373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d18a6bbf9 cs:33 sp:7f1b116b9858 ax:0 si:564d18ac501a di:ffffffffff600000 [27988869.774962] potentially unexpected fatal signal 5. [27988869.780193] CPU: 22 PID: 304168 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [27988869.792197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [27988869.801811] RIP: 0033:0x7fffffffe062 [27988869.805776] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [27988869.824957] RSP: 002b:000000c000019b90 EFLAGS: 00000297 [27988869.830591] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [27988869.838184] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [27988869.847126] RBP: 000000c000019c28 R08: 0000000000000000 R09: 0000000000000000 [27988869.856077] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000019c18 [27988869.865029] R13: 000000c000020c00 R14: 000000c000007880 R15: 0000000000049e8f [27988869.873962] FS: 000000c00058e098 GS: 0000000000000000 [27988876.308199] potentially unexpected fatal signal 5. [27988876.313413] CPU: 2 PID: 309805 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [27988876.325309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [27988876.334923] RIP: 0033:0x7fffffffe062 [27988876.338900] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [27988876.358106] RSP: 002b:000000c0005b1b90 EFLAGS: 00000297 [27988876.365123] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [27988876.374070] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [27988876.382996] RBP: 000000c0005b1c28 R08: 0000000000000000 R09: 0000000000000000 [27988876.391903] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005b1c18 [27988876.400815] R13: 000000c000676c00 R14: 000000c000183c00 R15: 0000000000049e8b [27988876.409749] FS: 000000c000600098 GS: 0000000000000000 [27989460.246725] exe[293546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560288faebf9 cs:33 sp:7fb2bd7dc858 ax:0 si:56028900804f di:ffffffffff600000 [27989625.974586] exe[358040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56083b3a9bf9 cs:33 sp:7f4fd0b02858 ax:0 si:56083b40304f di:ffffffffff600000 [27989627.921464] exe[358032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e86119bf9 cs:33 sp:7f76779dd858 ax:0 si:561e8617304f di:ffffffffff600000 [27989628.889204] exe[357811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c597d36bf9 cs:33 sp:7fea754b8858 ax:0 si:55c597d9004f di:ffffffffff600000 [27989630.261051] exe[358037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56083b3a9bf9 cs:33 sp:7f4fd0b02858 ax:0 si:56083b40304f di:ffffffffff600000 [27989630.992057] exe[358082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c597d36bf9 cs:33 sp:7fea754b8858 ax:0 si:55c597d9004f di:ffffffffff600000 [27989631.958760] exe[357796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651d94e7bf9 cs:33 sp:7ffad0cba858 ax:0 si:5651d954104f di:ffffffffff600000 [27989632.932721] exe[332744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648874cdbf9 cs:33 sp:7fe329e70858 ax:0 si:56488752704f di:ffffffffff600000 [27989634.232181] exe[329471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55719c62abf9 cs:33 sp:7f0666e9c858 ax:0 si:55719c68404f di:ffffffffff600000 [27989634.885829] exe[333185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55719c62abf9 cs:33 sp:7f0666e9c858 ax:0 si:55719c68404f di:ffffffffff600000 [27989635.295051] exe[328656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7bd3a0bf9 cs:33 sp:7f0d5de5a858 ax:0 si:55e7bd3fa04f di:ffffffffff600000 [27989636.362063] exe[328766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56001e187bf9 cs:33 sp:7fcd67054858 ax:0 si:56001e1e104f di:ffffffffff600000 [27989637.146165] exe[335365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55719c62abf9 cs:33 sp:7f0666ebd858 ax:0 si:55719c68404f di:ffffffffff600000 [27989637.788128] exe[342097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b3650dbf9 cs:33 sp:7fc776691858 ax:0 si:557b3656704f di:ffffffffff600000 [27989639.233328] exe[328675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56174210bbf9 cs:33 sp:7feb134cf858 ax:0 si:56174216504f di:ffffffffff600000 [27989640.101603] exe[337575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7bd3a0bf9 cs:33 sp:7f0d5de39858 ax:0 si:55e7bd3fa04f di:ffffffffff600000 [27989640.598683] exe[343424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d6f5ebf9 cs:33 sp:7f9fbcbdd858 ax:0 si:55c8d6fb804f di:ffffffffff600000 [27989641.526189] exe[327618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d6f5ebf9 cs:33 sp:7f9fbcbdd858 ax:0 si:55c8d6fb804f di:ffffffffff600000 [27989642.129069] exe[328765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3d8426bf9 cs:33 sp:7f9a2d538858 ax:0 si:55c3d848004f di:ffffffffff600000 [27989642.708212] exe[327466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7bd3a0bf9 cs:33 sp:7f0d5de39858 ax:0 si:55e7bd3fa04f di:ffffffffff600000 [27989643.712413] exe[328668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56174210bbf9 cs:33 sp:7feb134cf858 ax:0 si:56174216504f di:ffffffffff600000 [27989644.754824] exe[328776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d6f5ebf9 cs:33 sp:7f9fbcbdd858 ax:0 si:55c8d6fb804f di:ffffffffff600000 [27989645.641250] exe[328562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56174210bbf9 cs:33 sp:7feb134cf858 ax:0 si:56174216504f di:ffffffffff600000 [27989646.556293] exe[335365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d6f5ebf9 cs:33 sp:7f9fbcbdd858 ax:0 si:55c8d6fb804f di:ffffffffff600000 [27989647.903040] exe[328770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d6f5ebf9 cs:33 sp:7f9fbcbdd858 ax:0 si:55c8d6fb804f di:ffffffffff600000 [27989649.083028] exe[328771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7bd3a0bf9 cs:33 sp:7f0d5de39858 ax:0 si:55e7bd3fa04f di:ffffffffff600000 [27989649.645693] exe[330929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7bd3a0bf9 cs:33 sp:7f0d5de39858 ax:0 si:55e7bd3fa04f di:ffffffffff600000 [27989650.678745] exe[335365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d6f5ebf9 cs:33 sp:7f9fbcbdd858 ax:0 si:55c8d6fb804f di:ffffffffff600000 [27989651.322316] exe[329053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3d8426bf9 cs:33 sp:7f9a2d538858 ax:0 si:55c3d848004f di:ffffffffff600000 [27989652.251057] exe[328668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559051adbbf9 cs:33 sp:7f757e76d858 ax:0 si:559051b3501a di:ffffffffff600000 [27989653.907532] exe[329966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d6f5ebf9 cs:33 sp:7f9fbd03d858 ax:0 si:55c8d6fb801a di:ffffffffff600000 [27989656.108457] exe[328767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557996069bf9 cs:33 sp:7f95c0ce9858 ax:0 si:5579960c301a di:ffffffffff600000 [27989657.073607] exe[330664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6a8f79bf9 cs:33 sp:7f0828b7b858 ax:0 si:55f6a8fd301a di:ffffffffff600000 [27989657.989332] exe[337915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559051adbbf9 cs:33 sp:7f757e7af858 ax:0 si:559051b3501a di:ffffffffff600000 [27989658.448516] exe[349730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559051adbbf9 cs:33 sp:7f757e7af858 ax:0 si:559051b3501a di:ffffffffff600000 [27989659.346132] exe[358608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6a8f79bf9 cs:33 sp:7f0828b39858 ax:0 si:55f6a8fd301a di:ffffffffff600000 [27989660.617401] exe[330664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55670043ebf9 cs:33 sp:7f0ef47b9858 ax:0 si:55670049801a di:ffffffffff600000 [27989662.449845] exe[343378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6a8f79bf9 cs:33 sp:7f0828b39858 ax:0 si:55f6a8fd301a di:ffffffffff600000 [27989663.854937] exe[358672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557996069bf9 cs:33 sp:7f95c0ce9858 ax:0 si:5579960c301a di:ffffffffff600000 [27989745.151493] exe[356963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56417f1c7bf9 cs:33 sp:7f6b74ffe858 ax:0 si:56417f22104f di:ffffffffff600000 [27989864.740920] exe[361642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aaa4943bf9 cs:33 sp:7f34de565858 ax:0 si:55aaa499d04f di:ffffffffff600000 [27990556.207927] exe[379168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56486ddcfbf9 cs:33 sp:7fe55c578858 ax:0 si:56486de2901a di:ffffffffff600000 [27991088.404925] exe[407535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9a75bebf9 cs:33 sp:7fac029dd858 ax:0 si:55f9a761801a di:ffffffffff600000 [27991117.875083] exe[406340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55776a8f8bf9 cs:33 sp:7efa9a308858 ax:0 si:55776a95201a di:ffffffffff600000 [27991188.055802] exe[409823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f32549bf9 cs:33 sp:7f7f826cc858 ax:0 si:560f325a301a di:ffffffffff600000 [27991231.531007] exe[401061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56497e40abf9 cs:33 sp:7ef8e31dd858 ax:0 si:56497e46401a di:ffffffffff600000 [27991276.078063] potentially unexpected fatal signal 5. [27991276.083287] CPU: 2 PID: 370180 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [27991276.095192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [27991276.104826] RIP: 0033:0x7fffffffe062 [27991276.108783] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [27991276.127968] RSP: 002b:000000c0006c9b90 EFLAGS: 00000297 [27991276.133639] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [27991276.142582] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [27991276.151552] RBP: 000000c0006c9c28 R08: 0000000000000000 R09: 0000000000000000 [27991276.160465] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006c9c18 [27991276.169434] R13: 000000c00047e2d0 R14: 000000c00045ea80 R15: 000000000005a285 [27991276.178345] FS: 000000c000680098 GS: 0000000000000000 [27991397.187574] exe[400227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56014b3bbbf9 cs:33 sp:7f6400fdd858 ax:0 si:56014b41501a di:ffffffffff600000 [27991612.611917] exe[427290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56146dfa4bf9 cs:33 sp:7f4f32989858 ax:0 si:56146dffe01a di:ffffffffff600000 [27991648.908831] exe[407793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605bb532bf9 cs:33 sp:7f553952e858 ax:0 si:5605bb58c04f di:ffffffffff600000 [27991717.881225] exe[422956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbd0a15bf9 cs:33 sp:7f3b43165858 ax:0 si:55cbd0a6f01a di:ffffffffff600000 [27992957.835627] exe[454820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc55c6abf9 cs:33 sp:7f7dceaba858 ax:0 si:55bc55cc401a di:ffffffffff600000 [27993250.819449] exe[453672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c609fbbf9 cs:33 sp:7f4822b21858 ax:0 si:560c60a5501a di:ffffffffff600000 [27993404.229491] exe[467875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559281422bf9 cs:33 sp:7f772b346858 ax:0 si:55928147c01a di:ffffffffff600000 [27993668.339196] exe[477114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d810e62bf9 cs:33 sp:7f4b7d29e858 ax:0 si:55d810ebc01a di:ffffffffff600000 [27993746.897709] exe[480568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56500e67dbf9 cs:33 sp:7f5a79756858 ax:0 si:56500e6d701a di:ffffffffff600000 [27993746.935725] exe[476362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56500e67dbf9 cs:33 sp:7f5a79756858 ax:0 si:56500e6d701a di:ffffffffff600000 [27993852.687836] exe[476740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565249d41bf9 cs:33 sp:7f0977360858 ax:0 si:565249d9b01a di:ffffffffff600000 [27993852.824592] exe[483802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565249d41bf9 cs:33 sp:7f0977279858 ax:0 si:565249d9b01a di:ffffffffff600000 [27993900.558109] exe[474831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55634e504bf9 cs:33 sp:7f467388c858 ax:0 si:55634e55e01a di:ffffffffff600000 [27994060.574916] exe[470929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609a6f0bf9 cs:33 sp:7fbeadbbc858 ax:0 si:55609a74a01a di:ffffffffff600000 [27994701.672174] exe[505264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae0b45bf9 cs:33 sp:7f90be7bb858 ax:0 si:55bae0b9f01a di:ffffffffff600000 [27994951.818061] exe[506292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f9601ebf9 cs:33 sp:7f940a0e1858 ax:0 si:558f9607801a di:ffffffffff600000 [27995083.870643] exe[494168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b77e03dbf9 cs:33 sp:7fe883024ef8 ax:0 si:20000040 di:ffffffffff600000 [27995252.851356] exe[505472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f56967bf9 cs:33 sp:7f1d1a676858 ax:0 si:561f569c101a di:ffffffffff600000 [27995389.827916] exe[515532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621de73dbf9 cs:33 sp:7f649bb59858 ax:0 si:5621de79704f di:ffffffffff600000 [27995573.232764] exe[519048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608b9b93bf9 cs:33 sp:7fb3d0870858 ax:0 si:5608b9bed04f di:ffffffffff600000 [27995700.145285] exe[535588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6fd763bf9 cs:33 sp:7effe62dd858 ax:0 si:55a6fd7bd04f di:ffffffffff600000 [27995700.190733] exe[535877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6fd763bf9 cs:33 sp:7effe62bc858 ax:0 si:55a6fd7bd04f di:ffffffffff600000 [27996422.680112] exe[558887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644fcaeebf9 cs:33 sp:7fe05f3dd858 ax:0 si:5644fcb4801a di:ffffffffff600000 [27996607.692466] exe[547454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f79e3bebf9 cs:33 sp:7fc3c0041858 ax:0 si:55f79e41801a di:ffffffffff600000 [27997366.074394] exe[579634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bba511ebf9 cs:33 sp:7f21e5032858 ax:0 si:55bba517801a di:ffffffffff600000 [27997547.600765] exe[582438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577d50debf9 cs:33 sp:7fa984100858 ax:0 si:5577d513801a di:ffffffffff600000 [27997555.594928] exe[586407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557125535bf9 cs:33 sp:7fb222425858 ax:0 si:55712558f01a di:ffffffffff600000 [27997754.029147] exe[589795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3304b0bf9 cs:33 sp:7fa23aae4858 ax:0 si:55c33050a01a di:ffffffffff600000 [27998049.754307] exe[570837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56383349bbf9 cs:33 sp:7fc7fceca858 ax:0 si:5638334f501a di:ffffffffff600000 [27998072.626927] exe[596839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fb7119bf9 cs:33 sp:7f0b96109ef8 ax:0 si:200003c0 di:ffffffffff600000 [27998101.430705] exe[567243] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee7dae8bb38 ax:0 si:7ee7dae8bc70 di:19 [27998261.410575] exe[604523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c38c35abf9 cs:33 sp:7f2d24da5858 ax:0 si:55c38c3b401a di:ffffffffff600000 [27998346.112606] exe[565989] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec6712c7b38 ax:0 si:7ec6712c7c70 di:19 [27998724.355195] exe[606222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c0c4cebf9 cs:33 sp:7fcee8fa4858 ax:0 si:556c0c52801a di:ffffffffff600000 [27998724.510369] exe[603480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c0c4cebf9 cs:33 sp:7fcee8fa4858 ax:0 si:556c0c52801a di:ffffffffff600000 [27999209.678125] exe[626728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555942566bf9 cs:33 sp:7f46ad67d858 ax:0 si:5559425c001a di:ffffffffff600000 [27999212.451696] exe[604234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56536c784bf9 cs:33 sp:7f806a28d858 ax:0 si:56536c7de01a di:ffffffffff600000 [27999453.451357] exe[653988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c049fb6bf9 cs:33 sp:7f52b4918858 ax:0 si:55c04a01001a di:ffffffffff600000 [27999909.500700] exe[660503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6db3e5bf9 cs:33 sp:7f582ebfe858 ax:0 si:55c6db43f01a di:ffffffffff600000 [28000162.624955] exe[671285] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea6bbbfeb38 ax:0 si:7ea6bbbfec70 di:19 [28000172.017741] exe[674413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594fac0ebf9 cs:33 sp:7fe34e4de858 ax:0 si:5594fac6801a di:ffffffffff600000 [28000216.492505] exe[641757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55623dae4bf9 cs:33 sp:7fa77b55f858 ax:0 si:55623db3e04f di:ffffffffff600000 [28000483.811340] exe[673206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d5aa10bf9 cs:33 sp:7f4a6d5dd858 ax:0 si:559d5aa6a01a di:ffffffffff600000 [28000501.610793] exe[665429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558aeda5bbf9 cs:33 sp:7f3b1bfd3858 ax:0 si:558aedab501a di:ffffffffff600000 [28000616.808622] exe[681345] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8c9dffeb38 ax:0 si:7f8c9dffec70 di:19 [28000714.236431] exe[650146] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebc6b24eb38 ax:0 si:7ebc6b24ec70 di:19 [28000722.584576] exe[686664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55608bcf2bf9 cs:33 sp:7f17a8f9b858 ax:0 si:55608bd4c01a di:ffffffffff600000 [28000813.892809] exe[686633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560732ae7bf9 cs:33 sp:7fe295692858 ax:0 si:560732b4101a di:ffffffffff600000 [28001601.885073] exe[693139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585f9ad1bf9 cs:33 sp:7f16b085f858 ax:0 si:5585f9b2b01a di:ffffffffff600000 [28001798.421396] exe[696012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e2765bf9 cs:33 sp:7ff9fcbdd858 ax:0 si:55c7e27bf01a di:ffffffffff600000 [28001798.460657] exe[708878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e2765bf9 cs:33 sp:7ff9fcbdd858 ax:0 si:55c7e27bf01a di:ffffffffff600000 [28002033.796192] exe[714390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b900e3bf9 cs:33 sp:7f1a3c70c858 ax:0 si:557b9013d01a di:ffffffffff600000 [28002069.765077] potentially unexpected fatal signal 5. [28002069.770310] CPU: 32 PID: 695689 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28002069.782285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28002069.791944] RIP: 0033:0x7fffffffe062 [28002069.795981] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28002069.816581] RSP: 002b:000000c000691b90 EFLAGS: 00000297 [28002069.823572] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28002069.832500] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28002069.841436] RBP: 000000c000691c28 R08: 0000000000000000 R09: 0000000000000000 [28002069.850361] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000691c18 [28002069.859275] R13: 000000c0006d0ab0 R14: 000000c0004cfdc0 R15: 00000000000a975c [28002069.868210] FS: 000000000204fcb0 GS: 0000000000000000 [28002319.029916] exe[721281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56455edddbf9 cs:33 sp:7f910c24c858 ax:0 si:56455ee3701a di:ffffffffff600000 [28003222.218034] exe[751664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577f7af7bf9 cs:33 sp:7f28fff44858 ax:0 si:5577f7b5101a di:ffffffffff600000 [28003873.111210] potentially unexpected fatal signal 5. [28003873.116448] CPU: 42 PID: 745820 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28003873.128462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28003873.138121] RIP: 0033:0x7fffffffe062 [28003873.142188] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28003873.162761] RSP: 002b:000000c00060db90 EFLAGS: 00000297 [28003873.168416] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28003873.177341] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28003873.186291] RBP: 000000c00060dc28 R08: 0000000000000000 R09: 0000000000000000 [28003873.195221] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00060dc18 [28003873.204169] R13: 000000c0003dde90 R14: 000000c0001b2a80 R15: 00000000000b5487 [28003873.213095] FS: 000000000204fcb0 GS: 0000000000000000 [28004096.168255] exe[777682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cd724fbf9 cs:33 sp:7f55e587f858 ax:0 si:557cd72a901a di:ffffffffff600000 [28004369.590794] exe[787931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dae92dbbf9 cs:33 sp:7fee7b643858 ax:0 si:55dae933501a di:ffffffffff600000 [28004873.333213] exe[787124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628ec664bf9 cs:33 sp:7f612afbc858 ax:0 si:5628ec6be01a di:ffffffffff600000 [28005767.497729] exe[825718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649db5c3bf9 cs:33 sp:7f750969d858 ax:0 si:5649db61d01a di:ffffffffff600000 [28005853.370978] exe[822692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614b61e4bf9 cs:33 sp:7fc458fbc858 ax:0 si:5614b623e01a di:ffffffffff600000 [28005862.332650] exe[810299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619548c0bf9 cs:33 sp:7ff6e5727858 ax:0 si:56195491a01a di:ffffffffff600000 [28005889.279495] exe[820814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2fff377 cs:33 sp:7eb6fb57fef8 ax:27500000 si:557de306d275 di:ffffffffff600000 [28006001.651881] exe[831164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582f2340bf9 cs:33 sp:7f5c27f41858 ax:0 si:5582f239a028 di:ffffffffff600000 [28006074.373963] exe[814561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0268eabf9 cs:33 sp:7f0acc724858 ax:0 si:55c02694401a di:ffffffffff600000 [28006088.145218] potentially unexpected fatal signal 5. [28006088.150444] CPU: 35 PID: 804910 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28006088.162420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28006088.172036] RIP: 0033:0x7fffffffe062 [28006088.176000] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28006088.195186] RSP: 002b:000000c00067bb90 EFLAGS: 00000297 [28006088.200873] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28006088.209776] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28006088.217331] RBP: 000000c00067bc28 R08: 0000000000000000 R09: 0000000000000000 [28006088.226247] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00067bc18 [28006088.235178] R13: 000000c000016c00 R14: 000000c000509500 R15: 00000000000b3d64 [28006088.244089] FS: 000000000204fcb0 GS: 0000000000000000 [28006535.558860] exe[830787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e83f44bf9 cs:33 sp:7f416fe26858 ax:0 si:557e83f9e028 di:ffffffffff600000 [28006568.865510] exe[827745] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc0e824ab38 ax:0 si:7fc0e824ac70 di:19 [28006715.493755] exe[850599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575a9153bf9 cs:33 sp:7f1a90d20858 ax:0 si:5575a91ad01a di:ffffffffff600000 [28007552.299580] exe[887228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567c3cc1bf9 cs:33 sp:7fd1df853858 ax:0 si:5567c3d1b01a di:ffffffffff600000 [28007784.360002] exe[902971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b0b3ebbf9 cs:33 sp:7fbffb6cc858 ax:0 si:564b0b44501a di:ffffffffff600000 [28007784.360881] exe[903594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b0b3ebbf9 cs:33 sp:7fbffb70e858 ax:0 si:564b0b44501a di:ffffffffff600000 [28007890.809083] exe[904018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc1f649bf9 cs:33 sp:7f1fc5ba1858 ax:0 si:55bc1f6a3028 di:ffffffffff600000 [28008053.762502] exe[908235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56316cc3ebf9 cs:33 sp:7fd53fba2858 ax:0 si:56316cc9801a di:ffffffffff600000 [28008618.520777] exe[908438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be415b6bf9 cs:33 sp:7fa1b0ba0858 ax:0 si:55be4161001a di:ffffffffff600000 [28008657.559118] exe[898888] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edde0043b38 ax:0 si:7edde0043c70 di:19 [28008968.451173] exe[906923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645970a0bf9 cs:33 sp:7f5a68f45858 ax:0 si:5645970fa01a di:ffffffffff600000 [28009000.943494] exe[926780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b04258bf9 cs:33 sp:7fb92e700858 ax:0 si:563b042b2028 di:ffffffffff600000 [28009053.166986] exe[917138] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecb7335bb38 ax:0 si:7ecb7335bc70 di:19 [28009478.404805] exe[951654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c61053bbf9 cs:33 sp:7f218d18d858 ax:0 si:55c610595028 di:ffffffffff600000 [28009555.745526] exe[952706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf5e458bf9 cs:33 sp:7f2a3aabb858 ax:0 si:55bf5e4b2028 di:ffffffffff600000 [28009645.603630] exe[957356] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecf154dcb38 ax:0 si:7ecf154dcc70 di:19 [28009852.237624] exe[956672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608e9d33bf9 cs:33 sp:7f8a544eb858 ax:0 si:5608e9d8d01a di:ffffffffff600000 [28010040.502521] exe[963707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568f6dd1bf9 cs:33 sp:7f47aecfa858 ax:0 si:5568f6e2b028 di:ffffffffff600000 [28010203.759185] exe[960028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d001f5bbf9 cs:33 sp:7f1b3de56858 ax:0 si:55d001fb5028 di:ffffffffff600000 [28010327.284132] exe[958607] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee1c645fb38 ax:0 si:7ee1c645fc70 di:19 [28010465.556673] exe[972345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebf0815bf9 cs:33 sp:7f58118b5858 ax:0 si:55ebf086f01a di:ffffffffff600000 [28010862.200937] exe[987720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595e0452bf9 cs:33 sp:7f0c41aee858 ax:0 si:5595e04ac01a di:ffffffffff600000 [28010862.241976] exe[987719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595e0452bf9 cs:33 sp:7f0c41acd858 ax:0 si:5595e04ac01a di:ffffffffff600000 [28011180.400878] exe[984305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c00ab3ebf9 cs:33 sp:7fa89113bef8 ax:0 si:20001800 di:ffffffffff600000 [28011225.884065] exe[993974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af1ffc0bf9 cs:33 sp:7f8562e4d858 ax:0 si:55af2001a01a di:ffffffffff600000 [28011529.417094] exe[6250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f241c8bf9 cs:33 sp:7fad0603f858 ax:0 si:561f2422201a di:ffffffffff600000 [28011534.513365] exe[4998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ac270bf9 cs:33 sp:7f915ebbc858 ax:0 si:55d7ac2ca01a di:ffffffffff600000 [28011534.576240] exe[5167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ac270bf9 cs:33 sp:7f915eb17858 ax:0 si:55d7ac2ca01a di:ffffffffff600000 [28011568.740265] exe[6524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaf29bfeb38 ax:0 si:7eaf29bfec70 di:19 [28011854.442794] exe[6427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fde5388bf9 cs:33 sp:7fb4e5c4e858 ax:0 si:55fde53e201a di:ffffffffff600000 [28012083.506659] exe[12783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d842171bf9 cs:33 sp:7ff918106858 ax:0 si:55d8421cb01a di:ffffffffff600000 [28012130.192723] exe[26033] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee63faf3b38 ax:0 si:7ee63faf3c70 di:19 [28012153.494075] exe[25682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd88e26bf9 cs:33 sp:7feb9ff8b858 ax:0 si:55cd88e8001a di:ffffffffff600000 [28012245.338874] exe[11548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558a7890bf9 cs:33 sp:7f6915bba858 ax:0 si:5558a78ea01a di:ffffffffff600000 [28012273.199504] potentially unexpected fatal signal 5. [28012273.204726] CPU: 33 PID: 996691 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28012273.216703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28012273.226323] RIP: 0033:0x7fffffffe062 [28012273.230350] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28012273.249650] RSP: 002b:000000c00053fb90 EFLAGS: 00000297 [28012273.256635] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28012273.264196] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28012273.271738] RBP: 000000c00053fc28 R08: 0000000000000000 R09: 0000000000000000 [28012273.279311] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00053fc18 [28012273.288256] R13: 000000c000548c00 R14: 000000c000177dc0 R15: 00000000000f340c [28012273.297185] FS: 000000c00013a898 GS: 0000000000000000 [28012573.181755] exe[37394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56246c35bbf9 cs:33 sp:7fb460966858 ax:0 si:56246c3b501a di:ffffffffff600000 [28012866.610188] exe[44360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c272e5cbf9 cs:33 sp:7f7c408bb858 ax:0 si:55c272eb601a di:ffffffffff600000 [28013071.592490] exe[51476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56263af20bf9 cs:33 sp:7f21abaf2ef8 ax:0 si:20005080 di:ffffffffff600000 [28013227.155471] exe[50802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563561ea2bf9 cs:33 sp:7f7f2465e858 ax:0 si:563561efc01a di:ffffffffff600000 [28013330.954642] exe[56644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee361e7bf9 cs:33 sp:7fcfc4f5a858 ax:0 si:55ee36241028 di:ffffffffff600000 [28013337.638160] exe[51491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f33d5bebf9 cs:33 sp:7fac2b82c858 ax:0 si:55f33d61801a di:ffffffffff600000 [28013391.396735] exe[62124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1af1cebf9 cs:33 sp:7f92de9b7858 ax:0 si:55b1af22801a di:ffffffffff600000 [28013470.000835] exe[44030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560facd8bbf9 cs:33 sp:7fd067ca7858 ax:0 si:560facde501a di:ffffffffff600000 [28013794.265697] exe[70120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c8a5f2bf9 cs:33 sp:7fc693443858 ax:0 si:559c8a64c01a di:ffffffffff600000 [28014069.113754] exe[77100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56151ab27bf9 cs:33 sp:7fd527844858 ax:0 si:56151ab8101a di:ffffffffff600000 [28014338.671579] exe[77879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555930d18377 cs:33 sp:7f58b7742ef8 ax:27500000 si:555930d86275 di:ffffffffff600000 [28014467.564045] exe[72771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df0bf17377 cs:33 sp:7efc6e82eef8 ax:27500000 si:55df0bf85275 di:ffffffffff600000 [28014467.564246] exe[77879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df0bf17377 cs:33 sp:7efc6e3feef8 ax:27500000 si:55df0bf85275 di:ffffffffff600000 [28014659.229815] exe[77603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5c6ecdbf9 cs:33 sp:7f4ebaad8858 ax:0 si:55f5c6f2704f di:ffffffffff600000 [28015286.555783] exe[120618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56542f0d1bf9 cs:33 sp:7f11b2a37858 ax:0 si:56542f12b01a di:ffffffffff600000 [28015514.309474] exe[128739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56426f14ebf9 cs:33 sp:7f0eef516858 ax:0 si:56426f1a801a di:ffffffffff600000 [28015773.637658] exe[132521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556468554bf9 cs:33 sp:7fa83fdbc858 ax:0 si:5564685ae01a di:ffffffffff600000 [28016333.229097] exe[128502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b9269ebf9 cs:33 sp:7fe277458ef8 ax:0 si:20000e00 di:ffffffffff600000 [28016543.591079] exe[158176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4421edbf9 cs:33 sp:7f5555831858 ax:0 si:55f44224701a di:ffffffffff600000 [28016789.419696] exe[170066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643f5f78bf9 cs:33 sp:7fbdef6cb858 ax:0 si:5643f5fd201a di:ffffffffff600000 [28016855.632884] exe[150272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605be3b2bf9 cs:33 sp:7fb280639858 ax:0 si:5605be40c01a di:ffffffffff600000 [28016993.681183] exe[172693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f600e90377 cs:33 sp:7f14891e1ef8 ax:27500000 si:55f600efe275 di:ffffffffff600000 [28017059.003175] exe[161694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56224e484bf9 cs:33 sp:7f117b4aeef8 ax:0 si:20000200 di:ffffffffff600000 [28017175.209579] exe[149244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d83ba06bf9 cs:33 sp:7f0865430858 ax:0 si:55d83ba6001a di:ffffffffff600000 [28017480.003596] exe[181044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a27a923bf9 cs:33 sp:7f189ac3a858 ax:0 si:55a27a97d01a di:ffffffffff600000 [28018059.242020] exe[202292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633f3da6bf9 cs:33 sp:7fdc20f58858 ax:0 si:5633f3e0001a di:ffffffffff600000 [28018134.778049] potentially unexpected fatal signal 5. [28018134.783269] CPU: 39 PID: 203172 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28018134.795263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28018134.804905] RIP: 0033:0x7fffffffe062 [28018134.808897] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28018134.828138] RSP: 002b:000000c000779be8 EFLAGS: 00000297 [28018134.835131] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28018134.844081] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28018134.851666] RBP: 000000c000779c80 R08: 0000000000000000 R09: 0000000000000000 [28018134.860610] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000779c70 [28018134.869495] R13: 000000c0007bc000 R14: 000000c0002408c0 R15: 0000000000018ad2 [28018134.878425] FS: 0000000002312710 GS: 0000000000000000 [28018405.229886] exe[199539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e18fb51bf9 cs:33 sp:7f46b8b91858 ax:0 si:55e18fbab01a di:ffffffffff600000 [28018632.286222] exe[195038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2a65d5bf9 cs:33 sp:7fbbcaaf2858 ax:0 si:55c2a662f028 di:ffffffffff600000 [28018740.226129] exe[217996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4ab73cbf9 cs:33 sp:7fd9b6e2f858 ax:0 si:55e4ab79601a di:ffffffffff600000 [28018841.750567] exe[216574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a838e4bf9 cs:33 sp:7fe51fa75858 ax:0 si:559a8393e01a di:ffffffffff600000 [28019200.374669] exe[226533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68fd44bf9 cs:33 sp:7f8053944858 ax:0 si:55c68fd9e01a di:ffffffffff600000 [28019371.301667] exe[180070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8cd104bf9 cs:33 sp:7f36220d8ef8 ax:0 si:200039c0 di:ffffffffff600000 [28019564.873885] exe[217939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c20cae6bf9 cs:33 sp:7f55547fe858 ax:0 si:55c20cb4004f di:ffffffffff600000 [28019602.061906] exe[204308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56030b7b5bf9 cs:33 sp:7f84f00d8858 ax:0 si:56030b80f01a di:ffffffffff600000 [28019971.313061] exe[260804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e26f4abf9 cs:33 sp:7fd24b68b858 ax:0 si:559e26fa404f di:ffffffffff600000 [28020018.399750] exe[247403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b68a3f4bf9 cs:33 sp:7f3fe6c8eef8 ax:0 si:20004cc0 di:ffffffffff600000 [28020307.966998] exe[275787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2eaa35bf9 cs:33 sp:7f64fd9fe858 ax:0 si:55a2eaa8f01a di:ffffffffff600000 [28020337.723966] exe[274268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd55213bf9 cs:33 sp:7f3e61e9f858 ax:0 si:55cd5526d01a di:ffffffffff600000 [28020403.823022] exe[257478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56001a9a6bf9 cs:33 sp:7f1fb739b858 ax:0 si:56001aa0004f di:ffffffffff600000 [28020752.416956] exe[258218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589cf736bf9 cs:33 sp:7f0c17bdd858 ax:0 si:5589cf79004f di:ffffffffff600000 [28020887.393873] exe[286616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a26d30377 cs:33 sp:7fd53fb70ef8 ax:27500000 si:558a26d9e275 di:ffffffffff600000 [28021128.608321] exe[291310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562741e2fbf9 cs:33 sp:7f0d73fb7858 ax:0 si:562741e8904f di:ffffffffff600000 [28021188.240350] exe[289667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561817a23377 cs:33 sp:7fabf110bef8 ax:27500000 si:561817a91275 di:ffffffffff600000 [28021482.375799] exe[291239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b261986bf9 cs:33 sp:7fae670f2858 ax:0 si:55b2619e004f di:ffffffffff600000 [28021483.283502] exe[304322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56521e915bf9 cs:33 sp:7fc0944cf858 ax:0 si:56521e96f01a di:ffffffffff600000 [28021486.375558] exe[308508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55665cefebf9 cs:33 sp:7f2e811c4858 ax:0 si:55665cf5801a di:ffffffffff600000 [28021800.937138] exe[300016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a6612abf9 cs:33 sp:7ff9228d6858 ax:0 si:564a6618401a di:ffffffffff600000 [28021803.074661] exe[292980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561869535bf9 cs:33 sp:7f26752d9858 ax:0 si:56186958f01a di:ffffffffff600000 [28022190.261860] exe[292368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6e9f1bf9 cs:33 sp:7f0ebe738858 ax:0 si:55ac6ea4b01a di:ffffffffff600000 [28022190.269175] exe[291053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6e9f1bf9 cs:33 sp:7f0ebe77a858 ax:0 si:55ac6ea4b01a di:ffffffffff600000 [28022394.870189] exe[331485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d87d3e7bf9 cs:33 sp:7fdb86bdd858 ax:0 si:55d87d44101a di:ffffffffff600000 [28022476.322917] potentially unexpected fatal signal 5. [28022476.328121] CPU: 86 PID: 317923 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28022476.340101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28022476.349730] RIP: 0033:0x7fffffffe062 [28022476.353704] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28022476.372875] RSP: 002b:000000c0005b5b90 EFLAGS: 00000297 [28022476.379890] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28022476.388907] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28022476.397878] RBP: 000000c0005b5c28 R08: 0000000000000000 R09: 0000000000000000 [28022476.406770] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005b5c18 [28022476.415656] R13: 000000c000695a70 R14: 000000c000508380 R15: 0000000000049905 [28022476.424594] FS: 000000c000600098 GS: 0000000000000000 [28022722.767175] exe[344148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640dda69bf9 cs:33 sp:7ed418584858 ax:0 si:5640ddac301a di:ffffffffff600000 [28022949.048983] exe[334448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621e3a6bbf9 cs:33 sp:7fe43c5bc858 ax:0 si:5621e3ac501a di:ffffffffff600000 [28023073.064036] potentially unexpected fatal signal 5. [28023073.069265] CPU: 58 PID: 322145 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28023073.081235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28023073.090877] RIP: 0033:0x7fffffffe062 [28023073.094852] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28023073.114076] RSP: 002b:000000c00065db90 EFLAGS: 00000297 [28023073.121121] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28023073.130036] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28023073.138950] RBP: 000000c00065dc28 R08: 0000000000000000 R09: 0000000000000000 [28023073.147895] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00065dc18 [28023073.156792] R13: 000000c0006640c0 R14: 000000c0002fc700 R15: 000000000004d97a [28023073.165698] FS: 000000c000180898 GS: 0000000000000000 [28023157.607310] exe[319724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab71be3bf9 cs:33 sp:7f065893e858 ax:0 si:55ab71c3d01a di:ffffffffff600000 [28023470.146925] exe[361647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628e012fbf9 cs:33 sp:7efe65691858 ax:0 si:5628e018901a di:ffffffffff600000 [28024120.066154] exe[378615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c17824cbf9 cs:33 sp:7f284be8b858 ax:0 si:55c1782a601a di:ffffffffff600000 [28024264.125015] exe[373120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561accb71bf9 cs:33 sp:7fc6f9f07858 ax:0 si:561accbcb01a di:ffffffffff600000 [28024531.460518] exe[362100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da63bd8bf9 cs:33 sp:7f55bb2e2858 ax:0 si:55da63c3201a di:ffffffffff600000 [28024629.411382] exe[392945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c0ab20bf9 cs:33 sp:7fc1fdf4a858 ax:0 si:562c0ab7a028 di:ffffffffff600000 [28024864.632933] exe[396161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608b46bdbf9 cs:33 sp:7f9a110e3858 ax:0 si:5608b471701a di:ffffffffff600000 [28025180.322133] exe[413956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f83f887bf9 cs:33 sp:7f0a233dd858 ax:0 si:55f83f8e101a di:ffffffffff600000 [28025335.619961] exe[417093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf2c1adbf9 cs:33 sp:7f45f4658858 ax:0 si:55bf2c207028 di:ffffffffff600000 [28025359.888138] exe[407391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55580a0c1bf9 cs:33 sp:7f30a102b858 ax:0 si:55580a11b01a di:ffffffffff600000 [28025396.237019] exe[402963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55816f5eebf9 cs:33 sp:7f729a5bc858 ax:0 si:55816f64801a di:ffffffffff600000 [28025794.298847] exe[425988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f240ddbbf9 cs:33 sp:7fc9b269f858 ax:0 si:55f240e3501a di:ffffffffff600000 [28025794.333777] exe[425848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f240ddbbf9 cs:33 sp:7fc9b269f858 ax:0 si:55f240e3501a di:ffffffffff600000 [28025794.365210] exe[425726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f240ddbbf9 cs:33 sp:7fc9b269f858 ax:0 si:55f240e3501a di:ffffffffff600000 [28025794.395156] exe[425726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f240ddbbf9 cs:33 sp:7fc9b269f858 ax:0 si:55f240e3501a di:ffffffffff600000 [28025794.435160] exe[425726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f240ddbbf9 cs:33 sp:7fc9b269f858 ax:0 si:55f240e3501a di:ffffffffff600000 [28025794.471283] exe[425710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f240ddbbf9 cs:33 sp:7fc9b269f858 ax:0 si:55f240e3501a di:ffffffffff600000 [28025794.509665] exe[425726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f240ddbbf9 cs:33 sp:7fc9b269f858 ax:0 si:55f240e3501a di:ffffffffff600000 [28025794.545958] exe[425779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f240ddbbf9 cs:33 sp:7fc9b269f858 ax:0 si:55f240e3501a di:ffffffffff600000 [28025794.585715] exe[425779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f240ddbbf9 cs:33 sp:7fc9b269f858 ax:0 si:55f240e3501a di:ffffffffff600000 [28025970.289266] exe[417638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556252261bf9 cs:33 sp:7f5590c2d858 ax:0 si:5562522bb04f di:ffffffffff600000 [28026595.268253] exe[414150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea57ac71b38 ax:0 si:7ea57ac71c70 di:19 [28026678.660922] exe[411839] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edf9d81fb38 ax:0 si:7edf9d81fc70 di:19 [28026915.179925] exe[429044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644d8741bf9 cs:33 sp:7f1bbe841858 ax:0 si:5644d879b01a di:ffffffffff600000 [28026921.037837] exe[446872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a4e9eabf9 cs:33 sp:7f2135f90858 ax:0 si:556a4ea4404f di:ffffffffff600000 [28027105.651479] exe[457890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f32dc00bf9 cs:33 sp:7fb76293e858 ax:0 si:55f32dc5a028 di:ffffffffff600000 [28027204.527679] exe[448132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56252e0df591 cs:33 sp:7ecf5c5bc4c8 ax:8 si:1 di:7ecf5c5bc5c0 [28027217.711391] exe[461654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fa240fbf9 cs:33 sp:7fd2a52f0858 ax:0 si:555fa246901a di:ffffffffff600000 [28027307.662232] exe[403531] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea5515d2b38 ax:0 si:7ea5515d2c70 di:19 [28027460.480184] exe[476827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5be5fdbf9 cs:33 sp:7f10496afef8 ax:0 si:20002740 di:ffffffffff600000 [28027747.319849] exe[415254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55912102cbf9 cs:33 sp:7f00844ad858 ax:0 si:55912108601a di:ffffffffff600000 [28027868.125838] potentially unexpected fatal signal 5. [28027868.131048] CPU: 31 PID: 385407 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28027868.143098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28027868.152715] RIP: 0033:0x7fffffffe062 [28027868.156679] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28027868.175872] RSP: 002b:000000c0005a1b90 EFLAGS: 00000297 [28027868.181548] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28027868.190468] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28027868.199364] RBP: 000000c0005a1c28 R08: 0000000000000000 R09: 0000000000000000 [28027868.208284] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005a1c18 [28027868.217196] R13: 000000c0005aac00 R14: 000000c000580a80 R15: 000000000005e02b [28027868.226131] FS: 000000000204fcb0 GS: 0000000000000000 [28028045.265140] exe[492641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56084f6dfbf9 cs:33 sp:7f1f39f6b858 ax:0 si:56084f73901a di:ffffffffff600000 [28028340.471118] exe[504918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d303eb6bf9 cs:33 sp:7ff0b2539858 ax:0 si:55d303f1001a di:ffffffffff600000 [28028734.003597] exe[503759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a92af8bf9 cs:33 sp:7f5e60ade858 ax:0 si:562a92b5201a di:ffffffffff600000 [28029018.413482] exe[520861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558862bdfbf9 cs:33 sp:7f8053130858 ax:0 si:558862c3901a di:ffffffffff600000 [28029709.376937] exe[544717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558033943bf9 cs:33 sp:7fdb9254d858 ax:0 si:55803399d01a di:ffffffffff600000 [28029781.329633] exe[543132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c72855bf9 cs:33 sp:7eb9c40fa858 ax:0 si:556c728af01a di:ffffffffff600000 [28030012.701976] exe[538114] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb65b379b38 ax:0 si:7eb65b379c70 di:19 [28030020.859904] exe[543850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbbdddbbf9 cs:33 sp:7f3c12907858 ax:0 si:55fbbde3501a di:ffffffffff600000 [28030132.504428] exe[566381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559624a8ebf9 cs:33 sp:7f7af6319858 ax:0 si:559624ae8028 di:ffffffffff600000 [28030218.031812] exe[563430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c2328bf9 cs:33 sp:7edba43fd858 ax:0 si:5650c238204f di:ffffffffff600000 [28030922.209404] exe[591613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56527d265bf9 cs:33 sp:7ea025c6a858 ax:0 si:56527d2bf04f di:ffffffffff600000 [28031187.342481] exe[592106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603ea4c6bf9 cs:33 sp:7fa0aafc2858 ax:0 si:5603ea52004f di:ffffffffff600000 [28031270.481420] exe[602346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d34b8debf9 cs:33 sp:7f0a3a18a858 ax:0 si:55d34b93801a di:ffffffffff600000 [28031445.061918] exe[592106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c11a85bf9 cs:33 sp:7f4db968fef8 ax:0 si:20001ec0 di:ffffffffff600000 [28031738.321681] exe[608436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a87e0a0bf9 cs:33 sp:7ebb7364f858 ax:0 si:55a87e0fa01a di:ffffffffff600000 [28031852.955494] exe[620236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ec8568bf9 cs:33 sp:7f89146ec858 ax:0 si:555ec85c201a di:ffffffffff600000 [28031977.844002] exe[540931] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edd7f232b38 ax:0 si:7edd7f232c70 di:19 [28032141.911679] exe[622355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559589e75bf9 cs:33 sp:7feff342a858 ax:0 si:559589ecf01a di:ffffffffff600000 [28032141.952757] exe[620954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559589e75bf9 cs:33 sp:7feff344b858 ax:0 si:559589ecf01a di:ffffffffff600000 [28032505.432267] exe[620942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a03a2fbf9 cs:33 sp:7f71faaa9858 ax:0 si:563a03a8901a di:ffffffffff600000 [28033311.191767] exe[692292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561df5875bf9 cs:33 sp:7fbad5e9a858 ax:0 si:561df58cf01a di:ffffffffff600000 [28034356.995270] exe[719539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f513151bf9 cs:33 sp:7f1b0b2f9858 ax:0 si:55f5131ab01a di:ffffffffff600000 [28034940.360874] exe[730037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faac83fbf9 cs:33 sp:7fe7d06dbef8 ax:0 si:20001540 di:ffffffffff600000 [28034991.065431] exe[722094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bed84dbf9 cs:33 sp:7ff1365aa858 ax:0 si:556bed8a701a di:ffffffffff600000 [28035211.597645] exe[741108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c177d44bf9 cs:33 sp:7f9487ef6858 ax:0 si:55c177d9e01a di:ffffffffff600000 [28035628.450656] exe[740085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56229f992bf9 cs:33 sp:7f440ff96ef8 ax:0 si:20003540 di:ffffffffff600000 [28035669.769517] potentially unexpected fatal signal 5. [28035669.774725] CPU: 45 PID: 740061 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28035669.786686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28035669.796305] RIP: 0033:0x7fffffffe062 [28035669.800283] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28035669.819481] RSP: 002b:000000c00061fb90 EFLAGS: 00000297 [28035669.825158] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28035669.834082] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28035669.843019] RBP: 000000c00061fc28 R08: 0000000000000000 R09: 0000000000000000 [28035669.851940] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00061fc18 [28035669.860886] R13: 000000c0006300c0 R14: 000000c000245a40 R15: 00000000000b1e7c [28035669.869765] FS: 000000c000180098 GS: 0000000000000000 [28035763.657134] exe[748286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aaf6e54bf9 cs:33 sp:7feeb82e3858 ax:0 si:55aaf6eae01a di:ffffffffff600000 [28035857.386916] exe[741951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555688b57377 cs:33 sp:7f4e2adfeef8 ax:27500000 si:555688bc5275 di:ffffffffff600000 [28035916.491271] exe[741748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a436a6d377 cs:33 sp:7f1b3fdbcef8 ax:27500000 si:55a436adb275 di:ffffffffff600000 [28036067.274166] exe[746406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608be408377 cs:33 sp:7fef93ffeef8 ax:27500000 si:5608be476275 di:ffffffffff600000 [28036083.564262] exe[749902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d30dbebf9 cs:33 sp:7f1ea6b15858 ax:0 si:562d30e1801a di:ffffffffff600000 [28036326.160812] exe[689117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cdf04377 cs:33 sp:7fc2e7bfeef8 ax:27500000 si:5596cdf72275 di:ffffffffff600000 [28036344.576773] exe[765318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b0a89dbf9 cs:33 sp:7f338d378858 ax:0 si:562b0a8f701a di:ffffffffff600000 [28036374.558576] exe[760025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f200824bf9 cs:33 sp:7f7b5fb34858 ax:0 si:55f20087e01a di:ffffffffff600000 [28036710.993844] exe[777728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556092f0fbf9 cs:33 sp:7f79ce89b858 ax:0 si:556092f6901a di:ffffffffff600000 [28036711.032780] exe[777799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556092f0fbf9 cs:33 sp:7f79ce859858 ax:0 si:556092f6901a di:ffffffffff600000 [28037150.516255] exe[799906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fefc9cfbf9 cs:33 sp:7f751148a858 ax:0 si:55fefca2901a di:ffffffffff600000 [28037150.817852] exe[799093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fefc9cfbf9 cs:33 sp:7f7508b9b858 ax:0 si:55fefca2901a di:ffffffffff600000 [28037656.992416] exe[805876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f610d67bf9 cs:33 sp:7fd0ec234858 ax:0 si:55f610dc101a di:ffffffffff600000 [28037661.680528] exe[814304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b976c5bf9 cs:33 sp:7ed449567858 ax:0 si:562b9771f01a di:ffffffffff600000 [28037667.982448] exe[779799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f659286bf9 cs:33 sp:7f86558ff858 ax:0 si:55f6592e001a di:ffffffffff600000 [28037698.039669] exe[712963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56267a460bf9 cs:33 sp:7ee1d11eb858 ax:0 si:56267a4ba01a di:ffffffffff600000 [28037805.008853] exe[804272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616b7e3dbf9 cs:33 sp:7ed293cc5858 ax:0 si:5616b7e9701a di:ffffffffff600000 [28037922.314368] exe[811963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56489bc20bf9 cs:33 sp:7fd185995858 ax:0 si:56489bc7a01a di:ffffffffff600000 [28038032.722807] exe[812574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acf73efbf9 cs:33 sp:7f7ce4791858 ax:0 si:55acf744901a di:ffffffffff600000 [28038044.007210] exe[814987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587c7677bf9 cs:33 sp:7f7123647858 ax:0 si:5587c76d101a di:ffffffffff600000 [28038048.175432] exe[780359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c8b350bf9 cs:33 sp:7fd2fda93858 ax:0 si:555c8b3aa01a di:ffffffffff600000 [28038050.722368] exe[769820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558427a0fbf9 cs:33 sp:7f1f716fe858 ax:0 si:558427a6901a di:ffffffffff600000 [28038073.339955] exe[780846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef7099ebf9 cs:33 sp:7eea210be858 ax:0 si:55ef709f801a di:ffffffffff600000 [28038073.742469] exe[815086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3af872bf9 cs:33 sp:7f7bbfc20858 ax:0 si:55f3af8cc01a di:ffffffffff600000 [28038758.589349] exe[836658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf8394bf9 cs:33 sp:7f93a54be858 ax:0 si:55baf83ee04f di:ffffffffff600000 [28039067.204097] exe[849675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563111fd4bf9 cs:33 sp:7fbd09dfe858 ax:0 si:56311202e01a di:ffffffffff600000 [28039203.280257] exe[790037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbbe818377 cs:33 sp:7f6f52a78ef8 ax:27500000 si:55cbbe886275 di:ffffffffff600000 [28039578.837309] exe[862788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ccc354bf9 cs:33 sp:7ecfa3d01858 ax:0 si:557ccc3ae01a di:ffffffffff600000 [28039593.718559] exe[866018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56243f13ebf9 cs:33 sp:7f3991a37858 ax:0 si:56243f19804f di:ffffffffff600000 [28039719.639914] exe[857521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5698bdbf9 cs:33 sp:7ec63f530858 ax:0 si:55b569917028 di:ffffffffff600000 [28039870.245241] exe[866928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555efe4b3bf9 cs:33 sp:7eadc2f1e858 ax:0 si:555efe50d01a di:ffffffffff600000 [28040051.014332] exe[845045] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb28b6e5b38 ax:0 si:7eb28b6e5c70 di:19 [28040425.847119] exe[891042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55746183ebf9 cs:33 sp:7fda32b92858 ax:0 si:55746189801a di:ffffffffff600000 [28040426.195863] exe[888916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557087b01bf9 cs:33 sp:7f6a3f751858 ax:0 si:557087b5b01a di:ffffffffff600000 [28040988.796878] exe[868567] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec91dffeb38 ax:0 si:7ec91dffec70 di:19 [28041459.143930] exe[900302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae3ec5bf9 cs:33 sp:7fd3374e6858 ax:0 si:560ae3f1f028 di:ffffffffff600000 [28041466.279534] exe[889204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea28e43bf9 cs:33 sp:7f2b04874858 ax:0 si:55ea28e9d01a di:ffffffffff600000 [28041489.210343] exe[857780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55942c8d3bf9 cs:33 sp:7eb3765ae858 ax:0 si:55942c92d04f di:ffffffffff600000 [28041516.236211] exe[902894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ebf369bf9 cs:33 sp:7fd6e7ec2858 ax:0 si:556ebf3c304f di:ffffffffff600000 [28041585.004654] exe[870710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560aeb5c0377 cs:33 sp:7ef2092e1ef8 ax:27500000 si:560aeb62e275 di:ffffffffff600000 [28041616.380168] exe[914123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c7b2f2377 cs:33 sp:7fd5c51aeef8 ax:27500000 si:561c7b360275 di:ffffffffff600000 [28041791.635908] exe[929356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651b995ebf9 cs:33 sp:7f7399fea858 ax:0 si:5651b99b801a di:ffffffffff600000 [28042399.150740] exe[928353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e675e26bf9 cs:33 sp:7f2a452c6ef8 ax:0 si:200008c0 di:ffffffffff600000 [28042436.667874] exe[932369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e76472bf9 cs:33 sp:7fcf3721f858 ax:0 si:563e764cc01a di:ffffffffff600000 [28042448.551121] exe[927656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56362e2b6bf9 cs:33 sp:7fbea7a70858 ax:0 si:56362e31001a di:ffffffffff600000 [28042469.842418] exe[939002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566aae8fbf9 cs:33 sp:7f28fe1dd858 ax:0 si:5566aaee901a di:ffffffffff600000 [28042793.866658] exe[883699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c9ac97bf9 cs:33 sp:7f9d1ea36ef8 ax:0 si:20002680 di:ffffffffff600000 [28042825.644377] exe[952438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3bce4bbf9 cs:33 sp:7f0edf925858 ax:0 si:55b3bcea501a di:ffffffffff600000 [28044001.429865] exe[961459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562585a90bf9 cs:33 sp:7f6e83280858 ax:0 si:562585aea01a di:ffffffffff600000 [28044503.088408] exe[999094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560484992bf9 cs:33 sp:7ff2be2fe858 ax:0 si:5604849ec01a di:ffffffffff600000 [28045222.682852] exe[31669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba2f1aebf9 cs:33 sp:7f4057f4e858 ax:0 si:55ba2f20801a di:ffffffffff600000 [28045338.712661] exe[38026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558789fb3bf9 cs:33 sp:7ff51297a858 ax:0 si:55878a00d01a di:ffffffffff600000 [28045399.189912] exe[35606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d9f21ebf9 cs:33 sp:7f761b767858 ax:0 si:562d9f27801a di:ffffffffff600000 [28045600.241310] exe[3081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d621bdbf9 cs:33 sp:7ef9260c3858 ax:0 si:562d6221701a di:ffffffffff600000 [28046171.371023] exe[59076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bea4b09bf9 cs:33 sp:7f206162a858 ax:0 si:55bea4b6301a di:ffffffffff600000 [28046291.374321] exe[37289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d95659bbf9 cs:33 sp:7fe0676f7858 ax:0 si:55d9565f501a di:ffffffffff600000 [28046365.367437] exe[49919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab12502bf9 cs:33 sp:7ec901f09858 ax:0 si:55ab1255c01a di:ffffffffff600000 [28046511.551328] exe[50124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558096fa5bf9 cs:33 sp:7eab9f166ef8 ax:0 si:20000200 di:ffffffffff600000 [28046959.382836] exe[87946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cf3ff0bf9 cs:33 sp:7fd4ca687858 ax:0 si:561cf404a01a di:ffffffffff600000 [28047276.848975] exe[95878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632b46c0bf9 cs:33 sp:7f248b220858 ax:0 si:5632b471a028 di:ffffffffff600000 [28047280.506995] exe[62581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594a7173bf9 cs:33 sp:7fb25de37858 ax:0 si:5594a71cd01a di:ffffffffff600000 [28047534.033582] exe[79712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a0d05f377 cs:33 sp:7fc1244a4ef8 ax:27500000 si:560a0d0cd275 di:ffffffffff600000 [28047828.924676] exe[114488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c0dd35bf9 cs:33 sp:7f5f290c6ef8 ax:0 si:20000440 di:ffffffffff600000 [28048481.889020] exe[126479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0a36c1591 cs:33 sp:7f6b895fe4c8 ax:8 si:1 di:7f6b895fe5c0 [28048642.010637] exe[117959] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f53504e2b38 ax:0 si:7f53504e2c70 di:19 [28050071.134450] potentially unexpected fatal signal 5. [28050071.139787] CPU: 12 PID: 200884 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28050071.151776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28050071.161427] RIP: 0033:0x7fffffffe062 [28050071.165442] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28050071.184690] RSP: 002b:000000c000629b90 EFLAGS: 00000297 [28050071.191712] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28050071.200655] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28050071.209586] RBP: 000000c000629c28 R08: 0000000000000000 R09: 0000000000000000 [28050071.218505] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000629c18 [28050071.227430] R13: 000000c000139a70 R14: 000000c00025f500 R15: 0000000000031027 [28050071.236379] FS: 000000000204fcb0 GS: 0000000000000000 [28051189.958396] exe[213326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e42ada3bf9 cs:33 sp:7f5586750ef8 ax:0 si:20003000 di:ffffffffff600000 [28051625.222696] exe[248000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f91b57bf9 cs:33 sp:7ff7afaa9858 ax:0 si:563f91bb104f di:ffffffffff600000 [28052193.692894] exe[257413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6bb270bf9 cs:33 sp:7f2d52627858 ax:0 si:55d6bb2ca028 di:ffffffffff600000 [28052264.270051] exe[226031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d68567bf9 cs:33 sp:7f42a9916858 ax:0 si:561d685c101a di:ffffffffff600000 [28052608.076468] exe[275394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba35646bf9 cs:33 sp:7f2252f59858 ax:0 si:55ba356a004f di:ffffffffff600000 [28052851.558705] exe[291256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5defe8bf9 cs:33 sp:7f95d17fe858 ax:0 si:55d5df04204f di:ffffffffff600000 [28052967.480456] exe[290618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf55dfbbf9 cs:33 sp:7f8ae58d5858 ax:0 si:55cf55e55028 di:ffffffffff600000 [28052967.520999] exe[292755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf55dfbbf9 cs:33 sp:7f8ae58d5858 ax:0 si:55cf55e55028 di:ffffffffff600000 [28052967.555284] exe[292755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf55dfbbf9 cs:33 sp:7f8ae58d5858 ax:0 si:55cf55e55028 di:ffffffffff600000 [28052967.589639] exe[292755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf55dfbbf9 cs:33 sp:7f8ae58d5858 ax:0 si:55cf55e55028 di:ffffffffff600000 [28052967.625445] exe[292755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf55dfbbf9 cs:33 sp:7f8ae58d5858 ax:0 si:55cf55e55028 di:ffffffffff600000 [28052967.668231] exe[285032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf55dfbbf9 cs:33 sp:7f8ae58d5858 ax:0 si:55cf55e55028 di:ffffffffff600000 [28052967.706146] exe[285032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf55dfbbf9 cs:33 sp:7f8ae58d5858 ax:0 si:55cf55e55028 di:ffffffffff600000 [28052967.741594] exe[290486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf55dfbbf9 cs:33 sp:7f8ae58d5858 ax:0 si:55cf55e55028 di:ffffffffff600000 [28052967.780423] exe[287842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf55dfbbf9 cs:33 sp:7f8ae58d5858 ax:0 si:55cf55e55028 di:ffffffffff600000 [28052967.818397] exe[287756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf55dfbbf9 cs:33 sp:7f8ae58d5858 ax:0 si:55cf55e55028 di:ffffffffff600000 [28053166.998857] warn_bad_vsyscall: 17 callbacks suppressed [28053166.998860] exe[198304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56523f30ebf9 cs:33 sp:7f29e2537858 ax:0 si:56523f36801a di:ffffffffff600000 [28053227.823564] exe[275420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f09450bf9 cs:33 sp:7f416de9d858 ax:0 si:556f094aa01a di:ffffffffff600000 [28053228.307825] exe[283624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb72e0abf9 cs:33 sp:7f3abfb10858 ax:0 si:55bb72e6401a di:ffffffffff600000 [28053247.543242] exe[280588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0b709bf9 cs:33 sp:7fdc4a7fe858 ax:0 si:557a0b76301a di:ffffffffff600000 [28053280.187281] exe[229336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55720379bbf9 cs:33 sp:7f61d3078858 ax:0 si:5572037f501a di:ffffffffff600000 [28053303.815959] exe[291917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55910e80ebf9 cs:33 sp:7edef86e2858 ax:0 si:55910e86801a di:ffffffffff600000 [28053337.060166] exe[206706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd4ed6dbf9 cs:33 sp:7f0cbf38a858 ax:0 si:55fd4edc701a di:ffffffffff600000 [28053342.498738] exe[268334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622a99d4bf9 cs:33 sp:7f8ca52cb858 ax:0 si:5622a9a2e01a di:ffffffffff600000 [28053367.411987] exe[230747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c341f5bf9 cs:33 sp:7ed51ebee858 ax:0 si:561c3424f01a di:ffffffffff600000 [28053439.185102] exe[291621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bb364abf9 cs:33 sp:7ef5b6c4e858 ax:0 si:560bb36a401a di:ffffffffff600000 [28053569.251978] exe[310754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635997e7bf9 cs:33 sp:7f56334c0858 ax:0 si:56359984101a di:ffffffffff600000 [28053664.966440] exe[307297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583774edbf9 cs:33 sp:7f9838abc858 ax:0 si:55837754701a di:ffffffffff600000 [28053673.420871] exe[299019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8972eebf9 cs:33 sp:7f750d56f858 ax:0 si:55e89734801a di:ffffffffff600000 [28053680.201006] exe[222984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b645d7abf9 cs:33 sp:7fcffc583858 ax:0 si:55b645dd401a di:ffffffffff600000 [28053707.076764] exe[299112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec88fc9bf9 cs:33 sp:7fc784f9a858 ax:0 si:55ec8902301a di:ffffffffff600000 [28053712.437253] exe[299334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a20714bf9 cs:33 sp:7f37590f2858 ax:0 si:556a2076e01a di:ffffffffff600000 [28053887.585556] exe[317128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dd0e3fbf9 cs:33 sp:7f1a241a8858 ax:0 si:562dd0e9901a di:ffffffffff600000 [28054051.590076] exe[231371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55639eb19377 cs:33 sp:7f6302661ef8 ax:27500000 si:55639eb87275 di:ffffffffff600000 [28054054.972015] exe[331204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f5009cbf9 cs:33 sp:7fa8ff25f858 ax:0 si:560f500f601a di:ffffffffff600000 [28054371.359266] exe[329268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593258edbf9 cs:33 sp:7fec7f450858 ax:0 si:55932594704f di:ffffffffff600000 [28054624.285216] exe[327482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557991cb5bf9 cs:33 sp:7f2d099b7858 ax:0 si:557991d0f01a di:ffffffffff600000 [28054678.405625] exe[342524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eee26da377 cs:33 sp:7f15fb6aaef8 ax:27500000 si:55eee2748275 di:ffffffffff600000 [28055533.011896] exe[355983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ad9376bf9 cs:33 sp:7f28efdcd858 ax:0 si:555ad93d004f di:ffffffffff600000 [28055956.827819] exe[375641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f91f27bf9 cs:33 sp:7fae5c07cef8 ax:0 si:20000040 di:ffffffffff600000 [28056069.868720] potentially unexpected fatal signal 5. [28056069.873955] CPU: 81 PID: 354376 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28056069.885945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28056069.895575] RIP: 0033:0x7fffffffe062 [28056069.899539] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28056069.918770] RSP: 002b:000000c0005f5b90 EFLAGS: 00000297 [28056069.925744] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28056069.934734] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28056069.943658] RBP: 000000c0005f5c28 R08: 0000000000000000 R09: 0000000000000000 [28056069.952579] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005f5c18 [28056069.961508] R13: 000000c0006800c0 R14: 000000c00047ee00 R15: 0000000000056320 [28056069.970427] FS: 000000c00013a898 GS: 0000000000000000 [28056871.564539] exe[407769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56091487ebf9 cs:33 sp:7f194396f858 ax:0 si:5609148d801a di:ffffffffff600000 [28056876.323498] exe[407526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56091487ebf9 cs:33 sp:7f194390c858 ax:0 si:5609148d801a di:ffffffffff600000 [28057448.077586] exe[444945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562213a46bf9 cs:33 sp:7f970ed4a858 ax:0 si:562213aa001a di:ffffffffff600000 [28058681.979313] exe[463430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da53d2abf9 cs:33 sp:7eeda72c9ef8 ax:0 si:20000100 di:ffffffffff600000 [28058690.284481] exe[427757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560642380bf9 cs:33 sp:7ea5757ddef8 ax:0 si:20000100 di:ffffffffff600000 [28058690.305489] exe[451222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560642380bf9 cs:33 sp:7ea5757ddef8 ax:0 si:20000100 di:ffffffffff600000 [28058690.324869] exe[463430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560642380bf9 cs:33 sp:7ea5757ddef8 ax:0 si:20000100 di:ffffffffff600000 [28058931.804591] exe[501161] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f594d9ddb38 ax:0 si:7f594d9ddc70 di:19 [28059720.202055] exe[517305] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f5854cb38 ax:0 si:7f2f5854cc70 di:19 [28059727.955723] exe[519910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0727e0bf9 cs:33 sp:7f2f5613f858 ax:0 si:55f07283a04f di:ffffffffff600000 [28059731.627658] exe[521401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0727e0bf9 cs:33 sp:7f2f5611e858 ax:0 si:55f07283a04f di:ffffffffff600000 [28059732.500502] exe[516885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0727e0bf9 cs:33 sp:7f2f5611e858 ax:0 si:55f07283a04f di:ffffffffff600000 [28060369.051316] exe[533823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557b4bfcbf9 cs:33 sp:7f30539d4858 ax:0 si:5557b4c5601a di:ffffffffff600000 [28060696.855501] exe[536067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561537b0dbf9 cs:33 sp:7fd717918858 ax:0 si:561537b67028 di:ffffffffff600000 [28061005.374351] exe[568194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56100658dbf9 cs:33 sp:7f3dcbaa4ef8 ax:0 si:20003300 di:ffffffffff600000 [28061043.083875] exe[569476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e0bd8e377 cs:33 sp:7f51cd8d7ef8 ax:27500000 si:563e0bdfc275 di:ffffffffff600000 [28061622.671898] exe[581068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be210dcbf9 cs:33 sp:7fc5aedfe858 ax:0 si:55be21136028 di:ffffffffff600000 [28061622.714138] exe[579139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be210dcbf9 cs:33 sp:7fc5aedfe858 ax:0 si:55be21136028 di:ffffffffff600000 [28061622.748096] exe[579139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be210dcbf9 cs:33 sp:7fc5aedfe858 ax:0 si:55be21136028 di:ffffffffff600000 [28061622.781550] exe[579139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be210dcbf9 cs:33 sp:7fc5aedfe858 ax:0 si:55be21136028 di:ffffffffff600000 [28061622.814027] exe[581068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be210dcbf9 cs:33 sp:7fc5aedfe858 ax:0 si:55be21136028 di:ffffffffff600000 [28061622.847637] exe[581068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be210dcbf9 cs:33 sp:7fc5aedfe858 ax:0 si:55be21136028 di:ffffffffff600000 [28061622.882506] exe[576567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be210dcbf9 cs:33 sp:7fc5aedfe858 ax:0 si:55be21136028 di:ffffffffff600000 [28061622.917883] exe[576567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be210dcbf9 cs:33 sp:7fc5aedfe858 ax:0 si:55be21136028 di:ffffffffff600000 [28061622.956545] exe[585046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be210dcbf9 cs:33 sp:7fc5aedfe858 ax:0 si:55be21136028 di:ffffffffff600000 [28061622.994369] exe[577322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be210dcbf9 cs:33 sp:7fc5aedfe858 ax:0 si:55be21136028 di:ffffffffff600000 [28061669.564955] warn_bad_vsyscall: 22 callbacks suppressed [28061669.564958] exe[557878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd6c4bcbf9 cs:33 sp:7f30fbbf8858 ax:0 si:55cd6c51601a di:ffffffffff600000 [28061894.850463] exe[566931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558241294bf9 cs:33 sp:7faac4830858 ax:0 si:5582412ee01a di:ffffffffff600000 [28061974.659869] exe[595088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de041e6bf9 cs:33 sp:7f4afe959858 ax:0 si:55de0424001a di:ffffffffff600000 [28062350.488179] potentially unexpected fatal signal 5. [28062350.493416] CPU: 9 PID: 516702 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28062350.505334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28062350.514982] RIP: 0033:0x7fffffffe062 [28062350.519027] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28062350.539587] RSP: 002b:000000c000527b90 EFLAGS: 00000297 [28062350.546612] RAX: 0000000000097203 RBX: 0000000000000000 RCX: 00007fffffffe05a [28062350.555544] RDX: 0000000000000000 RSI: 000000c000528000 RDI: 0000000000012f00 [28062350.564461] RBP: 000000c000527c28 R08: 000000c00001e6a0 R09: 0000000000000000 [28062350.573388] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000527c18 [28062350.582333] R13: 000000c0005f40c0 R14: 000000c00024b500 R15: 000000000007e22d [28062350.591248] FS: 000000c000600098 GS: 0000000000000000 [28063161.444709] exe[645681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56054359dbf9 cs:33 sp:7fc450b01858 ax:0 si:5605435f7028 di:ffffffffff600000 [28063442.008736] exe[641021] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec3c818eb38 ax:0 si:7ec3c818ec70 di:19 [28065032.701308] exe[750535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fede5dbf9 cs:33 sp:7f2cd9422858 ax:0 si:555fedeb701a di:ffffffffff600000 [28065181.785020] exe[778095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a3a926bf9 cs:33 sp:7f443feca858 ax:0 si:555a3a98004f di:ffffffffff600000 [28065248.104586] exe[750478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a64d89bf9 cs:33 sp:7f6c8d67f858 ax:0 si:564a64de304f di:ffffffffff600000 [28065551.204254] exe[778590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3fc193377 cs:33 sp:7f1433670ef8 ax:27500000 si:55e3fc201275 di:ffffffffff600000 [28065660.911097] exe[778160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eca0ebbbf9 cs:33 sp:7f3ec0f2c858 ax:0 si:55eca0f1501a di:ffffffffff600000 [28066047.108796] exe[779520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56116deb7bf9 cs:33 sp:7f0059a76858 ax:0 si:56116df1104f di:ffffffffff600000 [28066215.856607] exe[800644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563548e36bf9 cs:33 sp:7f47fa665ef8 ax:0 si:20000040 di:ffffffffff600000 [28066868.935548] exe[809616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602e3fd0bf9 cs:33 sp:7fa11002def8 ax:0 si:20003140 di:ffffffffff600000 [28067027.916532] exe[746726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647e9397bf9 cs:33 sp:7f9bc2f5f858 ax:0 si:5647e93f101a di:ffffffffff600000 [28067798.553772] exe[864402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c19b6bf9 cs:33 sp:7fc98569f858 ax:0 si:5559c1a10028 di:ffffffffff600000 [28067948.944329] exe[874760] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb1c41f0b38 ax:0 si:7eb1c41f0c70 di:19 [28068179.210061] exe[892763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559dfeb13bf9 cs:33 sp:7f7c4b900858 ax:0 si:559dfeb6d028 di:ffffffffff600000 [28068614.600476] exe[909485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbb1551bf9 cs:33 sp:7f8cf7f15858 ax:0 si:55fbb15ab028 di:ffffffffff600000 [28069035.765061] exe[909962] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3393746b38 ax:0 si:7f3393746c70 di:19 [28069109.505380] exe[920081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634240c9bf9 cs:33 sp:7ed4d66a0ef8 ax:0 si:20000040 di:ffffffffff600000 [28069979.743376] exe[949087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633d85cc377 cs:33 sp:7f65c5a8cef8 ax:27500000 si:5633d863a275 di:ffffffffff600000 [28070011.012034] exe[878159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560237290bf9 cs:33 sp:7fd94d146858 ax:0 si:5602372ea01a di:ffffffffff600000 [28070946.317598] exe[956818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fa2070377 cs:33 sp:7fed1fc70ef8 ax:27500000 si:563fa20de275 di:ffffffffff600000 [28071003.508418] exe[987475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b9cebebf9 cs:33 sp:7f91ad087858 ax:0 si:564b9cf1804f di:ffffffffff600000 [28071144.589435] exe[968615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7d9a38bf9 cs:33 sp:7ee391fdc858 ax:0 si:55e7d9a9201a di:ffffffffff600000 [28071478.135144] exe[972134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559dd5977377 cs:33 sp:7faf517dcef8 ax:27500000 si:559dd59e5275 di:ffffffffff600000 [28071632.594036] exe[1974] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edf77744b38 ax:0 si:7edf77744c70 di:19 [28073599.489297] exe[21885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eefd96377 cs:33 sp:7ef7c790bef8 ax:27500000 si:562eefe04275 di:ffffffffff600000 [28074069.822940] potentially unexpected fatal signal 5. [28074069.828174] CPU: 61 PID: 64872 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28074069.828265] potentially unexpected fatal signal 5. [28074069.840061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28074069.845259] CPU: 18 PID: 43295 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28074069.845260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28074069.845264] RIP: 0033:0x7fffffffe062 [28074069.845269] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28074069.854893] RIP: 0033:0x7fffffffe062 [28074069.854899] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28074069.866901] RSP: 002b:000000c000031b90 EFLAGS: 00000297 [28074069.866903] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28074069.866904] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28074069.866904] RBP: 000000c000031c28 R08: 0000000000000000 R09: 0000000000000000 [28074069.866905] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000031c18 [28074069.866905] R13: 000000c0001a8c00 R14: 000000c000594e00 R15: 000000000000a6d9 [28074069.866906] FS: 000000c00013b098 GS: 0000000000000000 [28074069.985511] RSP: 002b:000000c000031b90 EFLAGS: 00000297 [28074069.992537] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28074070.001547] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28074070.010455] RBP: 000000c000031c28 R08: 0000000000000000 R09: 0000000000000000 [28074070.019358] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000031c18 [28074070.028275] R13: 000000c0001a8c00 R14: 000000c000594e00 R15: 000000000000a6d9 [28074070.037184] FS: 000000c00013b098 GS: 0000000000000000 [28074140.459903] exe[56706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f24b94bf9 cs:33 sp:7effbeb7eef8 ax:0 si:20003540 di:ffffffffff600000 [28074651.339284] exe[58933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56304faf1377 cs:33 sp:7fc1de471ef8 ax:27500000 si:56304fb5f275 di:ffffffffff600000 [28074782.613068] exe[93371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56384c7e7377 cs:33 sp:7ec96dfbcef8 ax:27500000 si:56384c855275 di:ffffffffff600000 [28074925.911794] exe[77538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d026488bf9 cs:33 sp:7f0cd7c27ef8 ax:0 si:200004c0 di:ffffffffff600000 [28075043.658449] exe[76329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4898cbf9 cs:33 sp:7f4dc8480858 ax:0 si:561b489e6028 di:ffffffffff600000 [28076765.535415] exe[97988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa62448bf9 cs:33 sp:7ee79816e858 ax:0 si:55fa624a204f di:ffffffffff600000 [28076830.616782] exe[164520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e23b37ebf9 cs:33 sp:7f0ffb736858 ax:0 si:55e23b3d8028 di:ffffffffff600000 [28078011.994850] exe[222006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ca0b3bf9 cs:33 sp:7f6d118a1ef8 ax:0 si:20004240 di:ffffffffff600000 [28078279.333898] potentially unexpected fatal signal 5. [28078279.339121] CPU: 86 PID: 228223 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28078279.351102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28078279.360769] RIP: 0033:0x7fffffffe062 [28078279.364742] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28078279.383991] RSP: 002b:000000c000541b90 EFLAGS: 00000297 [28078279.390985] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28078279.399906] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28078279.408832] RBP: 000000c000541c28 R08: 0000000000000000 R09: 0000000000000000 [28078279.417733] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000541c18 [28078279.426633] R13: 000000c000538270 R14: 000000c00050ee00 R15: 0000000000037890 [28078279.435555] FS: 000000000204fcb0 GS: 0000000000000000 [28079479.572399] potentially unexpected fatal signal 5. [28079479.577620] CPU: 82 PID: 237580 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28079479.589597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28079479.599397] RIP: 0033:0x7fffffffe062 [28079479.603379] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28079479.622632] RSP: 002b:000000c00060db90 EFLAGS: 00000297 [28079479.629734] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28079479.638648] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28079479.647545] RBP: 000000c00060dc28 R08: 0000000000000000 R09: 0000000000000000 [28079479.655104] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00060dc18 [28079479.664043] R13: 000000c0006220c0 R14: 000000c00044ce00 R15: 000000000003892e [28079479.672943] FS: 000000c00013a898 GS: 0000000000000000 [28080148.596498] exe[286728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ffccf4bf9 cs:33 sp:7f9885c9e858 ax:0 si:557ffcd4e01a di:ffffffffff600000 [28080165.271981] exe[201362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555672fd3bf9 cs:33 sp:7fa6deb80858 ax:0 si:55567302d04f di:ffffffffff600000 [28080168.740722] exe[266972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdbfd35bf9 cs:33 sp:7ecfee84b858 ax:0 si:55bdbfd8f04f di:ffffffffff600000 [28080199.490106] exe[290831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d52903bf9 cs:33 sp:7f3cb9b69858 ax:0 si:561d5295d01a di:ffffffffff600000 [28080239.133589] exe[237466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0d630dbf9 cs:33 sp:7f005ac97858 ax:0 si:55e0d636704f di:ffffffffff600000 [28080991.809660] exe[296384] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8691576b38 ax:0 si:7f8691576c70 di:19 [28081464.177247] exe[325619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600a32a3bf9 cs:33 sp:7fd62bfd6858 ax:0 si:5600a32fd01a di:ffffffffff600000 [28081873.211665] potentially unexpected fatal signal 5. [28081873.216880] CPU: 84 PID: 307115 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28081873.228877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28081873.238591] RIP: 0033:0x7fffffffe062 [28081873.242566] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28081873.261795] RSP: 002b:000000c000019b90 EFLAGS: 00000297 [28081873.268776] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28081873.277699] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28081873.286639] RBP: 000000c000019c28 R08: 0000000000000000 R09: 0000000000000000 [28081873.295555] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000019c18 [28081873.304475] R13: 000000c00070a150 R14: 000000c00051a380 R15: 000000000004a330 [28081873.313385] FS: 000000c00046a898 GS: 0000000000000000 [28082022.232401] exe[265186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f2774abf9 cs:33 sp:7ed25bd0c858 ax:0 si:564f277a401a di:ffffffffff600000 [28082271.059383] exe[355603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dfc3dabf9 cs:33 sp:7f44ffa4c858 ax:0 si:558dfc43401a di:ffffffffff600000 [28083213.811882] exe[387655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575a1a3fbf9 cs:33 sp:7eed604df858 ax:0 si:5575a1a9901a di:ffffffffff600000 [28083215.301829] exe[382379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556236379bf9 cs:33 sp:7eebad641858 ax:0 si:5562363d301a di:ffffffffff600000 [28083563.807617] exe[390943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ead760bf9 cs:33 sp:7eeac4686ef8 ax:0 si:20000040 di:ffffffffff600000 [28084168.780365] exe[414950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558534da0bf9 cs:33 sp:7f66cc77b858 ax:0 si:558534dfa01a di:ffffffffff600000 [28084185.972584] exe[386544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56019ce99bf9 cs:33 sp:7fafa074c858 ax:0 si:56019cef301a di:ffffffffff600000 [28084508.078303] exe[364247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f39cdcbf9 cs:33 sp:7ecd911e5858 ax:0 si:557f39d3601a di:ffffffffff600000 [28084509.419016] exe[383776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f79f08bf9 cs:33 sp:7eca01c85858 ax:0 si:556f79f6201a di:ffffffffff600000 [28085078.732996] exe[440031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597ffce0bf9 cs:33 sp:7fb6ab11aef8 ax:0 si:20000b40 di:ffffffffff600000 [28085140.978643] exe[443278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56055529c377 cs:33 sp:7f73ece21ef8 ax:27500000 si:56055530a275 di:ffffffffff600000 [28085777.067738] exe[465539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556076d60bf9 cs:33 sp:7fa10a911858 ax:0 si:556076dba028 di:ffffffffff600000 [28085965.468174] exe[424429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b507034377 cs:33 sp:7ecc36c7eef8 ax:27500000 si:55b5070a2275 di:ffffffffff600000 [28086874.193788] exe[479076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a730ed8bf9 cs:33 sp:7f6307ce5858 ax:0 si:55a730f3201a di:ffffffffff600000 [28087185.633709] exe[501962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555aeffb5bf9 cs:33 sp:7f8f55052858 ax:0 si:555af000f04f di:ffffffffff600000 [28087407.792235] exe[513928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed436cabf9 cs:33 sp:7fbd75021858 ax:0 si:55ed4372401a di:ffffffffff600000 [28088191.690145] exe[452860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e08f3f0bf9 cs:33 sp:7ec2c1e67858 ax:0 si:55e08f44a04f di:ffffffffff600000 [28088628.562914] exe[554129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3f94a5377 cs:33 sp:7f42192d7ef8 ax:27500000 si:55b3f9513275 di:ffffffffff600000 [28088937.136385] exe[534062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3d4549bf9 cs:33 sp:7fc02d935ef8 ax:0 si:20000400 di:ffffffffff600000 [28089229.168212] exe[553612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55926922dbf9 cs:33 sp:7febdda5bef8 ax:0 si:20001980 di:ffffffffff600000 [28089534.714059] exe[500571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b75f437bf9 cs:33 sp:7ec6037dcef8 ax:0 si:20000c40 di:ffffffffff600000 [28089771.536704] exe[592271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9571f4bf9 cs:33 sp:7fd94069f858 ax:0 si:55d95724e01a di:ffffffffff600000 [28089911.892129] exe[573189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9d2068bf9 cs:33 sp:7f3d15ef2ef8 ax:0 si:20003c00 di:ffffffffff600000 [28090142.048876] exe[547670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2c7846bf9 cs:33 sp:7ee876715ef8 ax:0 si:20007d40 di:ffffffffff600000 [28090524.674059] exe[603728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559dc8331bf9 cs:33 sp:7f2aa9f65ef8 ax:0 si:20000080 di:ffffffffff600000 [28090802.402502] exe[619535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a354f80bf9 cs:33 sp:7fadb5da9858 ax:0 si:55a354fda01a di:ffffffffff600000 [28091121.250376] exe[608199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abf129fbf9 cs:33 sp:7f3878b31ef8 ax:0 si:20001ec0 di:ffffffffff600000 [28091670.213558] exe[612757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d3737bf9 cs:33 sp:7fcee954a858 ax:0 si:55a7d379104f di:ffffffffff600000 [28091747.433047] exe[622550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55819802ebf9 cs:33 sp:7f947b0fa858 ax:0 si:55819808801a di:ffffffffff600000 [28091777.934896] exe[636038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55993a5d5377 cs:33 sp:7eb26cf0cef8 ax:27500000 si:55993a643275 di:ffffffffff600000 [28091886.956756] exe[642109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55966d5cdbf9 cs:33 sp:7f1080094858 ax:0 si:55966d62701a di:ffffffffff600000 [28092031.433432] exe[645273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c015c2cbf9 cs:33 sp:7f0405a33ef8 ax:0 si:20000c40 di:ffffffffff600000 [28092722.703480] exe[671059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9ef49a377 cs:33 sp:7f0954455ef8 ax:27500000 si:55d9ef508275 di:ffffffffff600000 [28092731.066473] exe[681756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4b5208377 cs:33 sp:7fc1c0139ef8 ax:27500000 si:55c4b5276275 di:ffffffffff600000 [28092929.835157] potentially unexpected fatal signal 5. [28092929.835505] potentially unexpected fatal signal 5. [28092929.840357] CPU: 78 PID: 689389 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28092929.840359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28092929.840363] RIP: 0033:0x7fffffffe062 [28092929.840366] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28092929.841239] potentially unexpected fatal signal 5. [28092929.841244] CPU: 36 PID: 689306 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28092929.841245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28092929.841249] RIP: 0033:0x7fffffffe062 [28092929.841252] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28092929.841253] RSP: 002b:000000c000667b90 EFLAGS: 00000297 [28092929.841255] RAX: 00000000000a8a2a RBX: 0000000000000000 RCX: 00007fffffffe05a [28092929.841256] RDX: 0000000000000000 RSI: 000000c000668000 RDI: 0000000000012f00 [28092929.841257] RBP: 000000c000667c28 R08: 000000c0009a83d0 R09: 0000000000000000 [28092929.841258] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000667c18 [28092929.841258] R13: 000000c000670c00 R14: 000000c000509a40 R15: 00000000000a83db [28092929.841259] FS: 000000000204fcb0 GS: 0000000000000000 [28092929.845592] CPU: 12 PID: 689286 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28092929.845594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28092929.845599] RIP: 0033:0x7fffffffe062 [28092929.845603] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28092929.857633] RSP: 002b:000000c000667b90 EFLAGS: 00000297 [28092929.857636] RAX: 00000000000a8a28 RBX: 0000000000000000 RCX: 00007fffffffe05a [28092929.857637] RDX: 0000000000000000 RSI: 000000c000668000 RDI: 0000000000012f00 [28092929.857638] RBP: 000000c000667c28 R08: 000000c000672d30 R09: 0000000000000000 [28092929.857639] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000667c18 [28092929.857639] R13: 000000c000670c00 R14: 000000c000509a40 R15: 00000000000a83db [28092929.857640] FS: 000000000204fcb0 GS: 0000000000000000 [28092930.106766] RSP: 002b:000000c000667b90 EFLAGS: 00000297 [28092930.113803] RAX: 00000000000a8a29 RBX: 0000000000000000 RCX: 00007fffffffe05a [28092930.122729] RDX: 0000000000000000 RSI: 000000c000668000 RDI: 0000000000012f00 [28092930.131652] RBP: 000000c000667c28 R08: 000000c000016a60 R09: 0000000000000000 [28092930.140580] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000667c18 [28092930.149527] R13: 000000c000670c00 R14: 000000c000509a40 R15: 00000000000a83db [28092930.158422] FS: 000000000204fcb0 GS: 0000000000000000 [28093007.619531] exe[683303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d1d7ccbf9 cs:33 sp:7f7e1c516858 ax:0 si:563d1d82601a di:ffffffffff600000 [28093778.669701] exe[717112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f77954377 cs:33 sp:7f2bfdc7fef8 ax:27500000 si:556f779c2275 di:ffffffffff600000 [28094488.166212] exe[742644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b60801377 cs:33 sp:7fe60c30cef8 ax:27500000 si:559b6086f275 di:ffffffffff600000 [28094679.423224] exe[769697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555796a8bbf9 cs:33 sp:7fa177737858 ax:0 si:555796ae501a di:ffffffffff600000 [28094711.016232] exe[729735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557595d43377 cs:33 sp:7f032e6e5ef8 ax:27500000 si:557595db1275 di:ffffffffff600000 [28094827.140697] exe[747964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d5d985bf9 cs:33 sp:7fe208047858 ax:0 si:562d5d9df01a di:ffffffffff600000 [28095418.899656] exe[770472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624f84eabf9 cs:33 sp:7f1173728858 ax:0 si:5624f8544028 di:ffffffffff600000 [28095676.210211] potentially unexpected fatal signal 5. [28095676.215450] CPU: 19 PID: 763416 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28095676.227432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28095676.237063] RIP: 0033:0x7fffffffe062 [28095676.241113] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28095676.261652] RSP: 002b:000000c00057bb90 EFLAGS: 00000297 [28095676.268791] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28095676.277679] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28095676.286602] RBP: 000000c00057bc28 R08: 0000000000000000 R09: 0000000000000000 [28095676.295511] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00057bc18 [28095676.304422] R13: 000000c0006400c0 R14: 000000c00047c700 R15: 00000000000ba5c5 [28095676.313341] FS: 000000c00013b098 GS: 0000000000000000 [28096697.967619] exe[821291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ace11f3bf9 cs:33 sp:7eb9b98b5ef8 ax:0 si:20004f00 di:ffffffffff600000 [28096950.069650] exe[838239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f03e128bf9 cs:33 sp:7f37a0357858 ax:0 si:55f03e18201a di:ffffffffff600000 [28097425.289449] exe[843011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560236354591 cs:33 sp:7ed7556c54c8 ax:8 si:1 di:7ed7556c55c0 [28097758.461715] exe[843776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d09db0cbf9 cs:33 sp:7ecc2beaa858 ax:0 si:55d09db6604f di:ffffffffff600000 [28098072.863044] exe[851630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d656a9ebf9 cs:33 sp:7f0b94831858 ax:0 si:55d656af801a di:ffffffffff600000 [28098103.285642] exe[861793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611a1df0bf9 cs:33 sp:7fd3f17ec858 ax:0 si:5611a1e4a04f di:ffffffffff600000 [28098827.558670] exe[892374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb012a7591 cs:33 sp:7ec1015194c8 ax:8 si:1 di:7ec1015195c0 [28098979.160337] exe[879088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d47363bf9 cs:33 sp:7f1d7f102858 ax:0 si:556d473bd01a di:ffffffffff600000 [28099159.974233] exe[896915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56056950ebf9 cs:33 sp:7f2132b59858 ax:0 si:56056956801a di:ffffffffff600000 [28099159.977154] exe[896844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56056950ebf9 cs:33 sp:7f2132b38858 ax:0 si:56056956801a di:ffffffffff600000 [28100459.521936] exe[939726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c6e46ebf9 cs:33 sp:7fdeaf9dd858 ax:0 si:559c6e4c801a di:ffffffffff600000 [28100614.706714] exe[941456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56291361dbf9 cs:33 sp:7ea5a3886858 ax:0 si:562913677028 di:ffffffffff600000 [28100616.487244] exe[932864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560466705bf9 cs:33 sp:7f524714c858 ax:0 si:56046675f01a di:ffffffffff600000 [28100632.167449] exe[934050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590b404ebf9 cs:33 sp:7f4c3b57b858 ax:0 si:5590b40a801a di:ffffffffff600000 [28100810.885154] exe[952342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560622f61bf9 cs:33 sp:7f854b2db858 ax:0 si:560622fbb01a di:ffffffffff600000 [28100946.482363] exe[952400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f89250cbf9 cs:33 sp:7fc6e5b9b858 ax:0 si:55f89256601a di:ffffffffff600000 [28100999.835225] exe[937253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eedd205bf9 cs:33 sp:7ed7ff16a858 ax:0 si:55eedd25f01a di:ffffffffff600000 [28101303.152089] exe[942675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee6e94cbf9 cs:33 sp:7f8d999fe858 ax:0 si:55ee6e9a601a di:ffffffffff600000 [28102359.911434] exe[999717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4d6371bf9 cs:33 sp:7f78ffcb2858 ax:0 si:55b4d63cb01a di:ffffffffff600000 [28102849.094049] exe[18065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617c5897bf9 cs:33 sp:7efe92df4858 ax:0 si:5617c58f1028 di:ffffffffff600000 [28103781.593278] exe[19756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574f476ebf9 cs:33 sp:7f226c7b8858 ax:0 si:5574f47c801a di:ffffffffff600000 [28103901.826378] exe[34950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560801f06bf9 cs:33 sp:7f3cec855858 ax:0 si:560801f6001a di:ffffffffff600000 [28104118.530439] exe[56165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a0e44d377 cs:33 sp:7f1b48761ef8 ax:27500000 si:561a0e4bb275 di:ffffffffff600000 [28104914.200417] exe[55616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4142dbf9 cs:33 sp:7f2600320858 ax:0 si:561b4148704f di:ffffffffff600000 [28105269.978861] potentially unexpected fatal signal 5. [28105269.984152] CPU: 43 PID: 56213 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28105269.996061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28105270.005690] RIP: 0033:0x7fffffffe062 [28105270.009708] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28105270.028933] RSP: 002b:000000c0005b7b90 EFLAGS: 00000297 [28105270.035972] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28105270.044908] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28105270.053845] RBP: 000000c0005b7c28 R08: 0000000000000000 R09: 0000000000000000 [28105270.062757] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005b7c18 [28105270.071681] R13: 000000c0005c0c00 R14: 000000c000477180 R15: 000000000000d764 [28105270.080610] FS: 000000c00013a898 GS: 0000000000000000 [28105881.611793] exe[111431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b724f3bf9 cs:33 sp:7fb3bf2f7858 ax:0 si:558b7254d028 di:ffffffffff600000 [28106961.317401] exe[147365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56379f614bf9 cs:33 sp:7fcbeb7dd858 ax:0 si:56379f66e01a di:ffffffffff600000 [28108653.335449] exe[182970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55576e151bf9 cs:33 sp:7f4915b59858 ax:0 si:55576e1ab01a di:ffffffffff600000 [28108996.345385] exe[188543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e972642900 cs:33 sp:7f44c7bff070 ax:55e972642900 si:3 di:55e9726f5cd0 [28108997.659272] exe[185418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b39a0c6900 cs:33 sp:7f81d576e070 ax:55b39a0c6900 si:3 di:55b39a179cd0 [28109332.447449] exe[179974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558135ea4bf9 cs:33 sp:7f42c7f6b858 ax:0 si:558135efe028 di:ffffffffff600000 [28109387.641453] exe[208920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56218dd9d377 cs:33 sp:7ea91159aef8 ax:27500000 si:56218de0b275 di:ffffffffff600000 [28109858.043608] exe[213497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c7f570bf9 cs:33 sp:7fceea4c9858 ax:0 si:564c7f5ca028 di:ffffffffff600000 [28109918.199589] exe[231488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2189b7bf9 cs:33 sp:7ff25ae74ef8 ax:0 si:20000080 di:ffffffffff600000 [28110005.476545] exe[238536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55915164fbf9 cs:33 sp:7ed23204b858 ax:0 si:5591516a904f di:ffffffffff600000 [28110031.105588] exe[215961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618a909abf9 cs:33 sp:7f42f4b86858 ax:0 si:5618a90f4028 di:ffffffffff600000 [28110236.695199] exe[182179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593a33bbbf9 cs:33 sp:7fe4d72f7858 ax:0 si:5593a341501a di:ffffffffff600000 [28110481.978901] exe[234660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd4bb8abf9 cs:33 sp:7ef9855d4858 ax:0 si:55cd4bbe401a di:ffffffffff600000 [28110492.488892] exe[173652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f96f9bebf9 cs:33 sp:7f6588bcb858 ax:0 si:55f96fa18028 di:ffffffffff600000 [28110506.574360] exe[258898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56124b127bf9 cs:33 sp:7fd2693d3858 ax:0 si:56124b181028 di:ffffffffff600000 [28110540.269343] exe[259041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ae9702bf9 cs:33 sp:7fa7a4b72858 ax:0 si:559ae975c028 di:ffffffffff600000 [28110619.936583] exe[231261] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb1aa6b7b38 ax:0 si:7eb1aa6b7c70 di:19 [28110643.310980] exe[261769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633aafdcbf9 cs:33 sp:7f0196988ef8 ax:0 si:20000200 di:ffffffffff600000 [28110789.148628] exe[264689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b9c969bf9 cs:33 sp:7f7db0a28858 ax:0 si:562b9c9c304f di:ffffffffff600000 [28110922.492329] exe[269027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc28802bf9 cs:33 sp:7ec22b3fe858 ax:0 si:55cc2885c04f di:ffffffffff600000 [28111006.556008] exe[269054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c877167bf9 cs:33 sp:7fa96d888858 ax:0 si:55c8771c1028 di:ffffffffff600000 [28111851.081879] exe[293051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c456b2bbf9 cs:33 sp:7ecf057feef8 ax:0 si:20000540 di:ffffffffff600000 [28111965.076908] exe[272663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b76ed14bf9 cs:33 sp:7f1884fa4858 ax:0 si:55b76ed6e01a di:ffffffffff600000 [28112040.721740] exe[288351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaad01dbf9 cs:33 sp:7ee1ad557858 ax:0 si:55eaad077028 di:ffffffffff600000 [28112091.017624] exe[296008] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb541bf3b38 ax:0 si:7fb541bf3c70 di:19 [28112113.895345] exe[301768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee9671c4b38 ax:0 si:7ee9671c4c70 di:19 [28112113.965776] exe[301768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee967140b38 ax:0 si:7ee967140c70 di:19 [28112315.814493] exe[296252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562547418bf9 cs:33 sp:7f97313fe858 ax:0 si:562547472028 di:ffffffffff600000 [28112346.852628] exe[286837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa7ce4abf9 cs:33 sp:7f6c60eca858 ax:0 si:55aa7cea404f di:ffffffffff600000 [28113169.082081] exe[341328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556affe62bf9 cs:33 sp:7fcf54b5b858 ax:0 si:556affebc01a di:ffffffffff600000 [28113222.161922] exe[291614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e094ad1bf9 cs:33 sp:7fd31e7fe858 ax:0 si:55e094b2b01a di:ffffffffff600000 [28113362.306189] exe[340805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573f013abf9 cs:33 sp:7ec85cdd7858 ax:0 si:5573f0194028 di:ffffffffff600000 [28113362.343891] exe[331745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573f013abf9 cs:33 sp:7ec85cdd7858 ax:0 si:5573f0194028 di:ffffffffff600000 [28113455.726121] exe[353293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f574e4bf9 cs:33 sp:7f4f2eeef858 ax:0 si:564f5753e01a di:ffffffffff600000 [28113598.241528] exe[335916] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f675bbddb38 ax:0 si:7f675bbddc70 di:19 [28113690.784077] exe[352425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a23b9d377 cs:33 sp:7f7f43ab4ef8 ax:27500000 si:558a23c0b275 di:ffffffffff600000 [28113691.462680] exe[337663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56425a902377 cs:33 sp:7fb81d4b5ef8 ax:27500000 si:56425a970275 di:ffffffffff600000 [28113939.920431] exe[370377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f204d8bf9 cs:33 sp:7fdc1d887858 ax:0 si:562f2053201a di:ffffffffff600000 [28114226.703769] exe[293614] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebbcddfbb38 ax:0 si:7ebbcddfbc70 di:19 [28114270.984856] exe[353361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbb3720bf9 cs:33 sp:7f0203ee2858 ax:0 si:55dbb377a01a di:ffffffffff600000 [28114317.600963] exe[379299] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb4923f5b38 ax:0 si:7fb4923f5c70 di:19 [28114367.913792] exe[326266] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff1d91c3b38 ax:0 si:7ff1d91c3c70 di:19 [28114401.602599] exe[385357] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f67c9a77b38 ax:0 si:7f67c9a77c70 di:19 [28114411.089074] exe[378403] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f62e0fb9b38 ax:0 si:7f62e0fb9c70 di:19 [28114435.883275] exe[168323] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fabd1892b38 ax:0 si:7fabd1892c70 di:19 [28114442.555931] exe[326256] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5730d60b38 ax:0 si:7f5730d60c70 di:19 [28114461.545258] exe[300690] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed7c866cb38 ax:0 si:7ed7c866cc70 di:19 [28114463.777150] exe[387144] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f391614fb38 ax:0 si:7f391614fc70 di:19 [28114504.930329] exe[360717] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3d6751ab38 ax:0 si:7f3d6751ac70 di:19 [28114532.506245] exe[380984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc2a5bebf9 cs:33 sp:7f5d55902ef8 ax:0 si:20000900 di:ffffffffff600000 [28114539.789260] exe[373722] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1116e2fb38 ax:0 si:7f1116e2fc70 di:19 [28114570.854536] exe[84738] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9d1d179b38 ax:0 si:7f9d1d179c70 di:19 [28114595.747460] exe[370965] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec99346db38 ax:0 si:7ec99346dc70 di:19 [28114742.107454] exe[373041] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f810e08bb38 ax:0 si:7f810e08bc70 di:19 [28114748.800973] exe[395763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa09b716b38 ax:0 si:7fa09b716c70 di:19 [28114758.138255] exe[83912] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecf79456b38 ax:0 si:7ecf79456c70 di:19 [28114901.532597] potentially unexpected fatal signal 5. [28114901.537899] CPU: 50 PID: 404462 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28114901.549889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28114901.559559] RIP: 0033:0x7fffffffe062 [28114901.563597] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28114901.582864] RSP: 002b:000000c000323be8 EFLAGS: 00000297 [28114901.589883] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28114901.598821] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28114901.607749] RBP: 000000c000323c80 R08: 0000000000000000 R09: 0000000000000000 [28114901.616656] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000323c70 [28114901.625568] R13: 000000c00023b800 R14: 000000c0005061c0 R15: 0000000000044fb4 [28114901.634497] FS: 000000c00013a898 GS: 0000000000000000 [28115046.573456] exe[292201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555aaacbe377 cs:33 sp:7fe742683ef8 ax:27500000 si:555aaad2c275 di:ffffffffff600000 [28115314.901084] exe[425209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df5ac17377 cs:33 sp:7f9c10cccef8 ax:27500000 si:55df5ac85275 di:ffffffffff600000 [28115564.326582] exe[445439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc4204abf9 cs:33 sp:7f04f3bbc858 ax:0 si:55cc420a401a di:ffffffffff600000 [28115689.252112] exe[437217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f761cbf9 cs:33 sp:7fd700dc0ef8 ax:0 si:20000000 di:ffffffffff600000 [28115691.768891] exe[437330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627d1900bf9 cs:33 sp:7f05757eeef8 ax:0 si:20000000 di:ffffffffff600000 [28115691.768977] exe[439857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627d1900bf9 cs:33 sp:7f05757cdef8 ax:0 si:20000000 di:ffffffffff600000 [28115972.447525] exe[466055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55932d565bf9 cs:33 sp:7f3b728b2858 ax:0 si:55932d5bf01a di:ffffffffff600000 [28116021.777492] exe[462369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56096bb98bf9 cs:33 sp:7f4e18c68858 ax:0 si:56096bbf201a di:ffffffffff600000 [28116207.359099] exe[477478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e057062bf9 cs:33 sp:7f2fe2d23858 ax:0 si:55e0570bc04f di:ffffffffff600000 [28117024.473620] exe[474346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feed90ebf9 cs:33 sp:7f9e387fe858 ax:0 si:55feed96801a di:ffffffffff600000 [28118177.363734] exe[456564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3820ed377 cs:33 sp:7fa3f35feef8 ax:27500000 si:55c38215b275 di:ffffffffff600000 [28118402.040513] exe[538985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606688fcbf9 cs:33 sp:7f3be7743ef8 ax:0 si:20001f40 di:ffffffffff600000 [28118725.862401] exe[451569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557910cd9bf9 cs:33 sp:7f831bb57ef8 ax:0 si:20000140 di:ffffffffff600000 [28118818.873202] exe[558914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c9f69a377 cs:33 sp:7ebe5b913ef8 ax:27500000 si:560c9f708275 di:ffffffffff600000 [28119255.715762] exe[564039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ad3362bf9 cs:33 sp:7f517bae1858 ax:0 si:564ad33bc028 di:ffffffffff600000 [28119453.701866] exe[585216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557234d9dbf9 cs:33 sp:7f7f689aaef8 ax:0 si:20000080 di:ffffffffff600000 [28119711.054619] exe[590389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55735d4fbbf9 cs:33 sp:7ee7cae3a858 ax:0 si:55735d555028 di:ffffffffff600000 [28119801.568828] exe[602874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3e551ebf9 cs:33 sp:7ed58eb18858 ax:0 si:55c3e557801a di:ffffffffff600000 [28120060.593852] exe[618165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1486e2bf9 cs:33 sp:7f09ae04d858 ax:0 si:55a14873c01a di:ffffffffff600000 [28120279.480621] potentially unexpected fatal signal 5. [28120279.486011] CPU: 66 PID: 627812 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28120279.497972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28120279.507593] RIP: 0033:0x7fffffffe062 [28120279.511588] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28120279.530826] RSP: 002b:000000c000031b90 EFLAGS: 00000297 [28120279.537817] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28120279.546743] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28120279.555679] RBP: 000000c000031c28 R08: 0000000000000000 R09: 0000000000000000 [28120279.564621] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000031c18 [28120279.573520] R13: 000000c0001a2c00 R14: 000000c000517880 R15: 000000000009920f [28120279.582451] FS: 000000000204fcb0 GS: 0000000000000000 [28120507.674821] exe[644656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fea845bf9 cs:33 sp:7f43efae0ef8 ax:0 si:20000980 di:ffffffffff600000 [28120956.390705] exe[647321] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebb08222b38 ax:0 si:7ebb08222c70 di:19 [28121236.614240] exe[653121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb1b57f377 cs:33 sp:7ebe6585eef8 ax:27500000 si:55fb1b5ed275 di:ffffffffff600000 [28121517.281954] exe[647300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597f0224377 cs:33 sp:7fe9f7bc3ef8 ax:27500000 si:5597f0292275 di:ffffffffff600000 [28121587.483336] exe[665457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1cb533bf9 cs:33 sp:7edc4224d858 ax:0 si:55b1cb58d04f di:ffffffffff600000 [28121717.525708] exe[677129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d2e823bf9 cs:33 sp:7fc71e1dd858 ax:0 si:557d2e87d01a di:ffffffffff600000 [28122197.310072] exe[629827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572f2e2dbf9 cs:33 sp:7fa37d1d0858 ax:0 si:5572f2e8701a di:ffffffffff600000 [28122698.470909] exe[708517] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee74ba5cb38 ax:0 si:7ee74ba5cc70 di:19 [28125695.577566] exe[797737] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd8df17ab38 ax:0 si:7fd8df17ac70 di:19 [28125696.468901] exe[785959] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd8df17ab38 ax:0 si:7fd8df17ac70 di:19 [28125696.599520] exe[815661] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd8df17ab38 ax:0 si:7fd8df17ac70 di:19 [28125696.887013] exe[810170] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f72aa79fb38 ax:0 si:7f72aa79fc70 di:19 [28125697.577291] exe[803765] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc8f5a2fb38 ax:0 si:7fc8f5a2fc70 di:19 [28125698.120803] exe[803765] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa8b8bbbb38 ax:0 si:7fa8b8bbbc70 di:19 [28125698.231520] exe[786440] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa8b8bbbb38 ax:0 si:7fa8b8bbbc70 di:19 [28125698.538119] exe[803758] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff0730f3b38 ax:0 si:7ff0730f3c70 di:19 [28125698.770151] exe[810163] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff0730f3b38 ax:0 si:7ff0730f3c70 di:19 [28125698.820795] exe[786373] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc5dedfeb38 ax:0 si:7fc5dedfec70 di:19 [28126945.647863] exe[836294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615cabd4bf9 cs:33 sp:7fc7b91fe858 ax:0 si:5615cac2e01a di:ffffffffff600000 [28126946.381559] exe[844015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627f5374bf9 cs:33 sp:7f6362065858 ax:0 si:5627f53ce01a di:ffffffffff600000 [28126946.889209] exe[833516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626271f0bf9 cs:33 sp:7f0f7dddd858 ax:0 si:56262724a01a di:ffffffffff600000 [28126947.866548] exe[844341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627f5374bf9 cs:33 sp:7f6362065858 ax:0 si:5627f53ce01a di:ffffffffff600000 [28126948.433413] exe[839514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627f5374bf9 cs:33 sp:7f6362065858 ax:0 si:5627f53ce01a di:ffffffffff600000 [28126948.843268] exe[834756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561873106bf9 cs:33 sp:7f1f2d486858 ax:0 si:56187316001a di:ffffffffff600000 [28127499.161384] exe[842656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56003fb35bf9 cs:33 sp:7fcb402ad858 ax:0 si:56003fb8f028 di:ffffffffff600000 [28127499.511039] exe[830554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee0640abf9 cs:33 sp:7f1881f3d858 ax:0 si:55ee06464028 di:ffffffffff600000 [28127499.550830] exe[843531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583d056bbf9 cs:33 sp:7fc38185c858 ax:0 si:5583d05c5028 di:ffffffffff600000 [28127499.803766] exe[830728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee0640abf9 cs:33 sp:7f1881f3d858 ax:0 si:55ee06464028 di:ffffffffff600000 [28127500.035875] exe[847405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdda9bdbf9 cs:33 sp:7f2b2d189858 ax:0 si:55bddaa17028 di:ffffffffff600000 [28127500.178826] exe[841994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56003fb35bf9 cs:33 sp:7fcb402ad858 ax:0 si:56003fb8f028 di:ffffffffff600000 [28127500.425598] exe[836424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5fe026bf9 cs:33 sp:7f756e1b8858 ax:0 si:55f5fe080028 di:ffffffffff600000 [28127754.690120] exe[853277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626cf4d1bf9 cs:33 sp:7f59a13db858 ax:0 si:5626cf52b01a di:ffffffffff600000 [28127774.373881] exe[842369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf9526bf9 cs:33 sp:7f83d7626858 ax:0 si:557bf958001a di:ffffffffff600000 [28127804.658827] exe[848108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d81da3dbf9 cs:33 sp:7fe84f9fe858 ax:0 si:55d81da9701a di:ffffffffff600000 [28127839.392415] exe[833210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5a6ee0bf9 cs:33 sp:7fb5e990c858 ax:0 si:55a5a6f3a028 di:ffffffffff600000 [28127839.755166] exe[832646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576976fdbf9 cs:33 sp:7f345a089858 ax:0 si:557697757028 di:ffffffffff600000 [28127840.410869] exe[843363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5a6ee0bf9 cs:33 sp:7fb5e990c858 ax:0 si:55a5a6f3a028 di:ffffffffff600000 [28127841.113360] exe[848669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a2dc24bf9 cs:33 sp:7f9c0e2a8858 ax:0 si:557a2dc7e028 di:ffffffffff600000 [28127971.601996] exe[812867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed09308bf9 cs:33 sp:7f95d9a3a858 ax:0 si:55ed0936201a di:ffffffffff600000 [28128019.615576] exe[798294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574dea4cbf9 cs:33 sp:7f7c12cdf858 ax:0 si:5574deaa601a di:ffffffffff600000 [28128064.126060] exe[787291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643f741abf9 cs:33 sp:7fb1fb716858 ax:0 si:5643f747401a di:ffffffffff600000 [28128442.549609] exe[829009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe6d348bf9 cs:33 sp:7f8233ff3858 ax:0 si:55fe6d3a201a di:ffffffffff600000 [28130060.530671] exe[831275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd42d34bf9 cs:33 sp:7f0418ffe858 ax:0 si:55bd42d8e01a di:ffffffffff600000 [28130518.666489] exe[867155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586aaf1dbf9 cs:33 sp:7eb89a1b1858 ax:0 si:5586aaf7701a di:ffffffffff600000 [28131260.652875] exe[866127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b59d623bf9 cs:33 sp:7fc3666f1858 ax:0 si:55b59d67d01a di:ffffffffff600000 [28131482.344448] exe[865231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f722ee7bf9 cs:33 sp:7f835b295858 ax:0 si:55f722f4101a di:ffffffffff600000 [28131515.239266] exe[872046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649269f4bf9 cs:33 sp:7f8c2c8fd858 ax:0 si:564926a4e01a di:ffffffffff600000 [28131516.662847] exe[875680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2a35ccbf9 cs:33 sp:7fe5007ce858 ax:0 si:55b2a362601a di:ffffffffff600000 [28131517.813202] exe[873430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56537527cbf9 cs:33 sp:7fd59db4a858 ax:0 si:5653752d601a di:ffffffffff600000 [28131518.921277] exe[875639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2a35ccbf9 cs:33 sp:7fe5007ce858 ax:0 si:55b2a362601a di:ffffffffff600000 [28131641.739782] exe[881402] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea6537feb38 ax:0 si:7ea6537fec70 di:19 [28131642.170796] exe[888342] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed92622eb38 ax:0 si:7ed92622ec70 di:19 [28131642.779308] exe[888342] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed92622eb38 ax:0 si:7ed92622ec70 di:19 [28131643.438938] exe[872102] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea6537feb38 ax:0 si:7ea6537fec70 di:19 [28132172.017245] exe[889372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d408b76bf9 cs:33 sp:7f3abbce8858 ax:0 si:55d408bd001a di:ffffffffff600000 [28133990.678130] exe[914021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624f3eb7bf9 cs:33 sp:7f8869ed2ef8 ax:0 si:200017c0 di:ffffffffff600000 [28134835.865862] exe[916437] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea53a263b38 ax:0 si:7ea53a263c70 di:19 [28134917.602835] potentially unexpected fatal signal 5. [28134917.608084] CPU: 39 PID: 941360 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28134917.620078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28134917.629680] RIP: 0033:0x7fffffffe062 [28134917.633635] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28134917.652895] RSP: 002b:000000c00056fb90 EFLAGS: 00000297 [28134917.658574] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28134917.667540] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28134917.676457] RBP: 000000c00056fc28 R08: 0000000000000000 R09: 0000000000000000 [28134917.685391] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00056fc18 [28134917.694312] R13: 000000c0005b00c0 R14: 000000c000007340 R15: 00000000000e44b9 [28134917.703225] FS: 000000c000180098 GS: 0000000000000000 [28135038.368449] exe[953091] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7bbe559b38 ax:0 si:7f7bbe559c70 di:19 [28135048.061087] exe[954225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dc40f6bf9 cs:33 sp:7fed973ba858 ax:0 si:558dc415001a di:ffffffffff600000 [28135426.374674] exe[943121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f98ebfbf9 cs:33 sp:7eac9bf97ef8 ax:0 si:20000200 di:ffffffffff600000 [28135455.505211] exe[926629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f30e545bf9 cs:33 sp:7f5671edb858 ax:0 si:55f30e59f01a di:ffffffffff600000 [28136173.709031] exe[934832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f6335abf9 cs:33 sp:7f245f3d1858 ax:0 si:564f633b4028 di:ffffffffff600000 [28136865.924075] exe[959720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602a2d45bf9 cs:33 sp:7fb02a3fe858 ax:0 si:5602a2d9f01a di:ffffffffff600000 [28136993.306317] exe[933691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6fd7b1bf9 cs:33 sp:7fd5b8b8a858 ax:0 si:55a6fd80b028 di:ffffffffff600000 [28137535.574499] exe[27915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653c1b9ebf9 cs:33 sp:7f825a1c3858 ax:0 si:5653c1bf801a di:ffffffffff600000 [28137987.397401] exe[37443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e1decabf9 cs:33 sp:7efbf9bd0858 ax:0 si:556e1df2401a di:ffffffffff600000 [28138843.810808] exe[69406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce46999bf9 cs:33 sp:7fdeab8fd858 ax:0 si:55ce469f301a di:ffffffffff600000 [28139489.082241] exe[68210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3d5ccabf9 cs:33 sp:7f0a1715b858 ax:0 si:55e3d5d2401a di:ffffffffff600000 [28139632.130731] exe[80572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b29399bf9 cs:33 sp:7fb246ffe858 ax:0 si:555b293f3028 di:ffffffffff600000 [28139721.616263] potentially unexpected fatal signal 5. [28139721.621479] CPU: 74 PID: 83764 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28139721.633357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28139721.642959] RIP: 0033:0x7fffffffe062 [28139721.646950] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28139721.666141] RSP: 002b:000000c000019b90 EFLAGS: 00000297 [28139721.673150] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28139721.682070] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28139721.691009] RBP: 000000c000019c28 R08: 0000000000000000 R09: 0000000000000000 [28139721.699955] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000019c18 [28139721.708843] R13: 000000c000020c00 R14: 000000c00017c540 R15: 000000000000d7b5 [28139721.717750] FS: 000000c000584098 GS: 0000000000000000 [28139728.323263] potentially unexpected fatal signal 5. [28139728.328482] CPU: 67 PID: 70174 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28139728.328813] potentially unexpected fatal signal 5. [28139728.340358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28139728.345569] CPU: 8 PID: 55300 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28139728.345571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28139728.345576] RIP: 0033:0x7fffffffe062 [28139728.355219] RIP: 0033:0x7fffffffe062 [28139728.355222] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28139728.355223] RSP: 002b:000000c0005d9b90 EFLAGS: 00000297 [28139728.355224] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28139728.355225] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28139728.355226] RBP: 000000c0005d9c28 R08: 0000000000000000 R09: 0000000000000000 [28139728.355226] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005d9c18 [28139728.355227] R13: 000000c0005e0150 R14: 000000c0004a0e00 R15: 000000000000d7b6 [28139728.355227] FS: 000000000204fcb0 GS: 0000000000000000 [28139728.455459] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28139728.475106] RSP: 002b:000000c0005d9b90 EFLAGS: 00000297 [28139728.482087] RAX: 000000000001487a RBX: 0000000000000000 RCX: 00007fffffffe05a [28139728.491007] RDX: 0000000000000000 RSI: 000000c0005da000 RDI: 0000000000012f00 [28139728.499919] RBP: 000000c0005d9c28 R08: 000000c000512010 R09: 0000000000000000 [28139728.508839] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005d9c18 [28139728.517746] R13: 000000c0005e0150 R14: 000000c0004a0e00 R15: 000000000000d7b6 [28139728.526673] FS: 000000000204fcb0 GS: 0000000000000000 [28140906.636333] potentially unexpected fatal signal 5. [28140906.641535] CPU: 23 PID: 119973 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28140906.653516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28140906.663136] RIP: 0033:0x7fffffffe062 [28140906.667150] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28140906.687732] RSP: 002b:000000c00075fbe8 EFLAGS: 00000297 [28140906.694734] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28140906.703655] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28140906.712597] RBP: 000000c00075fc80 R08: 0000000000000000 R09: 0000000000000000 [28140906.721563] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00075fc70 [28140906.730426] R13: 000000c000373800 R14: 000000c0004fda40 R15: 0000000000002434 [28140906.739352] FS: 0000000002312710 GS: 0000000000000000 [28140949.872831] exe[36895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9da7dabf9 cs:33 sp:7eaa04a8a858 ax:0 si:55d9da83401a di:ffffffffff600000 [28141592.175086] exe[150262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c47b51bf9 cs:33 sp:7efa09984858 ax:0 si:562c47bab01a di:ffffffffff600000 [28141653.203746] exe[143951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bd3565bf9 cs:33 sp:7ef239786858 ax:0 si:559bd35bf01a di:ffffffffff600000 [28143210.592988] exe[197316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555999bdcbf9 cs:33 sp:7eb1efb08858 ax:0 si:555999c3601a di:ffffffffff600000 [28143328.199803] potentially unexpected fatal signal 5. [28143328.205022] CPU: 26 PID: 202128 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28143328.217002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28143328.227082] RIP: 0033:0x7fffffffe062 [28143328.231085] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28143328.251686] RSP: 002b:000000c000559b90 EFLAGS: 00000297 [28143328.258682] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28143328.267595] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28143328.276533] RBP: 000000c000559c28 R08: 0000000000000000 R09: 0000000000000000 [28143328.285451] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000559c18 [28143328.294383] R13: 000000c00056a0c0 R14: 000000c0001e8e00 R15: 000000000002f6da [28143328.303311] FS: 000000000204fcb0 GS: 0000000000000000 [28143680.413155] exe[201453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bedd30bf9 cs:33 sp:7f1819559858 ax:0 si:557bedd8a01a di:ffffffffff600000 [28145856.354992] exe[275437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602a8398bf9 cs:33 sp:7f0568d47ef8 ax:0 si:20004080 di:ffffffffff600000 [28146202.639822] exe[272655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558579487bf9 cs:33 sp:7f562d487ef8 ax:0 si:20000300 di:ffffffffff600000 [28146212.227259] exe[293824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ae6777bf9 cs:33 sp:7f0b754cf858 ax:0 si:559ae67d101a di:ffffffffff600000 [28146222.398873] exe[278404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610f6c49bf9 cs:33 sp:7fcab47dcef8 ax:0 si:20004080 di:ffffffffff600000 [28146222.398915] exe[275579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610f6c49bf9 cs:33 sp:7fcab47bbef8 ax:0 si:20004080 di:ffffffffff600000 [28146314.567363] exe[294214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca4c7c3bf9 cs:33 sp:7faa9b1dd858 ax:0 si:55ca4c81d01a di:ffffffffff600000 [28146315.516013] exe[295820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca4c7c3bf9 cs:33 sp:7faa9b1bc858 ax:0 si:55ca4c81d01a di:ffffffffff600000 [28146541.269502] exe[280190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7b3c6fbf9 cs:33 sp:7fcbffb63858 ax:0 si:55a7b3cc901a di:ffffffffff600000 [28146910.942568] potentially unexpected fatal signal 5. [28146910.947784] CPU: 34 PID: 301445 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28146910.959780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28146910.969419] RIP: 0033:0x7fffffffe062 [28146910.973429] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28146910.992605] RSP: 002b:000000c0001a5b90 EFLAGS: 00000297 [28146910.999621] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28146911.008542] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28146911.017477] RBP: 000000c0001a5c28 R08: 0000000000000000 R09: 0000000000000000 [28146911.026405] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001a5c18 [28146911.035315] R13: 000000c000165bc0 R14: 000000c0004c76c0 R15: 0000000000042712 [28146911.044256] FS: 000000c000200098 GS: 0000000000000000 [28147185.807843] exe[324691] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed747531b38 ax:0 si:7ed747531c70 di:19 [28147295.388868] exe[320782] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb78b7eb38 ax:0 si:7edb78b7ec70 di:19 [28147343.592366] exe[309823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d45362abf9 cs:33 sp:7f816fdfe858 ax:0 si:55d45368401a di:ffffffffff600000 [28147564.898689] exe[328324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634fd6debf9 cs:33 sp:7f89dde73858 ax:0 si:5634fd73804f di:ffffffffff600000 [28147566.666838] exe[322919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634fd6debf9 cs:33 sp:7f89dde73858 ax:0 si:5634fd73804f di:ffffffffff600000 [28147570.641797] exe[324467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588acd88bf9 cs:33 sp:7fcaf70d9858 ax:0 si:5588acde204f di:ffffffffff600000 [28147572.335012] exe[324467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558075e55bf9 cs:33 sp:7f5769f01858 ax:0 si:558075eaf04f di:ffffffffff600000 [28148924.615293] exe[356653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9be15cbf9 cs:33 sp:7f927ca51858 ax:0 si:55e9be1b601a di:ffffffffff600000 [28149004.721929] exe[355279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dd81ac377 cs:33 sp:7fab484c7ef8 ax:27500000 si:558dd821a275 di:ffffffffff600000 [28149797.423317] exe[372672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e89efbdbf9 cs:33 sp:7f6982623858 ax:0 si:55e89f01704f di:ffffffffff600000 [28151090.814749] exe[446018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa276a3bf9 cs:33 sp:7f195cdfc858 ax:0 si:55aa276fd01a di:ffffffffff600000 [28151242.598499] exe[424451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4e03e6377 cs:33 sp:7f0ab2babef8 ax:27500000 si:55d4e0454275 di:ffffffffff600000 [28151651.754271] exe[423872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597ff3ccbf9 cs:33 sp:7f6c6b981858 ax:0 si:5597ff42601a di:ffffffffff600000 [28152209.298791] exe[469499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634d6d83bf9 cs:33 sp:7f59e3cf6858 ax:0 si:5634d6ddd01a di:ffffffffff600000 [28152261.273488] exe[479435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56068e2c3bf9 cs:33 sp:7f4bd2c9b858 ax:0 si:56068e31d01a di:ffffffffff600000 [28152262.307240] exe[480531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56068e2c3bf9 cs:33 sp:7f4bd2c9b858 ax:0 si:56068e31d01a di:ffffffffff600000 [28152263.695674] exe[479678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56068e2c3bf9 cs:33 sp:7f4bd2c9b858 ax:0 si:56068e31d01a di:ffffffffff600000 [28152264.906096] exe[480572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d15858bf9 cs:33 sp:7f218ae3f858 ax:0 si:559d158b201a di:ffffffffff600000 [28152369.493187] exe[481595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612b9ff0bf9 cs:33 sp:7f98aee3b858 ax:0 si:5612ba04a01a di:ffffffffff600000 [28152705.116280] exe[447467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565446bbcbf9 cs:33 sp:7ff199106858 ax:0 si:565446c1601a di:ffffffffff600000 [28153352.768613] exe[502859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edd2dc0bf9 cs:33 sp:7f64e11fe858 ax:0 si:55edd2e1a01a di:ffffffffff600000 [28153354.110277] exe[492508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579e771abf9 cs:33 sp:7fac1031fef8 ax:0 si:20006a00 di:ffffffffff600000 [28154218.685290] exe[525585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e867efbf9 cs:33 sp:7fa89543c858 ax:0 si:557e8684901a di:ffffffffff600000 [28155395.618344] exe[557864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab09bb5bf9 cs:33 sp:7f8ab8543858 ax:0 si:55ab09c0f01a di:ffffffffff600000 [28155503.510925] exe[570690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c18ababbf9 cs:33 sp:7f4cd9abe858 ax:0 si:55c18ac0501a di:ffffffffff600000 [28156296.112549] exe[545410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e36de5ebf9 cs:33 sp:7ea78937bef8 ax:0 si:20002f80 di:ffffffffff600000 [28156884.929379] exe[632630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56242ac6bbf9 cs:33 sp:7ebdd4848858 ax:0 si:56242acc501a di:ffffffffff600000 [28156897.686414] exe[632202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566095b4bf9 cs:33 sp:7ee37f2e8858 ax:0 si:55660960e01a di:ffffffffff600000 [28157775.925380] exe[663774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa6648fbf9 cs:33 sp:7f52f79e4858 ax:0 si:55fa664e901a di:ffffffffff600000 [28159406.146234] exe[715220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccc5f5fbf9 cs:33 sp:7eb5849fe858 ax:0 si:55ccc5fb901a di:ffffffffff600000 [28160000.125513] potentially unexpected fatal signal 5. [28160000.130854] CPU: 78 PID: 722367 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28160000.142920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28160000.152531] RIP: 0033:0x7fffffffe062 [28160000.156493] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28160000.175741] RSP: 002b:000000c000635b90 EFLAGS: 00000297 [28160000.181359] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28160000.188930] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28160000.197930] RBP: 000000c000635c28 R08: 0000000000000000 R09: 0000000000000000 [28160000.206828] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000635c18 [28160000.215773] R13: 000000c0006420c0 R14: 000000c00048cc40 R15: 0000000000094059 [28160000.223328] FS: 000000c00013b098 GS: 0000000000000000 [28160210.615417] exe[740002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558082dbebf9 cs:33 sp:7fbb11e54858 ax:0 si:558082e1801a di:ffffffffff600000 [28160261.588658] exe[731858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b9e95dbf9 cs:33 sp:7fa3eb24a858 ax:0 si:558b9e9b701a di:ffffffffff600000 [28160287.965312] exe[748331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574a35e2bf9 cs:33 sp:7f2a2d2ed858 ax:0 si:5574a363c01a di:ffffffffff600000 [28160312.095929] exe[740122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f47932bf9 cs:33 sp:7f99fff4d858 ax:0 si:559f4798c01a di:ffffffffff600000 [28160378.763307] exe[743632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f42a77dbf9 cs:33 sp:7fdce8920858 ax:0 si:55f42a7d701a di:ffffffffff600000 [28160381.981358] exe[739520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556abf30ebf9 cs:33 sp:7f09a48fb858 ax:0 si:556abf36801a di:ffffffffff600000 [28160389.356851] exe[744573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c611abbf9 cs:33 sp:7f3217ee5858 ax:0 si:563c6120501a di:ffffffffff600000 [28160402.617343] exe[743054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a6bfafbf9 cs:33 sp:7ff45090c858 ax:0 si:560a6c00901a di:ffffffffff600000 [28160416.372596] exe[751573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d0f96abf9 cs:33 sp:7f81212cb858 ax:0 si:560d0f9c401a di:ffffffffff600000 [28160428.266562] exe[750243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635b2b0fbf9 cs:33 sp:7ebd5e0c4858 ax:0 si:5635b2b6901a di:ffffffffff600000 [28160485.358380] exe[646345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619147f0bf9 cs:33 sp:7f5f697d3858 ax:0 si:56191484a01a di:ffffffffff600000 [28160531.672046] exe[739059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ee98ecbf9 cs:33 sp:7f03ae692858 ax:0 si:556ee994601a di:ffffffffff600000 [28160535.535307] exe[753533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563214261bf9 cs:33 sp:7eb73c11c858 ax:0 si:5632142bb01a di:ffffffffff600000 [28160561.620526] exe[646456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587868dabf9 cs:33 sp:7f9f5fdc7858 ax:0 si:55878693401a di:ffffffffff600000 [28160566.810652] exe[646649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acdd9d7bf9 cs:33 sp:7eec6aac9858 ax:0 si:55acdda3101a di:ffffffffff600000 [28160613.896019] exe[748221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d99324bbf9 cs:33 sp:7eba4078a858 ax:0 si:55d9932a501a di:ffffffffff600000 [28160908.005693] exe[743767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585db5f9bf9 cs:33 sp:7fa0d1a2eef8 ax:0 si:200009c0 di:ffffffffff600000 [28161258.857476] exe[737246] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff0db629b38 ax:0 si:7ff0db629c70 di:19 [28161495.225614] exe[777730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55686a884bf9 cs:33 sp:7f0f5cda2858 ax:0 si:55686a8de01a di:ffffffffff600000 [28164027.628378] exe[899699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c33933bbf9 cs:33 sp:7ff3043b0858 ax:0 si:55c33939501a di:ffffffffff600000 [28164075.762830] exe[902127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f764d3bf9 cs:33 sp:7fbcdb454858 ax:0 si:558f7652d01a di:ffffffffff600000 [28164436.065636] exe[920951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf16701bf9 cs:33 sp:7f0b463dd858 ax:0 si:55bf1675b01a di:ffffffffff600000 [28164564.690814] exe[905430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb4b72abf9 cs:33 sp:7f82dc65d858 ax:0 si:55eb4b78401a di:ffffffffff600000 [28164763.062374] exe[908837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556502a00bf9 cs:33 sp:7eaa4647a858 ax:0 si:556502a5a01a di:ffffffffff600000 [28164806.041976] exe[920815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620f90a0377 cs:33 sp:7fdac6568ef8 ax:27500000 si:5620f910e275 di:ffffffffff600000 [28164917.115917] potentially unexpected fatal signal 5. [28164917.121136] CPU: 87 PID: 899311 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28164917.133098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28164917.142750] RIP: 0033:0x7fffffffe062 [28164917.146811] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28164917.167370] RSP: 002b:000000c0005b9b90 EFLAGS: 00000297 [28164917.174353] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28164917.183293] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28164917.192253] RBP: 000000c0005b9c28 R08: 0000000000000000 R09: 0000000000000000 [28164917.201166] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005b9c18 [28164917.210076] R13: 000000c0005c80c0 R14: 000000c00047c540 R15: 00000000000db44b [28164917.218990] FS: 000000c00013b098 GS: 0000000000000000 [28166194.139562] exe[28194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3b5c49bf9 cs:33 sp:7f37349d0858 ax:0 si:55d3b5ca3028 di:ffffffffff600000 [28167187.784560] exe[69436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce3e0dbc79 cs:33 sp:7f8b019fe858 ax:0 si:55ce3e146322 di:ffffffffff600000 [28167188.789486] exe[69431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55755b334c79 cs:33 sp:7fb50cce4858 ax:0 si:55755b39f322 di:ffffffffff600000 [28167189.350841] exe[70577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55755b334c79 cs:33 sp:7fb50cce4858 ax:0 si:55755b39f322 di:ffffffffff600000 [28167190.016231] exe[69708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b10f03ac79 cs:33 sp:7f2df1fa2858 ax:0 si:55b10f0a5322 di:ffffffffff600000 [28167190.697436] exe[65785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55755b334c79 cs:33 sp:7fb50cce4858 ax:0 si:55755b39f322 di:ffffffffff600000 [28168279.026499] exe[61863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df2f663c79 cs:33 sp:7f64bbec2858 ax:0 si:55df2f6ce330 di:ffffffffff600000 [28168279.523091] exe[61937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d328433c79 cs:33 sp:7f7af65fe858 ax:0 si:55d32849e330 di:ffffffffff600000 [28168280.204762] exe[61790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d328433c79 cs:33 sp:7f7af65fe858 ax:0 si:55d32849e330 di:ffffffffff600000 [28168280.907297] exe[57586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e740ee4c79 cs:33 sp:7f2d557f1858 ax:0 si:55e740f4f330 di:ffffffffff600000 [28168281.429688] exe[61770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df2f663c79 cs:33 sp:7f64bbec2858 ax:0 si:55df2f6ce330 di:ffffffffff600000 [28170118.052654] potentially unexpected fatal signal 5. [28170118.057878] CPU: 27 PID: 113122 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28170118.069870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28170118.079517] RIP: 0033:0x7fffffffe062 [28170118.083543] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28170118.102795] RSP: 002b:000000c0007e9be8 EFLAGS: 00000297 [28170118.109805] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28170118.118813] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28170118.127867] RBP: 000000c0007e9c80 R08: 0000000000000000 R09: 0000000000000000 [28170118.137172] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007e9c70 [28170118.146120] R13: 000000c0001f6000 R14: 000000c000182c40 R15: 000000000001b514 [28170118.155039] FS: 0000000002312710 GS: 0000000000000000 [28170203.277514] exe[103640] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe4c5ea4b38 ax:0 si:7fe4c5ea4c70 di:19 [28171384.340785] exe[115703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e83cdd7c79 cs:33 sp:7f68b1d78858 ax:0 si:55e83ce42322 di:ffffffffff600000 [28173491.641791] potentially unexpected fatal signal 5. [28173491.647011] CPU: 59 PID: 115901 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28173491.659038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28173491.668695] RIP: 0033:0x7fffffffe062 [28173491.672745] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28173491.693330] RSP: 002b:000000c000659b90 EFLAGS: 00000297 [28173491.700322] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28173491.709220] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28173491.718129] RBP: 000000c000659c28 R08: 0000000000000000 R09: 0000000000000000 [28173491.727064] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000659c18 [28173491.736184] R13: 000000c000660150 R14: 000000c00050f340 R15: 0000000000016b46 [28173491.745111] FS: 000000c000680098 GS: 0000000000000000 [28175233.918484] exe[153463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff756fac79 cs:33 sp:7fbb21736858 ax:0 si:55ff75765322 di:ffffffffff600000 [28175235.015362] exe[145227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd40566c79 cs:33 sp:7f2796f0b858 ax:0 si:55bd405d1322 di:ffffffffff600000 [28175236.262734] exe[160810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ae0f1fc79 cs:33 sp:7fbb3ec62858 ax:0 si:556ae0f8a322 di:ffffffffff600000 [28175237.249506] exe[154115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec0613cc79 cs:33 sp:7ff7e24d3858 ax:0 si:55ec061a7322 di:ffffffffff600000 [28175237.854760] exe[146448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ae0f1fc79 cs:33 sp:7fbb3ec62858 ax:0 si:556ae0f8a322 di:ffffffffff600000 [28175530.899097] exe[155207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de7764cc79 cs:33 sp:7f9f6a4f3858 ax:0 si:55de776b7330 di:ffffffffff600000 [28177351.496516] exe[228412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fa6c6cc79 cs:33 sp:7f05e5399ef8 ax:0 si:20001400 di:ffffffffff600000 [28177490.042377] exe[241884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56458c429c79 cs:33 sp:7f8cd8f7b858 ax:0 si:56458c494322 di:ffffffffff600000 [28177525.576943] exe[255751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563cba67ac79 cs:33 sp:7f5a173fe858 ax:0 si:563cba6e5322 di:ffffffffff600000 [28177560.413192] potentially unexpected fatal signal 5. [28177560.418441] CPU: 72 PID: 258503 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28177560.430426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28177560.440064] RIP: 0033:0x7fffffffe062 [28177560.444121] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28177560.464697] RSP: 002b:000000c000653b90 EFLAGS: 00000297 [28177560.471700] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28177560.480613] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28177560.489537] RBP: 000000c000653c28 R08: 0000000000000000 R09: 0000000000000000 [28177560.498457] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000653c18 [28177560.507394] R13: 000000c00065cc00 R14: 000000c0005268c0 R15: 000000000003ef75 [28177560.516302] FS: 000000c00060a098 GS: 0000000000000000 [28178580.774260] exe[231620] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44e88f8b38 ax:0 si:7f44e88f8c70 di:19 [28178620.245179] exe[241100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef5f97dcb38 ax:0 si:7ef5f97dcc70 di:19 [28178620.648722] exe[252727] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec7b4bfeb38 ax:0 si:7ec7b4bfec70 di:19 [28178621.054624] exe[234768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebdc7cd2b38 ax:0 si:7ebdc7cd2c70 di:19 [28178621.542598] exe[231134] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb0037c1b38 ax:0 si:7eb0037c1c70 di:19 [28178622.005132] exe[231259] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef5f97dcb38 ax:0 si:7ef5f97dcc70 di:19 [28178907.739163] exe[278804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db827e23f7 cs:33 sp:7fca92b53ef8 ax:4fc00000 si:55db828614fc di:ffffffffff600000 [28179209.736247] exe[234100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc78f943b38 ax:0 si:7fc78f943c70 di:19 [28179294.049464] exe[231210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4a9a4c79 cs:33 sp:7f4a75ffe858 ax:0 si:55aa4aa0f330 di:ffffffffff600000 [28179366.344336] exe[272958] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f601fdfeb38 ax:0 si:7f601fdfec70 di:19 [28179421.932988] exe[232292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556cb8702c79 cs:33 sp:7fa45edc6858 ax:0 si:556cb876d330 di:ffffffffff600000 [28180173.959429] exe[307569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56016869dc79 cs:33 sp:7fe7efc22858 ax:0 si:560168708322 di:ffffffffff600000 [28180251.290724] exe[307617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623b7950c79 cs:33 sp:7ff075910858 ax:0 si:5623b79bb322 di:ffffffffff600000 [28180712.860459] exe[318132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ebe956c79 cs:33 sp:7ec062242858 ax:0 si:556ebe9c1322 di:ffffffffff600000 [28181635.385007] exe[363782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bce9d75c79 cs:33 sp:7f63a87bc858 ax:0 si:55bce9de0322 di:ffffffffff600000 [28181721.374972] exe[356302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563203b3fc79 cs:33 sp:7fca7ed7b858 ax:0 si:563203baa322 di:ffffffffff600000 [28181893.697127] exe[359122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e42f525c79 cs:33 sp:7f3465505858 ax:0 si:55e42f590322 di:ffffffffff600000 [28182016.534618] exe[371774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f36feac79 cs:33 sp:7fea2279b858 ax:0 si:560f37055322 di:ffffffffff600000 [28182753.671169] exe[392928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8e7ad7c79 cs:33 sp:7fb3ab12a858 ax:0 si:55a8e7b42322 di:ffffffffff600000 [28183124.409254] potentially unexpected fatal signal 5. [28183124.414577] CPU: 64 PID: 403241 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28183124.426590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28183124.436257] RIP: 0033:0x7fffffffe062 [28183124.440289] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28183124.460840] RSP: 002b:000000c0007bdbe8 EFLAGS: 00000297 [28183124.467871] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28183124.476803] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28183124.485733] RBP: 000000c0007bdc80 R08: 0000000000000000 R09: 0000000000000000 [28183124.494668] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007bdc70 [28183124.503609] R13: 000000c0007de000 R14: 000000c000007880 R15: 0000000000061ad2 [28183124.512538] FS: 000000c00013a898 GS: 0000000000000000 [28183156.522330] exe[405925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e76996c79 cs:33 sp:7f7350c56858 ax:0 si:558e76a01322 di:ffffffffff600000 [28183287.811587] exe[413283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55785d285c79 cs:33 sp:7fe52d4aa858 ax:0 si:55785d2f0322 di:ffffffffff600000 [28183287.813992] exe[415472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55785d285c79 cs:33 sp:7fe52d489858 ax:0 si:55785d2f0322 di:ffffffffff600000 [28183949.787097] exe[422030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b851d0c79 cs:33 sp:7f0117b71ef8 ax:0 si:20003500 di:ffffffffff600000 [28185167.348724] exe[471197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626f4e2a3f7 cs:33 sp:7f97cadfeef8 ax:4fc00000 si:5626f4ea94fc di:ffffffffff600000 [28185362.845156] exe[477376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5b3305c79 cs:33 sp:7fb0b907b858 ax:0 si:55f5b3370357 di:ffffffffff600000 [28186204.289125] exe[507856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3e1cf8c79 cs:33 sp:7faad642c858 ax:0 si:55a3e1d63322 di:ffffffffff600000 [28186332.553213] exe[535812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574295dec79 cs:33 sp:7f8dd7bfe858 ax:0 si:557429649322 di:ffffffffff600000 [28186332.580549] exe[525833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574295dec79 cs:33 sp:7f8dd7bfe858 ax:0 si:557429649322 di:ffffffffff600000 [28186332.606067] exe[525833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574295dec79 cs:33 sp:7f8dd7bfe858 ax:0 si:557429649322 di:ffffffffff600000 [28186332.633644] exe[525833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574295dec79 cs:33 sp:7f8dd7bfe858 ax:0 si:557429649322 di:ffffffffff600000 [28186332.663302] exe[507913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574295dec79 cs:33 sp:7f8dd7bfe858 ax:0 si:557429649322 di:ffffffffff600000 [28186332.693387] exe[507913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574295dec79 cs:33 sp:7f8dd7bfe858 ax:0 si:557429649322 di:ffffffffff600000 [28186332.795821] exe[525812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574295dec79 cs:33 sp:7f8dd7bfe858 ax:0 si:557429649322 di:ffffffffff600000 [28186332.828553] exe[531324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574295dec79 cs:33 sp:7f8dd7bfe858 ax:0 si:557429649322 di:ffffffffff600000 [28186332.860148] exe[535812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574295dec79 cs:33 sp:7f8dd7bfe858 ax:0 si:557429649322 di:ffffffffff600000 [28186332.895595] exe[536344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574295dec79 cs:33 sp:7f8dd7bfe858 ax:0 si:557429649322 di:ffffffffff600000 [28187765.500617] warn_bad_vsyscall: 20 callbacks suppressed [28187765.500620] exe[565470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0eb5a3c79 cs:33 sp:7fd862877858 ax:0 si:55e0eb60e322 di:ffffffffff600000 [28187765.915562] exe[571759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0eb5a3c79 cs:33 sp:7fd862877858 ax:0 si:55e0eb60e322 di:ffffffffff600000 [28187765.952860] exe[571759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0eb5a3c79 cs:33 sp:7fd862877858 ax:0 si:55e0eb60e322 di:ffffffffff600000 [28187765.990330] exe[562664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0eb5a3c79 cs:33 sp:7fd862877858 ax:0 si:55e0eb60e322 di:ffffffffff600000 [28187766.026753] exe[571759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0eb5a3c79 cs:33 sp:7fd862877858 ax:0 si:55e0eb60e322 di:ffffffffff600000 [28187766.066533] exe[571409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0eb5a3c79 cs:33 sp:7fd862877858 ax:0 si:55e0eb60e322 di:ffffffffff600000 [28187766.141740] exe[565470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0eb5a3c79 cs:33 sp:7fd862877858 ax:0 si:55e0eb60e322 di:ffffffffff600000 [28187766.179451] exe[565470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0eb5a3c79 cs:33 sp:7fd862877858 ax:0 si:55e0eb60e322 di:ffffffffff600000 [28187766.215328] exe[565470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0eb5a3c79 cs:33 sp:7fd862877858 ax:0 si:55e0eb60e322 di:ffffffffff600000 [28187766.262945] exe[565470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0eb5a3c79 cs:33 sp:7fd862877858 ax:0 si:55e0eb60e322 di:ffffffffff600000 [28187776.894746] warn_bad_vsyscall: 1 callbacks suppressed [28187776.894749] exe[554847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55738f004c79 cs:33 sp:7f018f63d858 ax:0 si:55738f06f322 di:ffffffffff600000 [28188046.011386] exe[590785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa9ca9cc79 cs:33 sp:7fd067895858 ax:0 si:55aa9cb07357 di:ffffffffff600000 [28188752.192222] exe[497138] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec2f21dcb38 ax:0 si:7ec2f21dcc70 di:19 [28189640.259275] exe[552527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558146343711 cs:33 sp:7ed4db8be4c8 ax:8 si:1 di:7ed4db8be5c0 [28190124.813038] exe[654603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55705d5d0711 cs:33 sp:7ec5761e14c8 ax:8 si:1 di:7ec5761e15c0 [28192747.806069] potentially unexpected fatal signal 5. [28192747.811282] CPU: 88 PID: 711702 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28192747.823258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28192747.832911] RIP: 0033:0x7fffffffe062 [28192747.836951] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28192747.857556] RSP: 002b:000000c00066db90 EFLAGS: 00000297 [28192747.864589] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28192747.873505] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28192747.882422] RBP: 000000c00066dc28 R08: 0000000000000000 R09: 0000000000000000 [28192747.891377] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00066dc18 [28192747.900281] R13: 000000c00052b7a0 R14: 000000c000518700 R15: 00000000000ab68a [28192747.909226] FS: 000000000204fcb0 GS: 0000000000000000 [28193365.799536] exe[747575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2deacc3f7 cs:33 sp:7f91445b6ef8 ax:4fc00000 si:55b2deb4b4fc di:ffffffffff600000 [28193620.780535] exe[747502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b9882cc79 cs:33 sp:7fe012ccb858 ax:0 si:559b98897322 di:ffffffffff600000 [28194262.353899] exe[781483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55809ebf4c79 cs:33 sp:7ff3061b5ef8 ax:0 si:20000880 di:ffffffffff600000 [28194278.972740] exe[758921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bce47ec79 cs:33 sp:7f24a32f8858 ax:0 si:564bce4e9322 di:ffffffffff600000 [28194768.790450] exe[794774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad630f5c79 cs:33 sp:7f75a2e57858 ax:0 si:55ad63160357 di:ffffffffff600000 [28194816.277330] exe[714634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564151fa5c79 cs:33 sp:7fdf75a67858 ax:0 si:564152010322 di:ffffffffff600000 [28195828.427155] exe[832155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56177e165c79 cs:33 sp:7ee7eb6a2858 ax:0 si:56177e1d0322 di:ffffffffff600000 [28196335.853498] potentially unexpected fatal signal 5. [28196335.858752] CPU: 56 PID: 825070 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28196335.859297] potentially unexpected fatal signal 5. [28196335.870866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28196335.870871] RIP: 0033:0x7fffffffe062 [28196335.870873] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28196335.870874] RSP: 002b:000000c0005f3b90 EFLAGS: 00000297 [28196335.870876] RAX: 00000000000ce06f RBX: 0000000000000000 RCX: 00007fffffffe05a [28196335.870876] RDX: 0000000000000000 RSI: 000000c0005f4000 RDI: 0000000000012f00 [28196335.870877] RBP: 000000c0005f3c28 R08: 000000c0002cc3d0 R09: 0000000000000000 [28196335.870877] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005f3c18 [28196335.870878] R13: 000000c00063c0c0 R14: 000000c000502700 R15: 00000000000c96c4 [28196335.870878] FS: 000000000204fcb0 GS: 0000000000000000 [28196335.962226] CPU: 47 PID: 825046 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28196335.975595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28196335.986610] RIP: 0033:0x7fffffffe062 [28196335.991962] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28196336.012528] RSP: 002b:000000c0005f3b90 EFLAGS: 00000297 [28196336.019568] RAX: 00000000000ce06e RBX: 0000000000000000 RCX: 00007fffffffe05a [28196336.028475] RDX: 0000000000000000 RSI: 000000c0005f4000 RDI: 0000000000012f00 [28196336.037400] RBP: 000000c0005f3c28 R08: 000000c0006801f0 R09: 0000000000000000 [28196336.046327] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005f3c18 [28196336.055434] R13: 000000c00063c0c0 R14: 000000c000502700 R15: 00000000000c96c4 [28196336.066725] FS: 000000000204fcb0 GS: 0000000000000000 [28196338.271472] exe[818978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561955d80c79 cs:33 sp:7fa481aa6858 ax:0 si:561955deb322 di:ffffffffff600000 [28196338.271509] exe[819036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561955d80c79 cs:33 sp:7fa481a85858 ax:0 si:561955deb322 di:ffffffffff600000 [28196347.776154] potentially unexpected fatal signal 5. [28196347.781495] CPU: 13 PID: 808944 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28196347.793541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28196347.803167] RIP: 0033:0x7fffffffe062 [28196347.807184] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28196347.826410] RSP: 002b:000000c000019b90 EFLAGS: 00000297 [28196347.833403] RAX: 00000000000ce530 RBX: 0000000000000000 RCX: 00007fffffffe05a [28196347.842409] RDX: 0000000000000000 RSI: 000000c00001a000 RDI: 0000000000012f00 [28196347.851308] RBP: 000000c000019c28 R08: 000000c00001e1f0 R09: 0000000000000000 [28196347.860261] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000019c18 [28196347.869141] R13: 000000c00001cc00 R14: 000000c00044e540 R15: 00000000000c57d6 [28196347.878161] FS: 000000000204fcb0 GS: 0000000000000000 [28196489.686638] exe[856578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0e0e15c79 cs:33 sp:7f05a8cd3858 ax:0 si:55b0e0e80322 di:ffffffffff600000 [28197098.763092] exe[862476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556c38e3c79 cs:33 sp:7fb56f8b2858 ax:0 si:5556c394e322 di:ffffffffff600000 [28197541.402609] potentially unexpected fatal signal 5. [28197541.407818] CPU: 95 PID: 862243 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28197541.419806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28197541.429443] RIP: 0033:0x7fffffffe062 [28197541.433466] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28197541.452650] RSP: 002b:000000c000173b90 EFLAGS: 00000297 [28197541.458287] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28197541.465865] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28197541.473418] RBP: 000000c000173c28 R08: 0000000000000000 R09: 0000000000000000 [28197541.480982] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000173c18 [28197541.489915] R13: 000000c000178c00 R14: 000000c00047ec40 R15: 00000000000cf6ea [28197541.498828] FS: 000000c000588098 GS: 0000000000000000 [28197828.283473] exe[879551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dce6070c79 cs:33 sp:7f0a48f1d858 ax:0 si:55dce60db322 di:ffffffffff600000 [28197836.495464] exe[897124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a1edf3c79 cs:33 sp:7f64c6a8b858 ax:0 si:558a1ee5e357 di:ffffffffff600000 [28197935.873977] exe[879818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cca42fac79 cs:33 sp:7f10dbc86858 ax:0 si:55cca4365357 di:ffffffffff600000 [28198855.235419] exe[925877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c175a8c79 cs:33 sp:7fa1c8cee858 ax:0 si:560c17613357 di:ffffffffff600000 [28198926.045404] exe[715803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560789bc3f7 cs:33 sp:7f681a90bef8 ax:4fc00000 si:556078a3b4fc di:ffffffffff600000 [28199314.108104] exe[935999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdacfce3f7 cs:33 sp:7f4c4efdfef8 ax:4fc00000 si:55fdad04d4fc di:ffffffffff600000 [28200408.231823] exe[952058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e78377c79 cs:33 sp:7f56f1dfe858 ax:0 si:556e783e2357 di:ffffffffff600000 [28201081.306366] exe[988759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562015f7cc79 cs:33 sp:7f290438f858 ax:0 si:562015fe7322 di:ffffffffff600000 [28201403.039351] exe[993179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55990b8723f7 cs:33 sp:7fde59e7bef8 ax:4fc00000 si:55990b8f14fc di:ffffffffff600000 [28201414.952855] exe[10074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f368f2c79 cs:33 sp:7f3d645bc858 ax:0 si:561f3695d322 di:ffffffffff600000 [28201796.285743] exe[18053] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed4617eeb38 ax:0 si:7ed4617eec70 di:19 [28202071.661382] exe[18673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a39f53c79 cs:33 sp:7fa5bca78858 ax:0 si:559a39fbe322 di:ffffffffff600000 [28202329.279633] potentially unexpected fatal signal 5. [28202329.284863] CPU: 57 PID: 10218 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28202329.296771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28202329.306411] RIP: 0033:0x7fffffffe062 [28202329.310435] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28202329.323128] potentially unexpected fatal signal 5. [28202329.331000] RSP: 002b:000000c0005e3b90 EFLAGS: 00000297 [28202329.336202] CPU: 10 PID: 17555 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28202329.336205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28202329.343177] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28202329.343178] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28202329.343178] RBP: 000000c0005e3c28 R08: 0000000000000000 R09: 0000000000000000 [28202329.343179] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005e3c18 [28202329.343180] R13: 000000c0005f80c0 R14: 000000c000517180 R15: 00000000000f1fb7 [28202329.343180] FS: 000000c000180098 GS: 0000000000000000 [28202329.420840] RIP: 0033:0x7fffffffe062 [28202329.426207] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28202329.445435] RSP: 002b:000000c0005e3b90 EFLAGS: 00000297 [28202329.452471] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28202329.461352] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28202329.470273] RBP: 000000c0005e3c28 R08: 0000000000000000 R09: 0000000000000000 [28202329.479185] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005e3c18 [28202329.488099] R13: 000000c0005f80c0 R14: 000000c000517180 R15: 00000000000f1fb7 [28202329.497008] FS: 000000c000180098 GS: 0000000000000000 [28203606.310919] exe[67220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a97b39c79 cs:33 sp:7f4e53dc5ef8 ax:0 si:20000380 di:ffffffffff600000 [28203844.092810] exe[64569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56241aa11c79 cs:33 sp:7f6fc5b43ef8 ax:0 si:200036c0 di:ffffffffff600000 [28204068.343326] exe[87066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea6b6bcc79 cs:33 sp:7fdf1436eef8 ax:0 si:20002140 di:ffffffffff600000 [28204252.646828] exe[76428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ece1c6cc79 cs:33 sp:7faacfb08ef8 ax:0 si:20001200 di:ffffffffff600000 [28204583.310279] exe[67063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eee91b6c79 cs:33 sp:7fef0458f858 ax:0 si:55eee9221322 di:ffffffffff600000 [28205213.688092] exe[110682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fac4eb6c79 cs:33 sp:7efc54458858 ax:0 si:55fac4f21322 di:ffffffffff600000 [28205375.793338] exe[100006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a48e485c79 cs:33 sp:7fcf3197a858 ax:0 si:55a48e4f0330 di:ffffffffff600000 [28205443.625943] exe[98743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565457249c79 cs:33 sp:7f7095625858 ax:0 si:5654572b4322 di:ffffffffff600000 [28205904.406821] exe[111942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c92ef9ac79 cs:33 sp:7fda1a950858 ax:0 si:55c92f005330 di:ffffffffff600000 [28206937.773624] exe[154468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e9cc34c79 cs:33 sp:7f07f6235858 ax:0 si:560e9cc9f322 di:ffffffffff600000 [28207942.378863] exe[178450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595e9ddac79 cs:33 sp:7f96bec66858 ax:0 si:5595e9e45330 di:ffffffffff600000 [28208135.432810] exe[196603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a6c5e4711 cs:33 sp:7f3d645754c8 ax:8 si:1 di:7f3d645755c0 [28208286.917773] exe[175000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598b76e8711 cs:33 sp:7f60b66b94c8 ax:8 si:1 di:7f60b66b95c0 [28208471.359843] exe[207799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d733c3ac79 cs:33 sp:7fb96f940858 ax:0 si:55d733ca5330 di:ffffffffff600000 [28208471.902779] exe[217031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d733c3ac79 cs:33 sp:7fb96f8dd858 ax:0 si:55d733ca5330 di:ffffffffff600000 [28208508.947031] exe[209456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de2bf7fc79 cs:33 sp:7f961d65c858 ax:0 si:55de2bfea322 di:ffffffffff600000 [28208888.032533] exe[204839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0cee6bc79 cs:33 sp:7f22538c4858 ax:0 si:55d0ceed6322 di:ffffffffff600000 [28209161.261518] exe[229192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562804dfc79 cs:33 sp:7ff4012e0858 ax:0 si:55628054a322 di:ffffffffff600000 [28209161.361778] exe[229192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562804dfc79 cs:33 sp:7ff400dbc858 ax:0 si:55628054a322 di:ffffffffff600000 [28209483.254909] exe[216955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565f48253f7 cs:33 sp:7f854d8e4ef8 ax:4fc00000 si:5565f48a44fc di:ffffffffff600000 [28210186.890249] exe[257144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f941b37c79 cs:33 sp:7f4f0c1b1858 ax:0 si:55f941ba2322 di:ffffffffff600000 [28214313.106773] exe[328058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567c048ac79 cs:33 sp:7eeb9a2d5ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214313.289894] exe[324779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c83bc79 cs:33 sp:7eb11a8d2ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214313.429600] exe[324376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c83bc79 cs:33 sp:7eb11a8d2ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214313.577641] exe[297656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c83bc79 cs:33 sp:7eb11a8d2ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214313.690631] exe[324376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c83bc79 cs:33 sp:7eb11a8d2ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214313.835562] exe[324378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c83bc79 cs:33 sp:7eb11a8d2ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214313.943139] exe[297656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c83bc79 cs:33 sp:7eb11a8d2ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214314.050208] exe[324363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c83bc79 cs:33 sp:7eb11a8d2ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214339.624344] exe[324779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569a1c6ec79 cs:33 sp:7ebb83e1fef8 ax:0 si:200001c0 di:ffffffffff600000 [28214372.470809] exe[341368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b419c22c79 cs:33 sp:7ef9b9bf5ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214400.764519] exe[335856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c1870dc79 cs:33 sp:7ef46e909ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214400.785954] exe[335740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c1870dc79 cs:33 sp:7ef46e8c7ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214403.931247] exe[341368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d0995c79 cs:33 sp:7eec9a8f5ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214432.217821] exe[339239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c220740c79 cs:33 sp:7eae85e87ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214432.218037] exe[341368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c220740c79 cs:33 sp:7eae85e66ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214441.035233] exe[349626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556547bf2c79 cs:33 sp:7ede9592fef8 ax:0 si:20000040 di:ffffffffff600000 [28214505.623875] exe[349844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afd8356c79 cs:33 sp:7ed8dab62ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214515.720341] exe[349625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55874aeacc79 cs:33 sp:7ef4cd6a2ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214529.217299] exe[347529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a914cd4c79 cs:33 sp:7eb165e3def8 ax:0 si:200001c0 di:ffffffffff600000 [28214670.049715] exe[335740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3a28f1c79 cs:33 sp:7ee86538aef8 ax:0 si:200001c0 di:ffffffffff600000 [28214670.072333] exe[354271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3a28f1c79 cs:33 sp:7ee865348ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214686.944276] exe[339239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4571acc79 cs:33 sp:7ec1a2be1ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214708.404636] exe[342295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4571acc79 cs:33 sp:7ec1a2be1ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214708.405432] exe[341368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4571acc79 cs:33 sp:7ec1a2bc0ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214758.572370] exe[352080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaaac18c79 cs:33 sp:7f4036b5eef8 ax:0 si:200001c0 di:ffffffffff600000 [28214772.673594] exe[342295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4571acc79 cs:33 sp:7ec1a2be1ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214784.723597] exe[354259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd1c516c79 cs:33 sp:7ea2458b6ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214784.723622] exe[354271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd1c516c79 cs:33 sp:7ea245895ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214793.549124] exe[339368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4571acc79 cs:33 sp:7ec1a2be1ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214802.851432] exe[355182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4571acc79 cs:33 sp:7ec1a2b9fef8 ax:0 si:200001c0 di:ffffffffff600000 [28214813.970238] exe[355182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4571acc79 cs:33 sp:7ec1a2be1ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214829.367963] exe[342295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4571acc79 cs:33 sp:7ec1a2be1ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214833.006667] exe[341368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4571acc79 cs:33 sp:7ec1a2be1ef8 ax:0 si:20000000 di:ffffffffff600000 [28214853.085932] exe[339368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4571acc79 cs:33 sp:7ec1a2be1ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214862.323571] exe[339368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4571acc79 cs:33 sp:7ec1a2b9fef8 ax:0 si:200001c0 di:ffffffffff600000 [28214862.342908] exe[341368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4571acc79 cs:33 sp:7ec1a2b9fef8 ax:0 si:200001c0 di:ffffffffff600000 [28214862.363159] exe[339239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4571acc79 cs:33 sp:7ec1a2b9fef8 ax:0 si:200001c0 di:ffffffffff600000 [28214862.382565] exe[342295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4571acc79 cs:33 sp:7ec1a2b9fef8 ax:0 si:200001c0 di:ffffffffff600000 [28214862.402883] exe[341368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4571acc79 cs:33 sp:7ec1a2b9fef8 ax:0 si:200001c0 di:ffffffffff600000 [28214862.423035] exe[339239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4571acc79 cs:33 sp:7ec1a2b9fef8 ax:0 si:200001c0 di:ffffffffff600000 [28214862.442154] exe[342295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4571acc79 cs:33 sp:7ec1a2b9fef8 ax:0 si:200001c0 di:ffffffffff600000 [28214862.461223] exe[355182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4571acc79 cs:33 sp:7ec1a2b9fef8 ax:0 si:200001c0 di:ffffffffff600000 [28214862.482666] exe[339368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4571acc79 cs:33 sp:7ec1a2b9fef8 ax:0 si:200001c0 di:ffffffffff600000 [28214862.501790] exe[341368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4571acc79 cs:33 sp:7ec1a2b9fef8 ax:0 si:200001c0 di:ffffffffff600000 [28214870.789037] warn_bad_vsyscall: 23 callbacks suppressed [28214870.789040] exe[335740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f0c529c79 cs:33 sp:7eda3bbd5ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214892.094596] exe[342295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4571acc79 cs:33 sp:7ec1a2be1ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214900.929563] exe[354259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607383c2c79 cs:33 sp:7eb17f9b3ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214911.728577] exe[342295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4571acc79 cs:33 sp:7ec1a2be1ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214923.221749] exe[339239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4571acc79 cs:33 sp:7ec1a2be1ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214931.206348] exe[336986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb070a3c79 cs:33 sp:7ef798ec2ef8 ax:0 si:200001c0 di:ffffffffff600000 [28214964.987721] exe[347529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f300aa0c79 cs:33 sp:7ecad4bfeef8 ax:0 si:200001c0 di:ffffffffff600000 [28214970.307383] exe[356237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5c8fe9c79 cs:33 sp:7fa0f9c3fef8 ax:0 si:200001c0 di:ffffffffff600000 [28215002.033964] exe[302629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559409399c79 cs:33 sp:7f65cb674ef8 ax:0 si:200001c0 di:ffffffffff600000 [28215004.660038] exe[347529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfa748ec79 cs:33 sp:7ed7e5cc3ef8 ax:0 si:200001c0 di:ffffffffff600000 [28215011.019609] exe[335740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e0d4c7c79 cs:33 sp:7ecacfbb8ef8 ax:0 si:200001c0 di:ffffffffff600000 [28215034.201954] exe[320176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ece988c79 cs:33 sp:7ee361903858 ax:0 si:559ece9f3357 di:ffffffffff600000 [28215038.035110] exe[301615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ece988c79 cs:33 sp:7ee361903858 ax:0 si:559ece9f3357 di:ffffffffff600000 [28215038.925045] exe[320176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ece988c79 cs:33 sp:7ee361903858 ax:0 si:559ece9f3357 di:ffffffffff600000 [28215040.586927] exe[320176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ece988c79 cs:33 sp:7ee361903858 ax:0 si:559ece9f3357 di:ffffffffff600000 [28215042.950886] exe[320176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ece988c79 cs:33 sp:7ee361903858 ax:0 si:559ece9f3357 di:ffffffffff600000 [28215046.019058] exe[342295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f254ddc79 cs:33 sp:7ef4da101ef8 ax:0 si:200001c0 di:ffffffffff600000 [28215105.450840] exe[355182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4b5fabc79 cs:33 sp:7ed1e18c6ef8 ax:0 si:200001c0 di:ffffffffff600000 [28215128.691445] exe[353325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbc9077c79 cs:33 sp:7f6f77924ef8 ax:0 si:200001c0 di:ffffffffff600000 [28215139.928018] exe[339368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baa8b18c79 cs:33 sp:7ef6b7929ef8 ax:0 si:20000000 di:ffffffffff600000 [28215148.010043] exe[354259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628e84c9c79 cs:33 sp:7eddd3dfeef8 ax:0 si:20000000 di:ffffffffff600000 [28215288.731381] exe[342295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c169682c79 cs:33 sp:7edce8564ef8 ax:0 si:20000000 di:ffffffffff600000 [28215366.853123] exe[341368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a684280c79 cs:33 sp:7ef855c83ef8 ax:0 si:20000000 di:ffffffffff600000 [28215407.794656] exe[335856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d882ee2c79 cs:33 sp:7ebddfbfeef8 ax:0 si:200001c0 di:ffffffffff600000 [28215408.964070] exe[336986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5aaf9ec79 cs:33 sp:7ecc4a321ef8 ax:0 si:200001c0 di:ffffffffff600000 [28215465.513645] exe[336986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b81d243c79 cs:33 sp:7ecd61866ef8 ax:0 si:200001c0 di:ffffffffff600000 [28215465.910560] exe[335856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b81d243c79 cs:33 sp:7ecd61887ef8 ax:0 si:200001c0 di:ffffffffff600000 [28215497.290209] exe[355182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df34fa8c79 cs:33 sp:7ea2f464aef8 ax:0 si:200001c0 di:ffffffffff600000 [28215530.912466] exe[336986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e793327c79 cs:33 sp:7ec194797ef8 ax:0 si:200001c0 di:ffffffffff600000 [28215564.815376] exe[335856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559676b21c79 cs:33 sp:7ec328319ef8 ax:0 si:200001c0 di:ffffffffff600000 [28215601.167873] exe[335740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae869a8c79 cs:33 sp:7ed4ea07def8 ax:0 si:200001c0 di:ffffffffff600000 [28215601.320256] exe[335740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae869a8c79 cs:33 sp:7ed4ea07def8 ax:0 si:200001c0 di:ffffffffff600000 [28215608.366934] exe[296986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559573cb2c79 cs:33 sp:7ff8d9a6def8 ax:0 si:200001c0 di:ffffffffff600000 [28215646.688127] exe[339239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb755f6c79 cs:33 sp:7ef1bad22ef8 ax:0 si:20000040 di:ffffffffff600000 [28215694.362921] exe[355168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ec2f68c79 cs:33 sp:7f630ad30858 ax:0 si:558ec2fd3322 di:ffffffffff600000 [28215899.113482] exe[339368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f214950c79 cs:33 sp:7eb85a1feef8 ax:0 si:200001c0 di:ffffffffff600000 [28215905.837145] exe[319785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faf97e3c79 cs:33 sp:7f8e8fedfef8 ax:0 si:200001c0 di:ffffffffff600000 [28215939.865517] exe[341368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564deea62c79 cs:33 sp:7eedfa44bef8 ax:0 si:200001c0 di:ffffffffff600000 [28215955.013303] exe[355182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621eb740c79 cs:33 sp:7eded6135ef8 ax:0 si:200001c0 di:ffffffffff600000 [28215990.889815] exe[356282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6a612fc79 cs:33 sp:7f5c4bbcbef8 ax:0 si:200001c0 di:ffffffffff600000 [28216064.709293] exe[335740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac09d1ec79 cs:33 sp:7ee868480ef8 ax:0 si:200001c0 di:ffffffffff600000 [28216197.099554] exe[362058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643c900ac79 cs:33 sp:7edcf1c84ef8 ax:0 si:200001c0 di:ffffffffff600000 [28216205.475161] exe[335740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e78131c79 cs:33 sp:7eb9d1bfeef8 ax:0 si:200001c0 di:ffffffffff600000 [28216205.536655] exe[336986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e78131c79 cs:33 sp:7eb9d1bfeef8 ax:0 si:200001c0 di:ffffffffff600000 [28216237.872275] exe[354271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b90d6b3c79 cs:33 sp:7ec5c6927ef8 ax:0 si:200001c0 di:ffffffffff600000 [28216241.449203] exe[354259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603ce3d1c79 cs:33 sp:7ef43270cef8 ax:0 si:200001c0 di:ffffffffff600000 [28216319.185860] exe[339239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e56e5dc79 cs:33 sp:7ef6e3b11ef8 ax:0 si:200001c0 di:ffffffffff600000 [28216332.478231] exe[339368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c44fc15c79 cs:33 sp:7eb02bd93ef8 ax:0 si:200001c0 di:ffffffffff600000 [28216344.450144] exe[342295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565365f33c79 cs:33 sp:7ec127665ef8 ax:0 si:200001c0 di:ffffffffff600000 [28216362.448004] exe[355182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55969f553c79 cs:33 sp:7ecf3c673ef8 ax:0 si:200001c0 di:ffffffffff600000 [28216535.581989] exe[349630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f0b8d2c79 cs:33 sp:7ecbe50cbef8 ax:0 si:200001c0 di:ffffffffff600000 [28216641.298676] exe[336986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5e357bc79 cs:33 sp:7eac032dbef8 ax:0 si:200001c0 di:ffffffffff600000 [28216883.025213] exe[349625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55717508dc79 cs:33 sp:7ec57e6ffef8 ax:0 si:200001c0 di:ffffffffff600000 [28216922.320462] exe[347529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a3e10ac79 cs:33 sp:7edc5ffc1ef8 ax:0 si:200001c0 di:ffffffffff600000 [28216985.365410] exe[344547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559dcf022c79 cs:33 sp:7fa7153f9858 ax:0 si:559dcf08d330 di:ffffffffff600000 [28216986.368035] exe[343869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647a485bc79 cs:33 sp:7fcd9dfc3858 ax:0 si:5647a48c6330 di:ffffffffff600000 [28216986.792546] exe[351324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56543e61ec79 cs:33 sp:7f66ff3bb858 ax:0 si:56543e689330 di:ffffffffff600000 [28216987.686591] exe[341596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647a485bc79 cs:33 sp:7fcd9dfc3858 ax:0 si:5647a48c6330 di:ffffffffff600000 [28216988.091599] exe[352497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56543e61ec79 cs:33 sp:7f66ff3bb858 ax:0 si:56543e689330 di:ffffffffff600000 [28216995.632380] exe[349844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f77944c79 cs:33 sp:7edb2355fef8 ax:0 si:200001c0 di:ffffffffff600000 [28217031.648210] exe[349625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf67089c79 cs:33 sp:7ebd84f15ef8 ax:0 si:200001c0 di:ffffffffff600000 [28217031.667966] exe[354263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf67089c79 cs:33 sp:7ebd84ef4ef8 ax:0 si:200001c0 di:ffffffffff600000 [28217063.711396] exe[368390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55adb6db1c79 cs:33 sp:7ed1f87a2ef8 ax:0 si:200001c0 di:ffffffffff600000 [28217070.225614] exe[354271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577d64eac79 cs:33 sp:7eb9679b5ef8 ax:0 si:200001c0 di:ffffffffff600000 [28217100.737381] exe[354102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fec0e92c79 cs:33 sp:7ea8037a9ef8 ax:0 si:200001c0 di:ffffffffff600000 [28217135.304708] exe[349625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606004f9c79 cs:33 sp:7ed0d20d8ef8 ax:0 si:200001c0 di:ffffffffff600000 [28217148.987755] exe[368689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f04643fc79 cs:33 sp:7ecca0dc8ef8 ax:0 si:200001c0 di:ffffffffff600000 [28217192.185769] exe[354102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf1cbe7c79 cs:33 sp:7ec5a2731ef8 ax:0 si:200001c0 di:ffffffffff600000 [28217200.871964] exe[368686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f04643fc79 cs:33 sp:7ecca0de9ef8 ax:0 si:200001c0 di:ffffffffff600000 [28217258.641907] exe[368700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f04643fc79 cs:33 sp:7ecca0de9ef8 ax:0 si:200001c0 di:ffffffffff600000 [28217268.594247] exe[368687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f04643fc79 cs:33 sp:7ecca0de9ef8 ax:0 si:200001c0 di:ffffffffff600000 [28217278.868806] exe[370189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f04643fc79 cs:33 sp:7ecca0de9ef8 ax:0 si:200001c0 di:ffffffffff600000 [28217301.928569] exe[368687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f04643fc79 cs:33 sp:7ecca0da7ef8 ax:0 si:200001c0 di:ffffffffff600000 [28217320.406126] exe[368686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f04643fc79 cs:33 sp:7ecca0de9ef8 ax:0 si:200001c0 di:ffffffffff600000 [28217333.951216] exe[368689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f04643fc79 cs:33 sp:7ecca0de9ef8 ax:0 si:200001c0 di:ffffffffff600000 [28217341.429915] exe[349630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fddf31c79 cs:33 sp:7ebf41b9fef8 ax:0 si:200001c0 di:ffffffffff600000 [28217349.043452] exe[368689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f04643fc79 cs:33 sp:7ecca0dc8ef8 ax:0 si:200001c0 di:ffffffffff600000 [28217354.135239] exe[368689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f04643fc79 cs:33 sp:7ecca0de9ef8 ax:0 si:200001c0 di:ffffffffff600000 [28217373.074366] exe[368689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f04643fc79 cs:33 sp:7ecca0de9ef8 ax:0 si:200001c0 di:ffffffffff600000 [28217388.017656] exe[368391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56370b98dc79 cs:33 sp:7ebdf0917ef8 ax:0 si:200001c0 di:ffffffffff600000 [28217389.539342] exe[370189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f04643fc79 cs:33 sp:7ecca0de9ef8 ax:0 si:200001c0 di:ffffffffff600000 [28217404.193343] exe[368700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f04643fc79 cs:33 sp:7ecca0dc8ef8 ax:0 si:200001c0 di:ffffffffff600000 [28217423.544313] exe[368689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f04643fc79 cs:33 sp:7ecca0de9ef8 ax:0 si:200001c0 di:ffffffffff600000 [28217470.270623] exe[368689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f04643fc79 cs:33 sp:7ecca0de9ef8 ax:0 si:200001c0 di:ffffffffff600000 [28217522.515771] exe[368391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565303fbcc79 cs:33 sp:7ecc7e32cef8 ax:0 si:200001c0 di:ffffffffff600000 [28217529.515989] exe[354263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651a9ffdc79 cs:33 sp:7ea478bccef8 ax:0 si:200001c0 di:ffffffffff600000 [28217561.352850] exe[368687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55838cf35c79 cs:33 sp:7eceddd59ef8 ax:0 si:200001c0 di:ffffffffff600000 [28217561.375326] exe[368686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55838cf35c79 cs:33 sp:7eceddd59ef8 ax:0 si:200001c0 di:ffffffffff600000 [28217645.627868] exe[349844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564003fd0c79 cs:33 sp:7ef579cf1ef8 ax:0 si:200001c0 di:ffffffffff600000 [28217720.749249] exe[368390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55595f648c79 cs:33 sp:7ec5461adef8 ax:0 si:200001c0 di:ffffffffff600000 [28217720.771252] exe[349844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55595f648c79 cs:33 sp:7ec5461adef8 ax:0 si:200001c0 di:ffffffffff600000 [28217798.310637] exe[370189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb8fe6c79 cs:33 sp:7eba01491ef8 ax:0 si:200001c0 di:ffffffffff600000 [28217823.130917] exe[351173] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaf623e0b38 ax:0 si:7eaf623e0c70 di:19 [28217840.434334] exe[368390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e01c3ec79 cs:33 sp:7eee30d07ef8 ax:0 si:200001c0 di:ffffffffff600000 [28217844.240171] exe[368391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562696c15c79 cs:33 sp:7ee2c0e7fef8 ax:0 si:20000040 di:ffffffffff600000 [28217858.110118] exe[354263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892ba43c79 cs:33 sp:7ecc287cbef8 ax:0 si:200001c0 di:ffffffffff600000 [28217897.448801] exe[368687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a78c3d7c79 cs:33 sp:7ef7e1885ef8 ax:0 si:200001c0 di:ffffffffff600000 [28217939.339629] exe[349844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faec1d1c79 cs:33 sp:7ea5f6961ef8 ax:0 si:200001c0 di:ffffffffff600000 [28218016.034998] exe[379637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556de4dcdc79 cs:33 sp:7ed29be6aef8 ax:0 si:200001c0 di:ffffffffff600000 [28218060.093439] exe[382041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564df3cbdc79 cs:33 sp:7ede8b996ef8 ax:0 si:200001c0 di:ffffffffff600000 [28218080.863773] exe[385142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2fb507c79 cs:33 sp:7edf0da62ef8 ax:0 si:200001c0 di:ffffffffff600000 [28218080.883082] exe[382367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2fb507c79 cs:33 sp:7edf0da62ef8 ax:0 si:200001c0 di:ffffffffff600000 [28218143.674714] exe[379574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b80df07c79 cs:33 sp:7ee660290ef8 ax:0 si:20000040 di:ffffffffff600000 [28218176.729271] exe[385142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b272257c79 cs:33 sp:7ec779b9bef8 ax:0 si:20000040 di:ffffffffff600000 [28218176.730031] exe[382166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b272257c79 cs:33 sp:7ec779b7aef8 ax:0 si:20000040 di:ffffffffff600000 [28218203.959719] exe[379637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587de759c79 cs:33 sp:7ed3e07feef8 ax:0 si:200001c0 di:ffffffffff600000 [28218263.012541] exe[398197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a801f36c79 cs:33 sp:7edc3b4d2ef8 ax:0 si:200001c0 di:ffffffffff600000 [28218322.037474] exe[398197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5060dbc79 cs:33 sp:7ed1489feef8 ax:0 si:200001c0 di:ffffffffff600000 [28218339.457621] exe[398197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557088be7c79 cs:33 sp:7ef6f2058ef8 ax:0 si:200001c0 di:ffffffffff600000 [28218378.701499] exe[379637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f47eda0c79 cs:33 sp:7ecb269a3ef8 ax:0 si:200001c0 di:ffffffffff600000 [28218383.510522] exe[398197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc8eaf7c79 cs:33 sp:7ebc86874ef8 ax:0 si:200001c0 di:ffffffffff600000 [28218421.164170] exe[398197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa6cf11c79 cs:33 sp:7ebf7408eef8 ax:0 si:200001c0 di:ffffffffff600000 [28218449.287359] exe[382367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f23710c79 cs:33 sp:7eadd2e7def8 ax:0 si:200001c0 di:ffffffffff600000 [28218638.982213] exe[380317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aca851cc79 cs:33 sp:7f30b252fef8 ax:0 si:200001c0 di:ffffffffff600000 [28218659.762382] exe[390644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d48912dc79 cs:33 sp:7f4c06c3b858 ax:0 si:55d489198322 di:ffffffffff600000 [28218660.364771] exe[390735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8fd476c79 cs:33 sp:7f50c5222858 ax:0 si:55f8fd4e1322 di:ffffffffff600000 [28218660.764588] exe[385558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9a8f2ac79 cs:33 sp:7f57d654d858 ax:0 si:55f9a8f95322 di:ffffffffff600000 [28218661.431070] exe[389708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883ead0c79 cs:33 sp:7f0cec59a858 ax:0 si:55883eb3b322 di:ffffffffff600000 [28218662.233175] exe[389725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9a8f2ac79 cs:33 sp:7f57d654d858 ax:0 si:55f9a8f95322 di:ffffffffff600000 [28218747.096390] exe[382367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d604612c79 cs:33 sp:7eab2e31def8 ax:0 si:200001c0 di:ffffffffff600000 [28218762.158452] exe[383364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646ae5f8c79 cs:33 sp:7fb17d35fef8 ax:0 si:200001c0 di:ffffffffff600000 [28218784.848842] exe[402263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562051502c79 cs:33 sp:7ed3b34a2ef8 ax:0 si:200001c0 di:ffffffffff600000 [28218853.680458] exe[382166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d81779c79 cs:33 sp:7eaee21d7ef8 ax:0 si:200001c0 di:ffffffffff600000 [28218853.700191] exe[398968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d81779c79 cs:33 sp:7eaee21d7ef8 ax:0 si:200001c0 di:ffffffffff600000 [28218869.023921] exe[390133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dac68b5c79 cs:33 sp:7ee7a4b2fef8 ax:0 si:200001c0 di:ffffffffff600000 [28218962.118928] exe[382166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56303f9fdc79 cs:33 sp:7ec27f85aef8 ax:0 si:200001c0 di:ffffffffff600000 [28218962.242480] exe[398967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56303f9fdc79 cs:33 sp:7ec27f85aef8 ax:0 si:200001c0 di:ffffffffff600000 [28219043.896307] exe[398197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d4c680c79 cs:33 sp:7ea4aad2eef8 ax:0 si:200001c0 di:ffffffffff600000 [28219129.782752] exe[382041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55661a16dc79 cs:33 sp:7ee8617bcef8 ax:0 si:200001c0 di:ffffffffff600000 [28219190.876119] exe[402262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634b755ec79 cs:33 sp:7eb9903caef8 ax:0 si:200001c0 di:ffffffffff600000 [28219207.956593] exe[385142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d10556ec79 cs:33 sp:7ed5cd0d1ef8 ax:0 si:200001c0 di:ffffffffff600000 [28219222.113614] exe[400464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b903a39c79 cs:33 sp:7f256c2bdef8 ax:0 si:200001c0 di:ffffffffff600000 [28219323.683170] exe[379637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb448efc79 cs:33 sp:7ee5cff4eef8 ax:0 si:200001c0 di:ffffffffff600000 [28219385.968646] exe[409759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7c6c6ec79 cs:33 sp:7ef21b55bef8 ax:0 si:200001c0 di:ffffffffff600000 [28219410.512920] exe[409759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ce8094c79 cs:33 sp:7eda226bdef8 ax:0 si:20000000 di:ffffffffff600000 [28219450.117135] exe[409722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e471e4c79 cs:33 sp:7eecf9c7eef8 ax:0 si:200001c0 di:ffffffffff600000 [28219450.441829] exe[409747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e471e4c79 cs:33 sp:7eecf9c7eef8 ax:0 si:20000000 di:ffffffffff600000 [28219495.103103] exe[409722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559419620c79 cs:33 sp:7eda69ff9ef8 ax:0 si:200001c0 di:ffffffffff600000 [28219497.991240] exe[382072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559419620c79 cs:33 sp:7eda69ff9ef8 ax:0 si:200001c0 di:ffffffffff600000 [28219526.774877] exe[382072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559dbc594c79 cs:33 sp:7ef0ada81ef8 ax:0 si:200001c0 di:ffffffffff600000 [28219553.194717] exe[409759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815ab16c79 cs:33 sp:7eebd28f8ef8 ax:0 si:200001c0 di:ffffffffff600000 [28219597.853631] exe[379587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d8b368c79 cs:33 sp:7eafab5afef8 ax:0 si:200001c0 di:ffffffffff600000 [28219663.563164] exe[410893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56395d1f6c79 cs:33 sp:7ef974af4ef8 ax:0 si:200001c0 di:ffffffffff600000 [28219714.090780] exe[410893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c53ad4bc79 cs:33 sp:7ea083dfeef8 ax:0 si:200001c0 di:ffffffffff600000 [28219719.194910] exe[385142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601a317ec79 cs:33 sp:7efa1c19aef8 ax:0 si:200001c0 di:ffffffffff600000 [28219777.908757] exe[409714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622536c8c79 cs:33 sp:7eca9a0bcef8 ax:0 si:200001c0 di:ffffffffff600000 [28219828.630957] exe[411385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8ffc9ac79 cs:33 sp:7ede4bfbeef8 ax:0 si:200001c0 di:ffffffffff600000 [28219881.230778] exe[382166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed17f89c79 cs:33 sp:7eddf1fa4ef8 ax:0 si:200001c0 di:ffffffffff600000 [28219881.299433] exe[382166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed17f89c79 cs:33 sp:7eddf1fa4ef8 ax:0 si:200001c0 di:ffffffffff600000 [28219984.174141] exe[411119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55556f873c79 cs:33 sp:7eae16dfeef8 ax:0 si:200001c0 di:ffffffffff600000 [28220046.023184] exe[398967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e65dc7c79 cs:33 sp:7ebc9ead2ef8 ax:0 si:200001c0 di:ffffffffff600000 [28220046.066784] exe[382367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e65dc7c79 cs:33 sp:7ebc9eab1ef8 ax:0 si:200001c0 di:ffffffffff600000 [28220089.285181] exe[411118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fc105bc79 cs:33 sp:7ecd4ecacef8 ax:0 si:200001c0 di:ffffffffff600000 [28220162.020988] exe[411445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646ef8f6c79 cs:33 sp:7ea409791ef8 ax:0 si:200001c0 di:ffffffffff600000 [28220215.363434] exe[411121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3a92ebc79 cs:33 sp:7edc750b2ef8 ax:0 si:200001c0 di:ffffffffff600000 [28220280.208948] exe[411349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653551f1c79 cs:33 sp:7ebd202f7ef8 ax:0 si:200001c0 di:ffffffffff600000 [28220280.227716] exe[410893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653551f1c79 cs:33 sp:7ebd202f7ef8 ax:0 si:200001c0 di:ffffffffff600000 [28220280.246463] exe[379587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653551f1c79 cs:33 sp:7ebd202f7ef8 ax:0 si:200001c0 di:ffffffffff600000 [28220280.266039] exe[411349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653551f1c79 cs:33 sp:7ebd202f7ef8 ax:0 si:200001c0 di:ffffffffff600000 [28220280.286432] exe[379587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653551f1c79 cs:33 sp:7ebd202f7ef8 ax:0 si:200001c0 di:ffffffffff600000 [28220280.307406] exe[411349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653551f1c79 cs:33 sp:7ebd202f7ef8 ax:0 si:200001c0 di:ffffffffff600000 [28220280.327484] exe[379587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653551f1c79 cs:33 sp:7ebd202f7ef8 ax:0 si:200001c0 di:ffffffffff600000 [28220280.347512] exe[410892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653551f1c79 cs:33 sp:7ebd202f7ef8 ax:0 si:200001c0 di:ffffffffff600000 [28220280.366704] exe[411349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653551f1c79 cs:33 sp:7ebd202f7ef8 ax:0 si:200001c0 di:ffffffffff600000 [28220280.385704] exe[411349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653551f1c79 cs:33 sp:7ebd202f7ef8 ax:0 si:200001c0 di:ffffffffff600000 [28220287.263058] warn_bad_vsyscall: 23 callbacks suppressed [28220287.263062] exe[411121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9b9b96c79 cs:33 sp:7eb8c50f7ef8 ax:0 si:200001c0 di:ffffffffff600000 [28220331.998117] exe[410892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f607445c79 cs:33 sp:7eed96d10ef8 ax:0 si:200001c0 di:ffffffffff600000 [28220336.338992] exe[410892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55559b48dc79 cs:33 sp:7ea0a047eef8 ax:0 si:200001c0 di:ffffffffff600000 [28220374.653608] exe[382348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600004e43f7 cs:33 sp:7fd2fe6d4ef8 ax:4fc00000 si:5600005634fc di:ffffffffff600000 [28220396.973188] exe[379587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d879f25c79 cs:33 sp:7ee545b49ef8 ax:0 si:200001c0 di:ffffffffff600000 [28220414.255728] exe[415747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56250074ac79 cs:33 sp:7ecb07fae858 ax:0 si:5625007b5322 di:ffffffffff600000 [28220440.325041] exe[411462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb31cb8c79 cs:33 sp:7eddc3cd5858 ax:0 si:55fb31d23322 di:ffffffffff600000 [28220442.156148] exe[410892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d98234c79 cs:33 sp:7edbb8c7def8 ax:0 si:200001c0 di:ffffffffff600000 [28220469.319226] exe[410893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d98234c79 cs:33 sp:7edbb8c7def8 ax:0 si:200001c0 di:ffffffffff600000 [28220669.611728] exe[382074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555b8e12c79 cs:33 sp:7ebd842b1858 ax:0 si:5555b8e7d322 di:ffffffffff600000 [28220756.221437] exe[410892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557573837c79 cs:33 sp:7ef908314ef8 ax:0 si:200001c0 di:ffffffffff600000 [28220771.178548] exe[409714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56306edf3c79 cs:33 sp:7eb599b41ef8 ax:0 si:200001c0 di:ffffffffff600000 [28220810.397952] exe[384624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563409d67c79 cs:33 sp:7fce86fb3858 ax:0 si:563409dd2322 di:ffffffffff600000 [28220811.106620] exe[396478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564437520c79 cs:33 sp:7f2d9c5dd858 ax:0 si:56443758b322 di:ffffffffff600000 [28220812.486111] exe[373045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a26e7d1c79 cs:33 sp:7fa85a574858 ax:0 si:55a26e83c322 di:ffffffffff600000 [28220813.636555] exe[370918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e8201ac79 cs:33 sp:7ff1ef137858 ax:0 si:558e82085322 di:ffffffffff600000 [28220814.526888] exe[384494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a937f16c79 cs:33 sp:7f0c2a8cb858 ax:0 si:55a937f81322 di:ffffffffff600000 [28221081.295576] exe[382166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e7b4f8c79 cs:33 sp:7ed1ce5feef8 ax:0 si:200001c0 di:ffffffffff600000 [28221268.488529] exe[423919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c51f294c79 cs:33 sp:7ed0fbb4cef8 ax:0 si:200001c0 di:ffffffffff600000 [28221360.058511] exe[382166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f31c651c79 cs:33 sp:7ef30cf43ef8 ax:0 si:200001c0 di:ffffffffff600000 [28221609.103634] potentially unexpected fatal signal 5. [28221609.108872] CPU: 22 PID: 417608 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28221609.111767] potentially unexpected fatal signal 5. [28221609.120846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28221609.123910] potentially unexpected fatal signal 5. [28221609.123914] CPU: 69 PID: 418081 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28221609.123915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28221609.123918] RIP: 0033:0x7fffffffe062 [28221609.123921] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28221609.123922] RSP: 002b:000000c000273b90 EFLAGS: 00000297 [28221609.123923] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28221609.123924] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28221609.123925] RBP: 000000c000273c28 R08: 0000000000000000 R09: 0000000000000000 [28221609.123925] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000273c18 [28221609.123926] R13: 000000c00027cc00 R14: 000000c0002536c0 R15: 0000000000065a92 [28221609.123927] FS: 000000c00013b898 GS: 0000000000000000 [28221609.126098] CPU: 41 PID: 420632 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28221609.126100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28221609.126104] RIP: 0033:0x7fffffffe062 [28221609.126107] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28221609.126108] RSP: 002b:000000c000273b90 EFLAGS: 00000297 [28221609.126110] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28221609.126111] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28221609.126112] RBP: 000000c000273c28 R08: 0000000000000000 R09: 0000000000000000 [28221609.126115] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000273c18 [28221609.135729] RIP: 0033:0x7fffffffe062 [28221609.135733] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28221609.135734] RSP: 002b:000000c000273b90 EFLAGS: 00000297 [28221609.135735] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28221609.135735] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28221609.135736] RBP: 000000c000273c28 R08: 0000000000000000 R09: 0000000000000000 [28221609.135736] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000273c18 [28221609.135737] R13: 000000c00027cc00 R14: 000000c0002536c0 R15: 0000000000065a92 [28221609.135737] FS: 000000c00013b898 GS: 0000000000000000 [28221609.412446] R13: 000000c00027cc00 R14: 000000c0002536c0 R15: 0000000000065a92 [28221609.420002] FS: 000000c00013b898 GS: 0000000000000000 [28222535.681232] exe[434964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d18c89c79 cs:33 sp:7f22707f6858 ax:0 si:560d18cf4330 di:ffffffffff600000 [28222939.505814] exe[451889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d15f13fc79 cs:33 sp:7eca4fbebef8 ax:0 si:200001c0 di:ffffffffff600000 [28223137.341321] exe[451157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b55395bc79 cs:33 sp:7edd12889ef8 ax:0 si:200001c0 di:ffffffffff600000 [28223701.612870] exe[468400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee4c9b8c79 cs:33 sp:7f611acfdef8 ax:0 si:200001c0 di:ffffffffff600000 [28224117.440253] exe[437000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56262822dc79 cs:33 sp:7f2fdb485ef8 ax:0 si:200001c0 di:ffffffffff600000 [28224167.551332] exe[499536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563865c03c79 cs:33 sp:7f60b29b3858 ax:0 si:563865c6e357 di:ffffffffff600000 [28224204.904425] exe[439166] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec207ae9b38 ax:0 si:7ec207ae9c70 di:19 [28224316.029436] exe[500224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c5e1cbc79 cs:33 sp:7f9d555cc858 ax:0 si:556c5e236322 di:ffffffffff600000 [28224763.389219] exe[449339] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec6b07feb38 ax:0 si:7ec6b07fec70 di:19 [28224954.521749] exe[457228] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebd035feb38 ax:0 si:7ebd035fec70 di:19 [28225184.067013] exe[439996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5129c7c79 cs:33 sp:7eaabc0a2ef8 ax:0 si:200001c0 di:ffffffffff600000 [28225368.240161] exe[527901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e024fbac79 cs:33 sp:7fce8f29c858 ax:0 si:55e025025322 di:ffffffffff600000 [28225501.913656] exe[516673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f849647c79 cs:33 sp:7f2ae1f6c858 ax:0 si:55f8496b2322 di:ffffffffff600000 [28225510.952815] exe[526620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaa3d19c79 cs:33 sp:7f0ed73c8858 ax:0 si:55eaa3d84322 di:ffffffffff600000 [28225765.991061] exe[534386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56226d0e9c79 cs:33 sp:7ff17f32f858 ax:0 si:56226d154322 di:ffffffffff600000 [28225785.174987] exe[514165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55949ade3c79 cs:33 sp:7eb0aac78ef8 ax:0 si:200001c0 di:ffffffffff600000 [28225882.714725] exe[536385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c91188c79 cs:33 sp:7fcb7668a858 ax:0 si:560c911f3322 di:ffffffffff600000 [28226054.392275] exe[484268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564200d44711 cs:33 sp:7eeae68e74c8 ax:8 si:1 di:7eeae68e75c0 [28226253.658391] exe[537468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578a2d1f3f7 cs:33 sp:7ea73cd50ef8 ax:4fc00000 si:5578a2d9e4fc di:ffffffffff600000 [28226268.075361] exe[537465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d12c0a3c79 cs:33 sp:7f4ef3fa6858 ax:0 si:55d12c10e322 di:ffffffffff600000 [28226444.168657] exe[537496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8142b6c79 cs:33 sp:7ee9bbb5eef8 ax:0 si:200001c0 di:ffffffffff600000 [28226451.640113] exe[552675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56257228ac79 cs:33 sp:7ea5feecfef8 ax:0 si:20000000 di:ffffffffff600000 [28226488.195502] exe[539987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4ff173c79 cs:33 sp:7ef63790cef8 ax:0 si:200001c0 di:ffffffffff600000 [28226489.996814] exe[514961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4ff173c79 cs:33 sp:7ef63790cef8 ax:0 si:200001c0 di:ffffffffff600000 [28226494.882758] exe[539986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4ff173c79 cs:33 sp:7ef63790cef8 ax:0 si:200001c0 di:ffffffffff600000 [28226603.295063] exe[556330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a305403711 cs:33 sp:7ec4730604c8 ax:8 si:1 di:7ec4730605c0 [28226716.160811] exe[560750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e3995d711 cs:33 sp:7ea77a7dd4c8 ax:8 si:1 di:7ea77a7dd5c0 [28226719.741417] exe[557453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557d5966c79 cs:33 sp:7ec7db87e858 ax:0 si:5557d59d1357 di:ffffffffff600000 [28226850.410288] exe[515594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d760e99c79 cs:33 sp:7fbe3f22e858 ax:0 si:55d760f04322 di:ffffffffff600000 [28226897.355003] exe[520295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569fc9fac79 cs:33 sp:7ee0a10c7858 ax:0 si:5569fca65357 di:ffffffffff600000 [28226897.408059] exe[520295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569fc9fac79 cs:33 sp:7ee0a1085858 ax:0 si:5569fca65357 di:ffffffffff600000 [28227028.495059] exe[546709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a130636c79 cs:33 sp:7f127a3dd858 ax:0 si:55a1306a1322 di:ffffffffff600000 [28227046.767153] exe[536958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c192074c79 cs:33 sp:7ee32db77ef8 ax:0 si:200001c0 di:ffffffffff600000 [28227129.064564] exe[575663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ab5414c79 cs:33 sp:7fb530b38858 ax:0 si:562ab547f322 di:ffffffffff600000 [28227383.182050] exe[576376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de4405c79 cs:33 sp:7f3af7a99858 ax:0 si:557de4470322 di:ffffffffff600000 [28227606.591324] exe[581894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56199cd76c79 cs:33 sp:7ee9cad6fef8 ax:0 si:200001c0 di:ffffffffff600000 [28227659.244953] exe[536959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56199cd76c79 cs:33 sp:7ee9cad6fef8 ax:0 si:200001c0 di:ffffffffff600000 [28227659.266749] exe[581894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56199cd76c79 cs:33 sp:7ee9cad2def8 ax:0 si:200001c0 di:ffffffffff600000 [28227699.411485] exe[599841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3fc774c79 cs:33 sp:7f41368ca858 ax:0 si:55e3fc7df330 di:ffffffffff600000 [28228224.573471] exe[557453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624845b1c79 cs:33 sp:7ef9d265def8 ax:0 si:200001c0 di:ffffffffff600000 [28228721.713517] exe[539988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598dd11fc79 cs:33 sp:7ee66ebc6ef8 ax:0 si:200001c0 di:ffffffffff600000 [28228784.186025] exe[514960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4812d6c79 cs:33 sp:7ee18057eef8 ax:0 si:200001c0 di:ffffffffff600000 [28229990.505230] exe[651871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c57fdb6c79 cs:33 sp:7ea619305ef8 ax:0 si:200001c0 di:ffffffffff600000 [28230004.272455] potentially unexpected fatal signal 5. [28230004.277659] CPU: 4 PID: 647533 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28230004.289541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28230004.299245] RIP: 0033:0x7fffffffe062 [28230004.303240] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28230004.322425] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [28230004.328078] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28230004.336969] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28230004.344505] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [28230004.353410] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00004d9c8 [28230004.360945] R13: 000000c000600008 R14: 000000c000182a80 R15: 0000000000099594 [28230004.368483] FS: 00007f3be6ffd6c0 GS: 0000000000000000 [28230052.045357] exe[660212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c20a7f0c79 cs:33 sp:7ee63d66def8 ax:0 si:200001c0 di:ffffffffff600000 [28230875.962351] exe[676882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f5c2fdc79 cs:33 sp:7f13c2aca858 ax:0 si:556f5c368322 di:ffffffffff600000 [28231318.697646] exe[654786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598307ecc79 cs:33 sp:7ebf95835ef8 ax:0 si:20000040 di:ffffffffff600000 [28231622.506257] exe[647254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e96ec41c79 cs:33 sp:7f59506e0ef8 ax:0 si:20000040 di:ffffffffff600000 [28231838.427193] exe[655954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a33f9efc79 cs:33 sp:7eb7e2cd7ef8 ax:0 si:200001c0 di:ffffffffff600000 [28232338.603661] exe[724635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613fa1b8c79 cs:33 sp:7ff249d89858 ax:0 si:5613fa223357 di:ffffffffff600000 [28232717.761729] exe[736450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564803012c79 cs:33 sp:7eaba11f2ef8 ax:0 si:200001c0 di:ffffffffff600000 [28232914.853106] exe[746980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629e1ef13f7 cs:33 sp:7ea3691f6ef8 ax:4fc00000 si:5629e1f704fc di:ffffffffff600000 [28232916.633551] exe[730297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55759f643c79 cs:33 sp:7ed741bfeef8 ax:0 si:200001c0 di:ffffffffff600000 [28233449.397068] exe[728388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cbd9d23f7 cs:33 sp:7ed0c06d9ef8 ax:4fc00000 si:560cbda514fc di:ffffffffff600000 [28234083.909870] exe[759714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cdb991c79 cs:33 sp:7ecdcd66eef8 ax:0 si:200001c0 di:ffffffffff600000 [28234631.691745] exe[777854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e8a961c79 cs:33 sp:7f4c14dbc858 ax:0 si:558e8a9cc322 di:ffffffffff600000 [28235557.266963] exe[791593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556397087c79 cs:33 sp:7ea97cdfeef8 ax:0 si:200001c0 di:ffffffffff600000 [28235731.546418] exe[755928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562937e81c79 cs:33 sp:7ea07b35bef8 ax:0 si:200001c0 di:ffffffffff600000 [28235844.689053] exe[757860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e07468ac79 cs:33 sp:7ef86624eef8 ax:0 si:200001c0 di:ffffffffff600000 [28235846.213700] exe[757890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598d769bc79 cs:33 sp:7ed54da76ef8 ax:0 si:200001c0 di:ffffffffff600000 [28236142.998950] exe[858133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615dfd92c79 cs:33 sp:7f671f3a0858 ax:0 si:5615dfdfd322 di:ffffffffff600000 [28236254.302719] exe[850483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7477aec79 cs:33 sp:7fbd1a646858 ax:0 si:55c747819322 di:ffffffffff600000 [28238079.827362] exe[847716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa8dcd5c79 cs:33 sp:7ecdc75d8ef8 ax:0 si:200001c0 di:ffffffffff600000 [28238834.703037] exe[906231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e84b4c79 cs:33 sp:7ebdd015aef8 ax:0 si:200001c0 di:ffffffffff600000 [28238957.624660] exe[932717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff227a2c79 cs:33 sp:7ff440e68858 ax:0 si:55ff2280d322 di:ffffffffff600000 [28238960.056164] exe[934145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff227a2c79 cs:33 sp:7ff440e68858 ax:0 si:55ff2280d322 di:ffffffffff600000 [28238963.624884] exe[930789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff227a2c79 cs:33 sp:7ff440e68858 ax:0 si:55ff2280d322 di:ffffffffff600000 [28239705.544726] exe[954781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55781321ec79 cs:33 sp:7ecbe43f8ef8 ax:0 si:200001c0 di:ffffffffff600000 [28244575.386393] exe[69138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b3cc5cc79 cs:33 sp:7ea5a9ccfef8 ax:0 si:200001c0 di:ffffffffff600000 [28244751.071930] exe[80363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1b1bb9c79 cs:33 sp:7efbbd575ef8 ax:0 si:200001c0 di:ffffffffff600000 [28245301.211052] exe[125176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d51708c79 cs:33 sp:7eb5dff91ef8 ax:0 si:200001c0 di:ffffffffff600000 [28245619.933615] exe[141107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610ccf19c79 cs:33 sp:7ea2ea3feef8 ax:0 si:200004c0 di:ffffffffff600000 [28245895.014070] exe[157715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590d5e67c79 cs:33 sp:7f2deb129858 ax:0 si:5590d5ed2322 di:ffffffffff600000 [28246458.762166] exe[162835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572f859ac79 cs:33 sp:7f09be6e8858 ax:0 si:5572f8605322 di:ffffffffff600000 [28246458.767009] exe[163605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572f859ac79 cs:33 sp:7f09be6c7858 ax:0 si:5572f8605322 di:ffffffffff600000 [28246507.694553] exe[80265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a850dbc79 cs:33 sp:7ee49539bef8 ax:0 si:200004c0 di:ffffffffff600000 [28247006.864905] potentially unexpected fatal signal 5. [28247006.870125] CPU: 38 PID: 192451 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28247006.882111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28247006.891771] RIP: 0033:0x7fffffffe062 [28247006.895788] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28247006.915009] RSP: 002b:000000c0007d9be8 EFLAGS: 00000297 [28247006.922025] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28247006.930966] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28247006.939897] RBP: 000000c0007d9c80 R08: 0000000000000000 R09: 0000000000000000 [28247006.948806] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007d9c70 [28247006.957747] R13: 000000c000199800 R14: 000000c00021dc00 R15: 000000000002c714 [28247006.966689] FS: 000000c00013a898 GS: 0000000000000000 [28247673.900660] exe[233290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f77dedc79 cs:33 sp:7f91dbc8f858 ax:0 si:557f77e58357 di:ffffffffff600000 [28249083.876351] exe[290792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585f8212c79 cs:33 sp:7f86cbc65858 ax:0 si:5585f827d322 di:ffffffffff600000 [28249243.384777] exe[247135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cab18adc79 cs:33 sp:7ed351548ef8 ax:0 si:200001c0 di:ffffffffff600000 [28249300.758531] exe[273173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55983031dc79 cs:33 sp:7ee93345fef8 ax:0 si:200001c0 di:ffffffffff600000 [28249749.194205] exe[324292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55964d093c79 cs:33 sp:7fd1047ddef8 ax:0 si:0 di:ffffffffff600000 [28249792.314304] exe[307155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1881c2c79 cs:33 sp:7fb19728c858 ax:0 si:55c18822d330 di:ffffffffff600000 [28249855.981141] exe[311511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b31cb2c79 cs:33 sp:7f3962515858 ax:0 si:563b31d1d322 di:ffffffffff600000 [28250070.782033] exe[331259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e393bac79 cs:33 sp:7eb1fc354858 ax:0 si:562e39425357 di:ffffffffff600000 [28250133.643975] exe[296835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef07745c79 cs:33 sp:7fbe927feef8 ax:0 si:0 di:ffffffffff600000 [28250774.139226] exe[259108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56545341cc79 cs:33 sp:7ebe1273bef8 ax:0 si:200001c0 di:ffffffffff600000 [28252129.566801] exe[373887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e8224fc79 cs:33 sp:7ed5c7750ef8 ax:0 si:200001c0 di:ffffffffff600000 [28252345.578523] exe[390005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c47e07c79 cs:33 sp:7fdaaaca7858 ax:0 si:557c47e72322 di:ffffffffff600000 [28254009.039278] potentially unexpected fatal signal 5. [28254009.044497] CPU: 32 PID: 417937 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28254009.056464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28254009.066089] RIP: 0033:0x7fffffffe062 [28254009.070056] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28254009.089244] RSP: 002b:000000c000169b90 EFLAGS: 00000297 [28254009.094918] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28254009.103815] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28254009.111386] RBP: 000000c000169c28 R08: 0000000000000000 R09: 0000000000000000 [28254009.120290] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000169c18 [28254009.129231] R13: 000000c000160c00 R14: 000000c000514a80 R15: 000000000006552d [28254009.136819] FS: 000000c000180898 GS: 0000000000000000 [28254101.989893] exe[435407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa3a35c79 cs:33 sp:7ebefaffeef8 ax:0 si:200001c0 di:ffffffffff600000 [28255653.010212] exe[534859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618df249bf9 cs:33 sp:7ef3fae67ef8 ax:0 si:200001c0 di:ffffffffff600000 [28255653.149200] exe[549590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0f1bb5bf9 cs:33 sp:7ef2a1451ef8 ax:0 si:200001c0 di:ffffffffff600000 [28255653.246942] exe[545508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618df249bf9 cs:33 sp:7ef3fae67ef8 ax:0 si:200001c0 di:ffffffffff600000 [28255653.386097] exe[523130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618df249bf9 cs:33 sp:7ef3fae67ef8 ax:0 si:200001c0 di:ffffffffff600000 [28255653.471518] exe[549574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0f1bb5bf9 cs:33 sp:7ef2a1451ef8 ax:0 si:200001c0 di:ffffffffff600000 [28256818.452846] exe[537587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7bb280bf9 cs:33 sp:7f4423132858 ax:0 si:55a7bb2eb31a di:ffffffffff600000 [28256818.922944] exe[537365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7bb280bf9 cs:33 sp:7f4423132858 ax:0 si:55a7bb2eb31a di:ffffffffff600000 [28256819.391372] exe[537347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c3e083bf9 cs:33 sp:7fd00c2b3858 ax:0 si:564c3e0ee31a di:ffffffffff600000 [28256819.811760] exe[536469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0c77d2bf9 cs:33 sp:7fdae7bbc858 ax:0 si:55e0c783d31a di:ffffffffff600000 [28256820.190600] exe[535631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7bb280bf9 cs:33 sp:7f4423132858 ax:0 si:55a7bb2eb31a di:ffffffffff600000 [28259388.951615] exe[533659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f0d224bf9 cs:33 sp:7fd181acb858 ax:0 si:563f0d28f328 di:ffffffffff600000 [28259391.246642] exe[533806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f0d224bf9 cs:33 sp:7fd181acb858 ax:0 si:563f0d28f328 di:ffffffffff600000 [28259393.488408] exe[534774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f0d224bf9 cs:33 sp:7fd181acb858 ax:0 si:563f0d28f328 di:ffffffffff600000 [28260462.651459] exe[583180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2eea8fbf9 cs:33 sp:7ed97e9caef8 ax:0 si:200001c0 di:ffffffffff600000 [28260525.181463] exe[581125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6ac7c8bf9 cs:33 sp:7eb0b01feef8 ax:0 si:200001c0 di:ffffffffff600000 [28261403.052736] potentially unexpected fatal signal 5. [28261403.057949] CPU: 46 PID: 579222 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28261403.069934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28261403.079591] RIP: 0033:0x7fffffffe062 [28261403.083623] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28261403.088160] potentially unexpected fatal signal 5. [28261403.104198] RSP: 002b:000000c0005dfb90 EFLAGS: 00000297 [28261403.110758] CPU: 41 PID: 568076 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28261403.110760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28261403.110763] RIP: 0033:0x7fffffffe062 [28261403.110765] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28261403.110768] RSP: 002b:000000c0005dfb90 EFLAGS: 00000297 [28261403.117757] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28261403.142137] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28261403.142138] RBP: 000000c0005dfc28 R08: 0000000000000000 R09: 0000000000000000 [28261403.142139] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005dfc18 [28261403.142139] R13: 000000c00047fa70 R14: 000000c0004be380 R15: 000000000008a349 [28261403.142141] FS: 000000c0004a2098 GS: 0000000000000000 [28261403.146136] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28261403.236530] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28261403.245446] RBP: 000000c0005dfc28 R08: 0000000000000000 R09: 0000000000000000 [28261403.254337] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005dfc18 [28261403.263250] R13: 000000c00047fa70 R14: 000000c0004be380 R15: 000000000008a349 [28261403.272180] FS: 000000c0004a2098 GS: 0000000000000000 [28261429.543690] potentially unexpected fatal signal 5. [28261429.548929] CPU: 32 PID: 601839 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28261429.560943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28261429.570616] RIP: 0033:0x7fffffffe062 [28261429.574624] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28261429.593927] RSP: 002b:000000c000805be8 EFLAGS: 00000297 [28261429.600940] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28261429.609894] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28261429.618809] RBP: 000000c000805c80 R08: 0000000000000000 R09: 0000000000000000 [28261429.627734] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000805c70 [28261429.636675] R13: 000000c0006e5000 R14: 000000c0002ff6c0 R15: 00000000000929f8 [28261429.645614] FS: 000000c000600098 GS: 0000000000000000 [28262263.402639] exe[609465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a08b8ffbf9 cs:33 sp:7f71a763f858 ax:0 si:55a08b96a328 di:ffffffffff600000 [28262264.158327] exe[610555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6ef7ffbf9 cs:33 sp:7f4d91f69858 ax:0 si:55a6ef86a328 di:ffffffffff600000 [28262264.803539] exe[607230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56103b60fbf9 cs:33 sp:7f205b93c858 ax:0 si:56103b67a328 di:ffffffffff600000 [28262265.501023] exe[616791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558166b7cbf9 cs:33 sp:7f92f0c6c858 ax:0 si:558166be7328 di:ffffffffff600000 [28262265.936836] exe[610504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594c5c99bf9 cs:33 sp:7fa9c1b59858 ax:0 si:5594c5d04328 di:ffffffffff600000 [28262334.433355] exe[623220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628db8a4bf9 cs:33 sp:7ef22772def8 ax:0 si:200001c0 di:ffffffffff600000 [28262389.805907] exe[620349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f612979bf9 cs:33 sp:7faa12026ef8 ax:0 si:20000380 di:ffffffffff600000 [28264166.906185] exe[636695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d46ecbbf9 cs:33 sp:7f98d84aa858 ax:0 si:558d46f3631a di:ffffffffff600000 [28264167.800094] exe[621377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56366fe10bf9 cs:33 sp:7ff483bbb858 ax:0 si:56366fe7b31a di:ffffffffff600000 [28264168.793524] exe[628342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56366fe10bf9 cs:33 sp:7ff483bbb858 ax:0 si:56366fe7b31a di:ffffffffff600000 [28264169.712622] exe[613094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6adc8dbf9 cs:33 sp:7f4699859858 ax:0 si:55b6adcf831a di:ffffffffff600000 [28264170.921773] exe[627958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56366fe10bf9 cs:33 sp:7ff483bbb858 ax:0 si:56366fe7b31a di:ffffffffff600000 [28264850.395567] exe[627253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f141a17377 cs:33 sp:7eda1c839ef8 ax:4bc00000 si:55f141a964bc di:ffffffffff600000 [28265192.016272] exe[654505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640cff6cbf9 cs:33 sp:7ee57475eef8 ax:0 si:200001c0 di:ffffffffff600000 [28266092.987068] exe[684546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c51ff03bf9 cs:33 sp:7ea3cc52fef8 ax:0 si:200001c0 di:ffffffffff600000 [28266094.118342] exe[684548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da78ae6bf9 cs:33 sp:7ea33ed63ef8 ax:0 si:200001c0 di:ffffffffff600000 [28266095.695718] exe[684546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da78ae6bf9 cs:33 sp:7ea33ed00ef8 ax:0 si:200001c0 di:ffffffffff600000 [28266095.961240] exe[685858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647f1281bf9 cs:33 sp:7eea61eb3ef8 ax:0 si:200001c0 di:ffffffffff600000 [28266096.592944] exe[684547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647f1281bf9 cs:33 sp:7eea61e2fef8 ax:0 si:200001c0 di:ffffffffff600000 [28266125.685530] exe[684662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a50d5bfbf9 cs:33 sp:7eb508c46ef8 ax:0 si:200001c0 di:ffffffffff600000 [28266125.706077] exe[684662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a50d5bfbf9 cs:33 sp:7eb508c46ef8 ax:0 si:200001c0 di:ffffffffff600000 [28266242.429362] exe[682461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5a5715bf9 cs:33 sp:7ed822197ef8 ax:0 si:200001c0 di:ffffffffff600000 [28266327.381895] exe[686401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d1141bf9 cs:33 sp:7eac6c6b5858 ax:0 si:5568d11ac34f di:ffffffffff600000 [28267281.891268] exe[692676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e6db4bbf9 cs:33 sp:7fde67273858 ax:0 si:563e6dbb631a di:ffffffffff600000 [28267323.684363] exe[680485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b257f05bf9 cs:33 sp:7f17c2b75858 ax:0 si:55b257f7031a di:ffffffffff600000 [28267411.058209] exe[696439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566ea807bf9 cs:33 sp:7fd07c097858 ax:0 si:5566ea87231a di:ffffffffff600000 [28267412.125187] exe[654921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617a05a5bf9 cs:33 sp:7f835e485858 ax:0 si:5617a061031a di:ffffffffff600000 [28268356.567741] exe[658510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617dab5bbf9 cs:33 sp:7f046c5d9858 ax:0 si:5617dabc631a di:ffffffffff600000 [28268435.676805] exe[653984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c550bf0bf9 cs:33 sp:7fe4d5d04858 ax:0 si:55c550c5b31a di:ffffffffff600000 [28268514.636993] exe[661423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560426b79bf9 cs:33 sp:7f6876035858 ax:0 si:560426be431a di:ffffffffff600000 [28268601.420028] exe[715899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab1f934bf9 cs:33 sp:7f39eec5e858 ax:0 si:55ab1f99f31a di:ffffffffff600000 [28268608.598018] exe[721643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55699e0dbbf9 cs:33 sp:7ef70d1d4858 ax:0 si:55699e14631a di:ffffffffff600000 [28268645.430035] exe[724509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b47a2ebbf9 cs:33 sp:7f7e717ed858 ax:0 si:55b47a35631a di:ffffffffff600000 [28268648.885922] potentially unexpected fatal signal 5. [28268648.887898] potentially unexpected fatal signal 5. [28268648.891161] CPU: 31 PID: 709300 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28268648.896374] CPU: 48 PID: 709361 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28268648.896376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28268648.896380] RIP: 0033:0x7fffffffe062 [28268648.896382] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28268648.896383] RSP: 002b:000000c000695b90 EFLAGS: 00000297 [28268648.896385] RAX: 00000000000b2b3a RBX: 0000000000000000 RCX: 00007fffffffe05a [28268648.896385] RDX: 0000000000000000 RSI: 000000c000696000 RDI: 0000000000012f00 [28268648.896386] RBP: 000000c000695c28 R08: 000000c0003163d0 R09: 0000000000000000 [28268648.896387] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000695c18 [28268648.896387] R13: 000000c0006b4ab0 R14: 000000c00019e540 R15: 00000000000ad298 [28268648.896388] FS: 000000000204fcb0 GS: 0000000000000000 [28268649.006124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28268649.017236] RIP: 0033:0x7fffffffe062 [28268649.022550] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28268649.043265] RSP: 002b:000000c000695b90 EFLAGS: 00000297 [28268649.050285] RAX: 00000000000b2b39 RBX: 0000000000000000 RCX: 00007fffffffe05a [28268649.059201] RDX: 0000000000000000 RSI: 000000c000696000 RDI: 0000000000012f00 [28268649.068118] RBP: 000000c000695c28 R08: 000000c000316010 R09: 0000000000000000 [28268649.077048] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000695c18 [28268649.085948] R13: 000000c0006b4ab0 R14: 000000c00019e540 R15: 00000000000ad298 [28268649.094859] FS: 000000000204fcb0 GS: 0000000000000000 [28268697.425959] exe[737048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56281f738bf9 cs:33 sp:7f72ceb99858 ax:0 si:56281f7a331a di:ffffffffff600000 [28268697.425992] exe[735964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56281f738bf9 cs:33 sp:7f72ceb78858 ax:0 si:56281f7a331a di:ffffffffff600000 [28268699.674270] exe[724308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab310f3bf9 cs:33 sp:7ee700dcf858 ax:0 si:55ab3115e31a di:ffffffffff600000 [28268718.032655] exe[737682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561538edfbf9 cs:33 sp:7fc8fa0ad858 ax:0 si:561538f4a31a di:ffffffffff600000 [28268819.012686] exe[703634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fdfddfbf9 cs:33 sp:7fcbf733b858 ax:0 si:556fdfe4a31a di:ffffffffff600000 [28268905.336171] exe[741750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bfd98abf9 cs:33 sp:7ff2d0663858 ax:0 si:557bfd9f531a di:ffffffffff600000 [28269012.403400] exe[740976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635f665cbf9 cs:33 sp:7fa99fac5858 ax:0 si:5635f66c731a di:ffffffffff600000 [28269046.018795] exe[750324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fbab43bf9 cs:33 sp:7ef0352b4858 ax:0 si:555fbabae31a di:ffffffffff600000 [28269056.914952] exe[680703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbedfbdbf9 cs:33 sp:7ef655102858 ax:0 si:55cbee02831a di:ffffffffff600000 [28269058.116936] exe[650628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbedfbdbf9 cs:33 sp:7ef655102858 ax:0 si:55cbee02831a di:ffffffffff600000 [28269059.885869] exe[650628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbedfbdbf9 cs:33 sp:7ef655102858 ax:0 si:55cbee02831a di:ffffffffff600000 [28269066.338659] exe[729566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bca9403bf9 cs:33 sp:7fb2abfd2858 ax:0 si:55bca946e31a di:ffffffffff600000 [28269082.698565] exe[750382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dde05dbf9 cs:33 sp:7f27e1266858 ax:0 si:562dde0c831a di:ffffffffff600000 [28269135.795455] exe[655888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa3800bbf9 cs:33 sp:7f0858bfe858 ax:0 si:55aa3807631a di:ffffffffff600000 [28269142.849913] exe[728838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56401fd74bf9 cs:33 sp:7eb472bb6858 ax:0 si:56401fddf31a di:ffffffffff600000 [28269178.110135] exe[742443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597bd08fbf9 cs:33 sp:7f2324523858 ax:0 si:5597bd0fa31a di:ffffffffff600000 [28269189.179243] exe[651486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556278fffbf9 cs:33 sp:7f6f029e8858 ax:0 si:55627906a31a di:ffffffffff600000 [28269194.557453] exe[733615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec6f419bf9 cs:33 sp:7fa61a710858 ax:0 si:55ec6f48431a di:ffffffffff600000 [28269235.617555] exe[752529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c015422bf9 cs:33 sp:7ff71ebfe858 ax:0 si:55c01548d31a di:ffffffffff600000 [28269255.091369] exe[751286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cccc620bf9 cs:33 sp:7ea90a6e7858 ax:0 si:55cccc68b31a di:ffffffffff600000 [28269284.078254] exe[728746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633791f1bf9 cs:33 sp:7ec03d72aef8 ax:0 si:20000000 di:ffffffffff600000 [28269341.164416] exe[749399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fe9d08bf9 cs:33 sp:7fd7d1a50858 ax:0 si:560fe9d7331a di:ffffffffff600000 [28269376.052988] exe[749873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2602b3bf9 cs:33 sp:7efb17885ef8 ax:0 si:200001c0 di:ffffffffff600000 [28269383.364907] exe[749873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601864dabf9 cs:33 sp:7ee64934bef8 ax:0 si:200001c0 di:ffffffffff600000 [28269388.903370] exe[720092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563ae01abf9 cs:33 sp:7ec6a18e5858 ax:0 si:5563ae08531a di:ffffffffff600000 [28269410.295660] exe[739748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f3e250bf9 cs:33 sp:7f4904e54858 ax:0 si:556f3e2bb31a di:ffffffffff600000 [28269412.136803] exe[705929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eec78bfbf9 cs:33 sp:7fb1eb4fd858 ax:0 si:55eec792a31a di:ffffffffff600000 [28269414.235139] exe[741967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d88d1cabf9 cs:33 sp:7f116ed11858 ax:0 si:55d88d23531a di:ffffffffff600000 [28269462.152419] exe[651486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c7a70bf9 cs:33 sp:7ff3a53b1858 ax:0 si:55b3c7adb31a di:ffffffffff600000 [28269473.071916] exe[744104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633c9931bf9 cs:33 sp:7ec397899ef8 ax:0 si:200001c0 di:ffffffffff600000 [28269531.266277] exe[680703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0688e0bf9 cs:33 sp:7ec06dffa858 ax:0 si:55c06894b31a di:ffffffffff600000 [28269783.903504] exe[754708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55720e63abf9 cs:33 sp:7eb798760858 ax:0 si:55720e6a531a di:ffffffffff600000 [28269829.600505] exe[717799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c7bb35bf9 cs:33 sp:7ebc6b70f858 ax:0 si:556c7bba031a di:ffffffffff600000 [28269829.600907] exe[718361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c7bb35bf9 cs:33 sp:7ebc6b6ee858 ax:0 si:556c7bba031a di:ffffffffff600000 [28269841.334797] exe[746578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b33821bf9 cs:33 sp:7ed2bd7fe858 ax:0 si:560b3388c31a di:ffffffffff600000 [28269867.447097] exe[749885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575be3b4bf9 cs:33 sp:7edaf13dd858 ax:0 si:5575be41f31a di:ffffffffff600000 [28269867.466938] exe[728797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575be3b4bf9 cs:33 sp:7edaf13dd858 ax:0 si:5575be41f31a di:ffffffffff600000 [28269867.487882] exe[728746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575be3b4bf9 cs:33 sp:7edaf13dd858 ax:0 si:5575be41f31a di:ffffffffff600000 [28269867.507288] exe[758579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575be3b4bf9 cs:33 sp:7edaf13dd858 ax:0 si:5575be41f31a di:ffffffffff600000 [28269867.526604] exe[744104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575be3b4bf9 cs:33 sp:7edaf13dd858 ax:0 si:5575be41f31a di:ffffffffff600000 [28269867.546155] exe[749885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575be3b4bf9 cs:33 sp:7edaf13dd858 ax:0 si:5575be41f31a di:ffffffffff600000 [28269867.565353] exe[728797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575be3b4bf9 cs:33 sp:7edaf13dd858 ax:0 si:5575be41f31a di:ffffffffff600000 [28269867.584580] exe[728746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575be3b4bf9 cs:33 sp:7edaf13dd858 ax:0 si:5575be41f31a di:ffffffffff600000 [28269867.604467] exe[758579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575be3b4bf9 cs:33 sp:7edaf13dd858 ax:0 si:5575be41f31a di:ffffffffff600000 [28269867.624931] exe[728797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575be3b4bf9 cs:33 sp:7edaf13dd858 ax:0 si:5575be41f31a di:ffffffffff600000 [28269983.410551] warn_bad_vsyscall: 55 callbacks suppressed [28269983.410555] exe[730569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ce4d19bf9 cs:33 sp:7eb609374858 ax:0 si:560ce4d8431a di:ffffffffff600000 [28270178.462515] exe[743071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd7060ebf9 cs:33 sp:7ea85250a858 ax:0 si:55fd7067931a di:ffffffffff600000 [28270419.185432] exe[776275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b466c25bf9 cs:33 sp:7f1992797858 ax:0 si:55b466c90328 di:ffffffffff600000 [28270430.953291] exe[775791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bdf49bbf9 cs:33 sp:7eb552564ef8 ax:0 si:200001c0 di:ffffffffff600000 [28270448.750435] exe[731179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e6a0cbbf9 cs:33 sp:7f4fa5feb858 ax:0 si:561e6a13631a di:ffffffffff600000 [28270459.654556] exe[751702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562139382bf9 cs:33 sp:7ebb098b2ef8 ax:0 si:200001c0 di:ffffffffff600000 [28270537.132559] exe[765098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d49b1fabf9 cs:33 sp:7fe8d5eba858 ax:0 si:55d49b265328 di:ffffffffff600000 [28270652.489448] exe[750020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b247a5ebf9 cs:33 sp:7f3c260b6858 ax:0 si:55b247ac931a di:ffffffffff600000 [28270760.281319] exe[744374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56297bbf7bf9 cs:33 sp:7fb4224ac858 ax:0 si:56297bc6231a di:ffffffffff600000 [28271286.301539] exe[721643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db1d1dcbf9 cs:33 sp:7ee853119858 ax:0 si:55db1d24731a di:ffffffffff600000 [28272700.011376] exe[801396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f0e919bf9 cs:33 sp:7ee093827858 ax:0 si:558f0e98431a di:ffffffffff600000 [28272857.314584] exe[651377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56445ccd8bf9 cs:33 sp:7eed043aa858 ax:0 si:56445cd4331a di:ffffffffff600000 [28273259.790672] exe[830706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561486bed377 cs:33 sp:7ebe23b59ef8 ax:4bc00000 si:561486c6c4bc di:ffffffffff600000 [28274103.246211] exe[861916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d88024cbf9 cs:33 sp:7ec28c707ef8 ax:0 si:200001c0 di:ffffffffff600000 [28274336.971498] exe[827912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56308c353bf9 cs:33 sp:7ee15b9c5ef8 ax:0 si:200001c0 di:ffffffffff600000 [28274476.406435] exe[829488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e074c2abf9 cs:33 sp:7eef45393ef8 ax:0 si:200001c0 di:ffffffffff600000 [28274571.984819] exe[863227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596310bbf9 cs:33 sp:7ee546b26858 ax:0 si:55596317631a di:ffffffffff600000 [28274638.084590] exe[831047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ba66ebbf9 cs:33 sp:7ef082e4def8 ax:0 si:200001c0 di:ffffffffff600000 [28274894.585873] exe[888483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b791dbbf9 cs:33 sp:7fe65fd77858 ax:0 si:561b79246328 di:ffffffffff600000 [28275397.320185] exe[891648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563be6716bf9 cs:33 sp:7f463d499ef8 ax:0 si:20000080 di:ffffffffff600000 [28275416.117633] exe[830167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563077c8fbf9 cs:33 sp:7eeb0f353ef8 ax:0 si:200001c0 di:ffffffffff600000 [28276790.317305] exe[929417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aba0ae5bf9 cs:33 sp:7ec3faa2eef8 ax:0 si:200001c0 di:ffffffffff600000 [28276813.005937] exe[912692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f244403377 cs:33 sp:7f7971eb6ef8 ax:4bc00000 si:55f2444824bc di:ffffffffff600000 [28277591.879544] exe[934543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559672ce0bf9 cs:33 sp:7ea36e19e858 ax:0 si:559672d4b31a di:ffffffffff600000 [28278211.154499] exe[966935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b35bc17bf9 cs:33 sp:7f534f9e1858 ax:0 si:55b35bc8231a di:ffffffffff600000 [28278381.723246] exe[902190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561498ee1bf9 cs:33 sp:7ea664191858 ax:0 si:561498f4c31a di:ffffffffff600000 [28278485.260198] exe[974231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564fad6c377 cs:33 sp:7f319dda7ef8 ax:4bc00000 si:5564fadeb4bc di:ffffffffff600000 [28278972.926814] exe[930138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4024fabf9 cs:33 sp:7ed05d883858 ax:0 si:55b40256531a di:ffffffffff600000 [28279753.276963] exe[25318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a9d3d2bf9 cs:33 sp:7ec2f1c75ef8 ax:0 si:200001c0 di:ffffffffff600000 [28279757.987029] exe[9457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c135dbf9 cs:33 sp:7eb162070ef8 ax:0 si:200001c0 di:ffffffffff600000 [28279872.551511] exe[20962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55773cbdfbf9 cs:33 sp:7eca65774ef8 ax:0 si:200001c0 di:ffffffffff600000 [28279872.640516] exe[7544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55773cbdfbf9 cs:33 sp:7eca65753ef8 ax:0 si:200001c0 di:ffffffffff600000 [28280888.460807] exe[46937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614c0561bf9 cs:33 sp:7f64c9278858 ax:0 si:5614c05cc31a di:ffffffffff600000 [28281157.978950] exe[29600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fb0c14bf9 cs:33 sp:7edb63622ef8 ax:0 si:200001c0 di:ffffffffff600000 [28281449.451358] exe[26470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56229b577bf9 cs:33 sp:7ee873c7eef8 ax:0 si:200001c0 di:ffffffffff600000 [28281572.185489] exe[25674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bf1775bf9 cs:33 sp:7ef5d8af6ef8 ax:0 si:200001c0 di:ffffffffff600000 [28281631.048213] exe[22255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556101457bf9 cs:33 sp:7ef070070ef8 ax:0 si:200001c0 di:ffffffffff600000 [28281740.853432] exe[39193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594cd005bf9 cs:33 sp:7ea10249bef8 ax:0 si:200001c0 di:ffffffffff600000 [28282031.864543] exe[76501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597db888bf9 cs:33 sp:7ebcd1f6b858 ax:0 si:5597db8f334f di:ffffffffff600000 [28282202.304767] exe[89848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624b3da4bf9 cs:33 sp:7f800e263858 ax:0 si:5624b3e0f34f di:ffffffffff600000 [28282363.879575] exe[87094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559ef01abf9 cs:33 sp:7fbdb6ae0858 ax:0 si:5559ef08534f di:ffffffffff600000 [28282363.880166] exe[82837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559ef01abf9 cs:33 sp:7fbdb6abf858 ax:0 si:5559ef08534f di:ffffffffff600000 [28282415.834516] exe[924970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804a7dfbf9 cs:33 sp:7eca3a9fe858 ax:0 si:55804a84a31a di:ffffffffff600000 [28282876.521822] exe[29557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce251bdbf9 cs:33 sp:7ebc0dab7ef8 ax:0 si:200001c0 di:ffffffffff600000 [28282985.135206] exe[9439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c3e968bf9 cs:33 sp:7eac31d9eef8 ax:0 si:200001c0 di:ffffffffff600000 [28283120.941045] exe[111776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f745c7bf9 cs:33 sp:7f6978bddef8 ax:0 si:20000180 di:ffffffffff600000 [28283197.617202] exe[124149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e93f67bf9 cs:33 sp:7fc4b7ba3858 ax:0 si:559e93fd234f di:ffffffffff600000 [28283391.715235] exe[112056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f65a551377 cs:33 sp:7f6c10dd1ef8 ax:4bc00000 si:55f65a5d04bc di:ffffffffff600000 [28283730.205558] exe[118992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559370e48bf9 cs:33 sp:7f5d66473ef8 ax:0 si:200011c0 di:ffffffffff600000 [28284174.107029] exe[95903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584120c8377 cs:33 sp:7ed4bd0a2ef8 ax:4bc00000 si:5584121474bc di:ffffffffff600000 [28284367.708921] exe[152529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56121da2abf9 cs:33 sp:7ecdcf941ef8 ax:0 si:200001c0 di:ffffffffff600000 [28284417.069172] exe[124379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55930c3abbf9 cs:33 sp:7edd023baef8 ax:0 si:200001c0 di:ffffffffff600000 [28284417.070007] exe[118784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55930c3abbf9 cs:33 sp:7edd02399ef8 ax:0 si:200001c0 di:ffffffffff600000 [28284482.332867] exe[152531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56073c1debf9 cs:33 sp:7eb573c2cef8 ax:0 si:200001c0 di:ffffffffff600000 [28285460.699915] potentially unexpected fatal signal 5. [28285460.705152] CPU: 83 PID: 181058 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28285460.707307] potentially unexpected fatal signal 5. [28285460.717144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28285460.722337] CPU: 76 PID: 169126 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28285460.722340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28285460.731967] RIP: 0033:0x7fffffffe062 [28285460.731971] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28285460.731973] RSP: 002b:000000c0006a5b90 EFLAGS: 00000297 [28285460.731975] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28285460.731976] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28285460.731976] RBP: 000000c0006a5c28 R08: 0000000000000000 R09: 0000000000000000 [28285460.731977] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006a5c18 [28285460.731978] R13: 000000c0006b2c00 R14: 000000c00047e700 R15: 0000000000026d71 [28285460.731979] FS: 000000c00013a898 GS: 0000000000000000 [28285460.833987] RIP: 0033:0x7fffffffe062 [28285460.839357] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28285460.859922] RSP: 002b:000000c0006a5b90 EFLAGS: 00000297 [28285460.866926] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28285460.875861] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28285460.884798] RBP: 000000c0006a5c28 R08: 0000000000000000 R09: 0000000000000000 [28285460.893702] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006a5c18 [28285460.902619] R13: 000000c0006b2c00 R14: 000000c00047e700 R15: 0000000000026d71 [28285460.911569] FS: 000000c00013a898 GS: 0000000000000000 [28285781.185396] exe[180543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581ce72cbf9 cs:33 sp:7ed91d2f0ef8 ax:0 si:20003f80 di:ffffffffff600000 [28285886.294604] exe[206833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d906d2bf9 cs:33 sp:7f64be342858 ax:0 si:558d9073d31a di:ffffffffff600000 [28286162.465833] exe[148307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b358370bf9 cs:33 sp:7ec4ed52cef8 ax:0 si:200001c0 di:ffffffffff600000 [28286431.830235] exe[213587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dd7cc2bf9 cs:33 sp:7f0999180858 ax:0 si:563dd7d2d31a di:ffffffffff600000 [28286546.870970] exe[193284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56002dcf7bf9 cs:33 sp:7fe19b32b858 ax:0 si:56002dd6231a di:ffffffffff600000 [28287003.568103] exe[241343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637059ffbf9 cs:33 sp:7eaa1bb24ef8 ax:0 si:200001c0 di:ffffffffff600000 [28287029.257002] exe[241820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55706480fbf9 cs:33 sp:7fdaf73a5ef8 ax:0 si:20003080 di:ffffffffff600000 [28287034.278468] exe[236003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce354adbf9 cs:33 sp:7edb02b78ef8 ax:0 si:200001c0 di:ffffffffff600000 [28287101.524581] exe[236001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fa73aabf9 cs:33 sp:7edd20b38ef8 ax:0 si:200001c0 di:ffffffffff600000 [28287101.544764] exe[236407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fa73aabf9 cs:33 sp:7edd20b17ef8 ax:0 si:200001c0 di:ffffffffff600000 [28287745.760127] exe[255031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615fddb8bf9 cs:33 sp:7ea504b68858 ax:0 si:5615fde2331a di:ffffffffff600000 [28287788.821761] exe[239697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3faf99bf9 cs:33 sp:7ec95d173ef8 ax:0 si:200001c0 di:ffffffffff600000 [28287918.516331] exe[234003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f9eae3bf9 cs:33 sp:7eb152b48ef8 ax:0 si:200001c0 di:ffffffffff600000 [28288044.845049] exe[257175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f138d3bf9 cs:33 sp:7ed9676cbef8 ax:0 si:200001c0 di:ffffffffff600000 [28288117.871031] exe[236210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a41c089bf9 cs:33 sp:7ecb5a315ef8 ax:0 si:200001c0 di:ffffffffff600000 [28288984.587335] exe[223426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e67cd02bf9 cs:33 sp:7efa57169858 ax:0 si:55e67cd6d31a di:ffffffffff600000 [28288988.448273] exe[252115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56045e1e8bf9 cs:33 sp:7ef801390ef8 ax:0 si:200001c0 di:ffffffffff600000 [28289048.894775] potentially unexpected fatal signal 5. [28289048.899990] CPU: 79 PID: 274978 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28289048.911969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28289048.921611] RIP: 0033:0x7fffffffe062 [28289048.925595] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28289048.944819] RSP: 002b:000000c000029b90 EFLAGS: 00000297 [28289048.950486] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28289048.959440] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28289048.968360] RBP: 000000c000029c28 R08: 0000000000000000 R09: 0000000000000000 [28289048.977304] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000029c18 [28289048.986252] R13: 000000c000032c00 R14: 000000c000503c00 R15: 0000000000042eee [28289048.995204] FS: 000000c00013b898 GS: 0000000000000000 [28289146.648943] exe[276396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab542a3bf9 cs:33 sp:7ef7a007a858 ax:0 si:55ab5430e31a di:ffffffffff600000 [28289375.806668] exe[309979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4c4fc4bf9 cs:33 sp:7f3362547858 ax:0 si:55e4c502f31a di:ffffffffff600000 [28289472.795608] exe[223331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b08f1bbf9 cs:33 sp:7ea9b2b0d858 ax:0 si:561b08f8631a di:ffffffffff600000 [28289751.428508] exe[296163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b56ab8ebf9 cs:33 sp:7ecd07d55ef8 ax:0 si:200001c0 di:ffffffffff600000 [28289775.707615] exe[313085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae91db4377 cs:33 sp:7f6086cdfef8 ax:4bc00000 si:55ae91e334bc di:ffffffffff600000 [28289971.266240] exe[304277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56306ca89bf9 cs:33 sp:7f65c48dd858 ax:0 si:56306caf431a di:ffffffffff600000 [28290200.328048] exe[255827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c79e68dbf9 cs:33 sp:7ebeec7f0ef8 ax:0 si:200001c0 di:ffffffffff600000 [28290572.936155] exe[349113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555eb2b7bf9 cs:33 sp:7fbd51870858 ax:0 si:5555eb32231a di:ffffffffff600000 [28291491.668221] exe[370787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559aecef5731 cs:33 sp:7fcc151fe4c8 ax:8 si:1 di:7fcc151fe5c0 [28291692.267568] exe[377443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55584729e731 cs:33 sp:7fee9ee374c8 ax:8 si:1 di:7fee9ee375c0 [28293200.989772] exe[417633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f17b44fbf9 cs:33 sp:7fa3d6b84858 ax:0 si:55f17b4ba328 di:ffffffffff600000 [28294322.424203] exe[448121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a48a4d377 cs:33 sp:7ef0fe3feef8 ax:4bc00000 si:561a48acc4bc di:ffffffffff600000 [28294674.388195] exe[444249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555941bbbbf9 cs:33 sp:7ee8808d2ef8 ax:0 si:200001c0 di:ffffffffff600000 [28294768.933667] exe[449523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769e25dbf9 cs:33 sp:7fb9ed493858 ax:0 si:55769e2c834f di:ffffffffff600000 [28295029.275602] exe[465069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55988c655bf9 cs:33 sp:7ebabe8ebef8 ax:0 si:200001c0 di:ffffffffff600000 [28295289.201846] exe[479662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56315ad3cbf9 cs:33 sp:7fae9d683858 ax:0 si:56315ada734f di:ffffffffff600000 [28295538.704260] exe[476954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569539dbbf9 cs:33 sp:7f473f98f858 ax:0 si:556953a4631a di:ffffffffff600000 [28296052.753327] exe[497038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1aba0dbf9 cs:33 sp:7f198ff2f858 ax:0 si:55f1aba7831a di:ffffffffff600000 [28296169.243482] exe[484839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db1b66abf9 cs:33 sp:7f1c80576858 ax:0 si:55db1b6d531a di:ffffffffff600000 [28296376.826372] exe[443805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c30495fbf9 cs:33 sp:7ece06642ef8 ax:0 si:200001c0 di:ffffffffff600000 [28296412.078280] exe[503816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635b71cbbf9 cs:33 sp:7f58de3fe858 ax:0 si:5635b723631a di:ffffffffff600000 [28296455.941890] exe[498995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab9f8edbf9 cs:33 sp:7ee1b31bcef8 ax:0 si:200001c0 di:ffffffffff600000 [28296455.983741] exe[446367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab9f8edbf9 cs:33 sp:7ee1b31bcef8 ax:0 si:200001c0 di:ffffffffff600000 [28297361.439972] exe[527329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650e9760bf9 cs:33 sp:7f2f51749858 ax:0 si:5650e97cb328 di:ffffffffff600000 [28297939.255625] exe[559224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9b5874bf9 cs:33 sp:7fd7ab12e858 ax:0 si:55b9b58df328 di:ffffffffff600000 [28298052.219950] exe[541304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a730dcebf9 cs:33 sp:7ed74b9dd858 ax:0 si:55a730e3931a di:ffffffffff600000 [28298515.514785] exe[546818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56098afe6bf9 cs:33 sp:7fd03395f858 ax:0 si:56098b05131a di:ffffffffff600000 [28299891.132214] exe[660310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607b3c1abf9 cs:33 sp:7f82e93bf858 ax:0 si:5607b3c85328 di:ffffffffff600000 [28300689.645401] exe[675087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad4ef5fc79 cs:33 sp:7ec58fd95ef8 ax:0 si:200001c0 di:ffffffffff600000 [28300689.756766] exe[695477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad4ef5fc79 cs:33 sp:7ec58fd95ef8 ax:0 si:200001c0 di:ffffffffff600000 [28300689.880750] exe[695477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad4ef5fc79 cs:33 sp:7ec58fd95ef8 ax:0 si:200001c0 di:ffffffffff600000 [28300690.014442] exe[679705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad4ef5fc79 cs:33 sp:7ec58fd95ef8 ax:0 si:200001c0 di:ffffffffff600000 [28300690.956295] exe[679705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad4ef5fc79 cs:33 sp:7ec58fd95ef8 ax:0 si:200001c0 di:ffffffffff600000 [28303192.671131] exe[681301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b6ca0dc79 cs:33 sp:7ed6fa9fe858 ax:0 si:561b6ca7831a di:ffffffffff600000 [28303193.650286] exe[681301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b6ca0dc79 cs:33 sp:7ed6fa9fe858 ax:0 si:561b6ca7831a di:ffffffffff600000 [28303194.611536] exe[681301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b6ca0dc79 cs:33 sp:7ed6fa9fe858 ax:0 si:561b6ca7831a di:ffffffffff600000 [28303195.524886] exe[673780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b6ca0dc79 cs:33 sp:7ed6fa9fe858 ax:0 si:561b6ca7831a di:ffffffffff600000 [28303196.528350] exe[673780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b6ca0dc79 cs:33 sp:7ed6fa9fe858 ax:0 si:561b6ca7831a di:ffffffffff600000 [28303529.116947] exe[677312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbc74ccc79 cs:33 sp:7f5533ab6858 ax:0 si:55cbc753731a di:ffffffffff600000 [28303529.853001] exe[677324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbc74ccc79 cs:33 sp:7f5533ab6858 ax:0 si:55cbc753731a di:ffffffffff600000 [28303531.293960] exe[677354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55719e9e8c79 cs:33 sp:7fb608073858 ax:0 si:55719ea5331a di:ffffffffff600000 [28303532.062145] exe[692222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fd62a6c79 cs:33 sp:7fc8b3659858 ax:0 si:555fd631131a di:ffffffffff600000 [28303532.649463] exe[677728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55719e9e8c79 cs:33 sp:7fb608073858 ax:0 si:55719ea5331a di:ffffffffff600000 [28303569.252507] potentially unexpected fatal signal 5. [28303569.256090] potentially unexpected fatal signal 5. [28303569.257723] CPU: 49 PID: 727114 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28303569.262916] CPU: 51 PID: 727113 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28303569.262918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28303569.262922] RIP: 0033:0x7fffffffe062 [28303569.262925] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28303569.262926] RSP: 002b:000000c000797be8 EFLAGS: 00000297 [28303569.262928] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28303569.262928] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28303569.262929] RBP: 000000c000797c80 R08: 0000000000000000 R09: 0000000000000000 [28303569.262930] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000797c70 [28303569.262931] R13: 000000c000329800 R14: 000000c00050f500 R15: 00000000000ae85e [28303569.262932] FS: 000000c000180098 GS: 0000000000000000 [28303569.378389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28303569.389474] RIP: 0033:0x7fffffffe062 [28303569.394804] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28303569.415353] RSP: 002b:000000c000797be8 EFLAGS: 00000297 [28303569.422341] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28303569.431256] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28303569.440157] RBP: 000000c000797c80 R08: 0000000000000000 R09: 0000000000000000 [28303569.449093] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000797c70 [28303569.458418] R13: 000000c000329800 R14: 000000c00050f500 R15: 00000000000ae85e [28303569.467340] FS: 000000c000180098 GS: 0000000000000000 [28305168.081949] exe[736369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c2434dc79 cs:33 sp:7eb188313ef8 ax:0 si:200001c0 di:ffffffffff600000 [28305174.107469] exe[736353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c2434dc79 cs:33 sp:7eb188313ef8 ax:0 si:200001c0 di:ffffffffff600000 [28305174.127377] exe[736369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c2434dc79 cs:33 sp:7eb1882f2ef8 ax:0 si:200001c0 di:ffffffffff600000 [28305263.939155] exe[743768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a8b643c79 cs:33 sp:7ee025363ef8 ax:0 si:200001c0 di:ffffffffff600000 [28305495.703756] exe[743768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560797404c79 cs:33 sp:7ec53dc73ef8 ax:0 si:200001c0 di:ffffffffff600000 [28306766.033209] exe[719052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560966460c79 cs:33 sp:7edaa85feef8 ax:0 si:200001c0 di:ffffffffff600000 [28306794.736375] exe[716052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562402dfcc79 cs:33 sp:7eca1619cef8 ax:0 si:200001c0 di:ffffffffff600000 [28307071.797031] exe[736370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d563d64c79 cs:33 sp:7ec18bfebef8 ax:0 si:200001c0 di:ffffffffff600000 [28308253.454449] exe[679586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654281abc79 cs:33 sp:7edc55ffe858 ax:0 si:56542821631a di:ffffffffff600000 [28308405.201845] exe[776888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55adbcb08c79 cs:33 sp:7fb63c426858 ax:0 si:55adbcb73328 di:ffffffffff600000 [28308405.887816] exe[761386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55970debec79 cs:33 sp:7f2bbdd75858 ax:0 si:55970df29328 di:ffffffffff600000 [28308406.360908] exe[772149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fad5e0c79 cs:33 sp:7fba53830858 ax:0 si:560fad64b328 di:ffffffffff600000 [28308406.644918] exe[776242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55adbcb08c79 cs:33 sp:7fb63c426858 ax:0 si:55adbcb73328 di:ffffffffff600000 [28308407.010514] exe[762489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dcbfd5c79 cs:33 sp:7ff7e92ea858 ax:0 si:561dcc040328 di:ffffffffff600000 [28308648.456507] exe[799423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8d10b6c79 cs:33 sp:7eab3dff7ef8 ax:0 si:200001c0 di:ffffffffff600000 [28308676.139597] exe[797915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608c921dc79 cs:33 sp:7ef18c943ef8 ax:0 si:200001c0 di:ffffffffff600000 [28308825.776303] exe[801269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564816896c79 cs:33 sp:7ee914194ef8 ax:0 si:200001c0 di:ffffffffff600000 [28308826.231078] exe[801267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564816896c79 cs:33 sp:7ee914194ef8 ax:0 si:200001c0 di:ffffffffff600000 [28308826.351264] exe[801267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564816896c79 cs:33 sp:7ee914194ef8 ax:0 si:200001c0 di:ffffffffff600000 [28308898.278704] exe[801267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e51e4e8c79 cs:33 sp:7ea78d9feef8 ax:0 si:200001c0 di:ffffffffff600000 [28309059.805830] exe[807541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4f8bbec79 cs:33 sp:7ec3dc095ef8 ax:0 si:200001c0 di:ffffffffff600000 [28309083.125370] exe[805977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cbd8aac79 cs:33 sp:7f4003ff5858 ax:0 si:557cbd91531a di:ffffffffff600000 [28309404.053723] exe[809242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f794dd2c79 cs:33 sp:7efa38b6bef8 ax:0 si:20003e00 di:ffffffffff600000 [28310218.814974] exe[807611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e36472bc79 cs:33 sp:7ea900ba7858 ax:0 si:55e36479631a di:ffffffffff600000 [28310613.185674] exe[807732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f182a073f7 cs:33 sp:7eecf08b4ef8 ax:4bc00000 si:55f182a864bc di:ffffffffff600000 [28310801.348580] potentially unexpected fatal signal 5. [28310801.353795] CPU: 70 PID: 822912 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28310801.365787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28310801.375430] RIP: 0033:0x7fffffffe062 [28310801.379467] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28310801.400152] RSP: 002b:000000c000675b90 EFLAGS: 00000297 [28310801.407151] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28310801.416102] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28310801.425146] RBP: 000000c000675c28 R08: 0000000000000000 R09: 0000000000000000 [28310801.434091] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000675c18 [28310801.443029] R13: 000000c000702570 R14: 000000c000509dc0 R15: 00000000000c8d66 [28310801.451951] FS: 000000c000600098 GS: 0000000000000000 [28311667.457793] exe[807542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631c401bc79 cs:33 sp:7eaaca112ef8 ax:0 si:200001c0 di:ffffffffff600000 [28312338.736210] exe[874590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3aaf66c79 cs:33 sp:7ebdcbf5def8 ax:0 si:200001c0 di:ffffffffff600000 [28312378.975705] exe[878660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3aaf66c79 cs:33 sp:7ebdcbf5def8 ax:0 si:200001c0 di:ffffffffff600000 [28312384.674002] exe[878731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3aaf66c79 cs:33 sp:7ebdcbf5def8 ax:0 si:200001c0 di:ffffffffff600000 [28312442.368708] potentially unexpected fatal signal 5. [28312442.373949] CPU: 38 PID: 806662 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28312442.385924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28312442.395547] RIP: 0033:0x7fffffffe062 [28312442.399540] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28312442.418754] RSP: 002b:000000c0005f3b90 EFLAGS: 00000297 [28312442.425794] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28312442.434722] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28312442.443646] RBP: 000000c0005f3c28 R08: 0000000000000000 R09: 0000000000000000 [28312442.452593] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005f3c18 [28312442.461503] R13: 000000c0005fa150 R14: 000000c0004acfc0 R15: 00000000000c4279 [28312442.470432] FS: 000000000204fcb0 GS: 0000000000000000 [28312541.043232] exe[872674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559290aeac79 cs:33 sp:7eb524abfef8 ax:0 si:200001c0 di:ffffffffff600000 [28312945.091766] exe[878661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7dda8fc79 cs:33 sp:7ef6db0d8ef8 ax:0 si:200001c0 di:ffffffffff600000 [28313613.057838] exe[872666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563513155c79 cs:33 sp:7eaff47f6ef8 ax:0 si:200001c0 di:ffffffffff600000 [28313643.024173] exe[872672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab40d62c79 cs:33 sp:7eb849c97ef8 ax:0 si:200001c0 di:ffffffffff600000 [28314027.148966] exe[872656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b750b42c79 cs:33 sp:7ec1c99edef8 ax:0 si:200001c0 di:ffffffffff600000 [28314161.217486] exe[874865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585aead1c79 cs:33 sp:7eb286313ef8 ax:0 si:200001c0 di:ffffffffff600000 [28314170.529141] exe[901434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e59497c79 cs:33 sp:7f5cfe10d858 ax:0 si:556e5950231a di:ffffffffff600000 [28314305.191029] exe[898083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602aa179c79 cs:33 sp:7edf8bea4ef8 ax:0 si:200001c0 di:ffffffffff600000 [28314427.808896] exe[874861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed64245c79 cs:33 sp:7ea849eaaef8 ax:0 si:200001c0 di:ffffffffff600000 [28314646.720208] exe[903547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ebec9dc79 cs:33 sp:7ee9f31feef8 ax:0 si:200001c0 di:ffffffffff600000 [28314648.751066] exe[918507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55753d976791 cs:33 sp:7fb4990a8578 ax:8 si:1 di:7fb4990a8670 [28315096.346523] exe[918177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3bb410791 cs:33 sp:7fbc1b5814c8 ax:8 si:1 di:7fbc1b5815c0 [28315306.521961] exe[882123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ec147c79 cs:33 sp:7eaa8ce41858 ax:0 si:55a3ec1b231a di:ffffffffff600000 [28315552.960538] exe[882232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fac7ccc79 cs:33 sp:7ee30e72b858 ax:0 si:564fac83731a di:ffffffffff600000 [28315552.960732] exe[882690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fac7ccc79 cs:33 sp:7ee30e70a858 ax:0 si:564fac83731a di:ffffffffff600000 [28315620.440194] exe[882123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a281647c79 cs:33 sp:7ea2e6088858 ax:0 si:55a2816b231a di:ffffffffff600000 [28315702.682213] exe[937275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559945cd6c79 cs:33 sp:7ed2e7e89858 ax:0 si:559945d4131a di:ffffffffff600000 [28316159.898719] exe[947078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56546a29bc79 cs:33 sp:7f65a6d0d858 ax:0 si:56546a30634f di:ffffffffff600000 [28316167.606430] exe[933586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625955bac79 cs:33 sp:7eea51324ef8 ax:0 si:200003c0 di:ffffffffff600000 [28316960.957787] exe[882135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b98fd10c79 cs:33 sp:7ef02b450858 ax:0 si:55b98fd7b31a di:ffffffffff600000 [28317297.996650] exe[951969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601c5943c79 cs:33 sp:7edcc66f2ef8 ax:0 si:200001c0 di:ffffffffff600000 [28317317.486545] exe[951972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601c5943c79 cs:33 sp:7edcc66f2ef8 ax:0 si:200001c0 di:ffffffffff600000 [28317960.976599] exe[11250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560640d64c79 cs:33 sp:7ee9096e0858 ax:0 si:560640dcf31a di:ffffffffff600000 [28318013.658225] exe[950314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be8519bc79 cs:33 sp:7ef24697aef8 ax:0 si:200001c0 di:ffffffffff600000 [28318015.394573] exe[951969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c708e4c79 cs:33 sp:7ee466ee9ef8 ax:0 si:200001c0 di:ffffffffff600000 [28318016.409984] exe[950314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630a3d46c79 cs:33 sp:7eb80cbfeef8 ax:0 si:200001c0 di:ffffffffff600000 [28318316.872921] exe[11250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d0581fc79 cs:33 sp:7efa89a40858 ax:0 si:557d0588a31a di:ffffffffff600000 [28319195.191541] potentially unexpected fatal signal 5. [28319195.196790] CPU: 11 PID: 19014 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28319195.208711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28319195.218342] RIP: 0033:0x7fffffffe062 [28319195.222350] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28319195.242926] RSP: 002b:000000c00057bb90 EFLAGS: 00000297 [28319195.249926] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28319195.258835] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28319195.267785] RBP: 000000c00057bc28 R08: 0000000000000000 R09: 0000000000000000 [28319195.276672] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00057bc18 [28319195.285566] R13: 000000c0006480c0 R14: 000000c000582700 R15: 0000000000004567 [28319195.294472] FS: 000000c000580098 GS: 0000000000000000 [28320012.774660] exe[69091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55848ab74c79 cs:33 sp:7fedc51ad858 ax:0 si:55848abdf31a di:ffffffffff600000 [28320090.556125] exe[999121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3598c1c79 cs:33 sp:7f9ef94dfef8 ax:0 si:20000140 di:ffffffffff600000 [28321155.458394] exe[81526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e999016c79 cs:33 sp:7efc626a2858 ax:0 si:55e99908134f di:ffffffffff600000 [28321249.185127] exe[94839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e223471c79 cs:33 sp:7f13751fe858 ax:0 si:55e2234dc34f di:ffffffffff600000 [28321884.311002] exe[60503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e3712c79 cs:33 sp:7ee0fb4c5ef8 ax:0 si:200001c0 di:ffffffffff600000 [28321964.157605] exe[58194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faeadd5c79 cs:33 sp:7ec8651feef8 ax:0 si:200001c0 di:ffffffffff600000 [28323909.217028] exe[192137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c8ca3c79 cs:33 sp:7ef7e914bef8 ax:0 si:200001c0 di:ffffffffff600000 [28325066.832138] exe[224516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605aa317c79 cs:33 sp:7ef9defdcef8 ax:0 si:200001c0 di:ffffffffff600000 [28326263.391658] exe[238285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609e216d791 cs:33 sp:7fc205f644c8 ax:8 si:1 di:7fc205f645c0 [28326383.116906] potentially unexpected fatal signal 5. [28326383.122136] CPU: 84 PID: 243709 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28326383.134108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28326383.143734] RIP: 0033:0x7fffffffe062 [28326383.147766] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28326383.168343] RSP: 002b:000000c0005f5b90 EFLAGS: 00000297 [28326383.175355] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28326383.184289] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28326383.193211] RBP: 000000c0005f5c28 R08: 0000000000000000 R09: 0000000000000000 [28326383.202146] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005f5c18 [28326383.211085] R13: 000000c00061a0c0 R14: 000000c000516a80 R15: 0000000000039ebd [28326383.219991] FS: 000000c000600098 GS: 0000000000000000 [28326430.211132] exe[188873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f9b1b3c79 cs:33 sp:7eb0fcf6bef8 ax:0 si:200001c0 di:ffffffffff600000 [28328366.098638] exe[332420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d767bc79 cs:33 sp:7ef40c2b9858 ax:0 si:55e5d76e631a di:ffffffffff600000 [28328371.699629] exe[323673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56467cb24c79 cs:33 sp:7f166c2b3858 ax:0 si:56467cb8f31a di:ffffffffff600000 [28328382.733238] exe[325907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2510e7c79 cs:33 sp:7f1448b6c858 ax:0 si:55d25115231a di:ffffffffff600000 [28328390.767371] exe[333155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55622c218c79 cs:33 sp:7eef5a3a3858 ax:0 si:55622c28331a di:ffffffffff600000 [28328593.295443] exe[314843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e80d44c79 cs:33 sp:7f780c573858 ax:0 si:557e80daf31a di:ffffffffff600000 [28328837.654272] exe[303682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a522343c79 cs:33 sp:7ea8d7ae8858 ax:0 si:55a5223ae31a di:ffffffffff600000 [28328842.335178] exe[340501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559674726c79 cs:33 sp:7f3eff1fb858 ax:0 si:55967479131a di:ffffffffff600000 [28328842.618541] exe[349993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f42c84c79 cs:33 sp:7f91c4f5a858 ax:0 si:562f42cef31a di:ffffffffff600000 [28328843.057081] exe[322275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648a5921c79 cs:33 sp:7f7835374858 ax:0 si:5648a598c31a di:ffffffffff600000 [28328850.165773] exe[342855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560da9c1c79 cs:33 sp:7f50058db858 ax:0 si:5560daa2c31a di:ffffffffff600000 [28328852.731134] exe[320850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1d12a3c79 cs:33 sp:7f157a5f8858 ax:0 si:55c1d130e31a di:ffffffffff600000 [28328853.693344] exe[345083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625705d2c79 cs:33 sp:7f201119d858 ax:0 si:56257063d31a di:ffffffffff600000 [28328855.201578] exe[342371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556bb2bb3f7 cs:33 sp:7f08e1781ef8 ax:4bc00000 si:5556bb33a4bc di:ffffffffff600000 [28328856.797778] exe[276230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561965f67c79 cs:33 sp:7ed5ba454858 ax:0 si:561965fd231a di:ffffffffff600000 [28328889.152696] exe[342982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56117ea603f7 cs:33 sp:7f6bdcb5eef8 ax:4bc00000 si:56117eadf4bc di:ffffffffff600000 [28328906.031446] exe[224252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568eebbcc79 cs:33 sp:7f702569e858 ax:0 si:5568eec2731a di:ffffffffff600000 [28328909.314903] exe[268275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b172abcc79 cs:33 sp:7fcaa1dae858 ax:0 si:55b172b2731a di:ffffffffff600000 [28328929.324066] exe[295007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556ccfa0c79 cs:33 sp:7f0d2979e858 ax:0 si:5556cd00b31a di:ffffffffff600000 [28329278.691409] exe[294353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564053deec79 cs:33 sp:7ea1b7d42ef8 ax:0 si:200001c0 di:ffffffffff600000 [28329405.420371] exe[293279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559750040c79 cs:33 sp:7ef29f1feef8 ax:0 si:200001c0 di:ffffffffff600000 [28329405.441532] exe[293202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559750040c79 cs:33 sp:7ef29f1feef8 ax:0 si:200001c0 di:ffffffffff600000 [28329429.644125] exe[345702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4cc4333f7 cs:33 sp:7fecc105bef8 ax:4bc00000 si:55d4cc4b24bc di:ffffffffff600000 [28329728.362664] exe[296383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fe49d0c79 cs:33 sp:7eb4f6e26ef8 ax:0 si:200001c0 di:ffffffffff600000 [28330409.789825] exe[361913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604ca632c79 cs:33 sp:7ef049585ef8 ax:0 si:200001c0 di:ffffffffff600000 [28330735.258005] exe[396261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648017bfc79 cs:33 sp:7ec337ad3ef8 ax:0 si:200001c0 di:ffffffffff600000 [28330778.789633] exe[374768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d349aa3c79 cs:33 sp:7f25a7463858 ax:0 si:55d349b0e31a di:ffffffffff600000 [28330807.629642] exe[392614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561729235c79 cs:33 sp:7f6f42e5f858 ax:0 si:5617292a031a di:ffffffffff600000 [28330807.630296] exe[379104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561729235c79 cs:33 sp:7f6f42e80858 ax:0 si:5617292a031a di:ffffffffff600000 [28330872.628259] exe[302171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f7fd34c79 cs:33 sp:7ee36aeb2858 ax:0 si:562f7fd9f34f di:ffffffffff600000 [28330906.682667] exe[396685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563abab3cc79 cs:33 sp:7fe1e611e858 ax:0 si:563ababa731a di:ffffffffff600000 [28330951.796530] exe[396241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b7a18dc79 cs:33 sp:7ee3d92b2ef8 ax:0 si:200001c0 di:ffffffffff600000 [28331695.694507] exe[396238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9584fbc79 cs:33 sp:7ef66e9e1ef8 ax:0 si:200001c0 di:ffffffffff600000 [28331816.628686] exe[432849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559fef7fc79 cs:33 sp:7ecfecb4aef8 ax:0 si:200001c0 di:ffffffffff600000 [28331849.726086] exe[433458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56013a8b1c79 cs:33 sp:7f40347fe858 ax:0 si:56013a91c31a di:ffffffffff600000 [28332222.096802] exe[437334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627d841dc79 cs:33 sp:7ee79c69def8 ax:0 si:200001c0 di:ffffffffff600000 [28332375.887833] exe[418775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdeeb79c79 cs:33 sp:7f98c57ad858 ax:0 si:55cdeebe434f di:ffffffffff600000 [28332375.887956] exe[434525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdeeb79c79 cs:33 sp:7f98c57ce858 ax:0 si:55cdeebe434f di:ffffffffff600000 [28332651.031776] exe[460935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619b727dc79 cs:33 sp:7f462ea1f858 ax:0 si:5619b72e831a di:ffffffffff600000 [28333319.116385] exe[220480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5b4014c79 cs:33 sp:7eb39c5fd858 ax:0 si:55f5b407f31a di:ffffffffff600000 [28333454.151905] exe[449401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646dc04b3f7 cs:33 sp:7f6c65746ef8 ax:4bc00000 si:5646dc0ca4bc di:ffffffffff600000 [28333758.776547] exe[478487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1d3bc53f7 cs:33 sp:7f88f6f40ef8 ax:4bc00000 si:55e1d3c444bc di:ffffffffff600000 [28334020.894669] exe[220435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562843757c79 cs:33 sp:7ec9ddea9858 ax:0 si:5628437c231a di:ffffffffff600000 [28334051.132497] exe[220480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fa301ac79 cs:33 sp:7ef504dfe858 ax:0 si:555fa308531a di:ffffffffff600000 [28334161.735397] exe[220431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fa1d57c79 cs:33 sp:7ec5dbea8858 ax:0 si:561fa1dc231a di:ffffffffff600000 [28334256.708549] exe[500808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644dcc63c79 cs:33 sp:7eab601feef8 ax:0 si:200001c0 di:ffffffffff600000 [28334338.378823] exe[500810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560952275c79 cs:33 sp:7ef321e96ef8 ax:0 si:200001c0 di:ffffffffff600000 [28334361.147714] exe[500536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587c7987c79 cs:33 sp:7ee2c1c93ef8 ax:0 si:200001c0 di:ffffffffff600000 [28334361.168271] exe[500520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587c7987c79 cs:33 sp:7ee2c1c72ef8 ax:0 si:200001c0 di:ffffffffff600000 [28334453.214998] exe[220431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fa1d57c79 cs:33 sp:7ec5dbe66858 ax:0 si:561fa1dc231a di:ffffffffff600000 [28334720.558833] exe[502198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556face7c79 cs:33 sp:7ef7f5cf3ef8 ax:0 si:200001c0 di:ffffffffff600000 [28335518.143494] exe[534503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a838336c79 cs:33 sp:7ec9d2022ef8 ax:0 si:200001c0 di:ffffffffff600000 [28336847.152538] exe[531288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56341774ec79 cs:33 sp:7eddb44c7ef8 ax:0 si:200001c0 di:ffffffffff600000 [28337063.786836] exe[582128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1a4b09c79 cs:33 sp:7ff38316d858 ax:0 si:55e1a4b7434f di:ffffffffff600000 [28337506.301850] potentially unexpected fatal signal 5. [28337506.307061] CPU: 63 PID: 495246 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28337506.319048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28337506.328693] RIP: 0033:0x7fffffffe062 [28337506.332689] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28337506.353264] RSP: 002b:000000c00057bb90 EFLAGS: 00000297 [28337506.360255] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28337506.369173] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28337506.378104] RBP: 000000c00057bc28 R08: 0000000000000000 R09: 0000000000000000 [28337506.387009] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00057bc18 [28337506.395937] R13: 000000c0006340c0 R14: 000000c0003fee00 R15: 0000000000078e62 [28337506.404841] FS: 000000c000482098 GS: 0000000000000000 [28337977.590836] exe[616529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560513dbfc79 cs:33 sp:7edd51029ef8 ax:0 si:200001c0 di:ffffffffff600000 [28338100.235225] exe[616529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c46d3b2c79 cs:33 sp:7ed6eec3eef8 ax:0 si:200001c0 di:ffffffffff600000 [28339185.588589] exe[634358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf1104dc79 cs:33 sp:7ebcb1ffeef8 ax:0 si:200001c0 di:ffffffffff600000 [28339353.981747] exe[632630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560398d33f7 cs:33 sp:7fbe1217aef8 ax:4bc00000 si:5560399524bc di:ffffffffff600000 [28339390.562148] exe[628187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630df943c79 cs:33 sp:7f7a0e643858 ax:0 si:5630df9ae31a di:ffffffffff600000 [28339744.144596] exe[675288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563de3e8bc79 cs:33 sp:7ef387ee0858 ax:0 si:563de3ef631a di:ffffffffff600000 [28339834.114764] exe[638087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55985652fc79 cs:33 sp:7eb4bde4fef8 ax:0 si:200001c0 di:ffffffffff600000 [28339949.004859] exe[619273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0dd26dc79 cs:33 sp:7ebb69e7aef8 ax:0 si:200001c0 di:ffffffffff600000 [28339969.788144] exe[644561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d16066c79 cs:33 sp:7ecc67f79ef8 ax:0 si:20000000 di:ffffffffff600000 [28340069.702489] exe[619273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56105f33ac79 cs:33 sp:7ee35959fef8 ax:0 si:200001c0 di:ffffffffff600000 [28340557.798259] exe[617333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557506656c79 cs:33 sp:7ecfce340ef8 ax:0 si:200001c0 di:ffffffffff600000 [28340690.890299] exe[616598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9efafac79 cs:33 sp:7fe4e9ed8ef8 ax:0 si:200001c0 di:ffffffffff600000 [28340807.106511] exe[615763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa5cdc6c79 cs:33 sp:7eb193b5def8 ax:0 si:200001c0 di:ffffffffff600000 [28340900.813759] exe[623399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba98d42c79 cs:33 sp:7ecbae94def8 ax:0 si:200001c0 di:ffffffffff600000 [28341112.145645] exe[532963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddd75afc79 cs:33 sp:7ead1424f858 ax:0 si:55ddd761a31a di:ffffffffff600000 [28341164.228492] exe[710880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9a1310c79 cs:33 sp:7f17c16fe858 ax:0 si:55e9a137b328 di:ffffffffff600000 [28341582.893039] exe[532984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb55e51c79 cs:33 sp:7eb3d63c6858 ax:0 si:55fb55ebc31a di:ffffffffff600000 [28341695.252414] exe[717541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55752456dc79 cs:33 sp:7f792e42b858 ax:0 si:5575245d8328 di:ffffffffff600000 [28341721.895115] exe[729664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623280e0c79 cs:33 sp:7edb6c1feef8 ax:0 si:200001c0 di:ffffffffff600000 [28341722.981133] exe[729686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623280e0c79 cs:33 sp:7edb6c1feef8 ax:0 si:200001c0 di:ffffffffff600000 [28341723.958292] exe[729686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623280e0c79 cs:33 sp:7edb6c1feef8 ax:0 si:200001c0 di:ffffffffff600000 [28341724.917221] exe[729664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623280e0c79 cs:33 sp:7edb6c1feef8 ax:0 si:200001c0 di:ffffffffff600000 [28341943.655442] exe[731764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6b27de3f7 cs:33 sp:7f8128dcaef8 ax:4bc00000 si:55c6b285d4bc di:ffffffffff600000 [28341995.011522] potentially unexpected fatal signal 5. [28341995.016901] CPU: 41 PID: 716360 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28341995.028878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28341995.038489] RIP: 0033:0x7fffffffe062 [28341995.042546] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28341995.061765] RSP: 002b:000000c0001d7b90 EFLAGS: 00000297 [28341995.068770] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28341995.077720] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28341995.086635] RBP: 000000c0001d7c28 R08: 0000000000000000 R09: 0000000000000000 [28341995.095544] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001d7c18 [28341995.104491] R13: 000000c0001f8120 R14: 000000c0004ef6c0 R15: 00000000000add75 [28341995.113353] FS: 000000c00013b898 GS: 0000000000000000 [28342171.502314] exe[567826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ee2b65c79 cs:33 sp:7eab12a6e858 ax:0 si:556ee2bd031a di:ffffffffff600000 [28342837.162671] exe[765120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f34cae1c79 cs:33 sp:7f97de24aef8 ax:0 si:20003b80 di:ffffffffff600000 [28343032.148118] exe[767751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640e6ee4c79 cs:33 sp:7f5b935b1858 ax:0 si:5640e6f4f31a di:ffffffffff600000 [28344399.800309] exe[800046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fc6342c79 cs:33 sp:7ea692c2a858 ax:0 si:559fc63ad31a di:ffffffffff600000 [28344400.605647] exe[794093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fc6342c79 cs:33 sp:7ea692c2a858 ax:0 si:559fc63ad31a di:ffffffffff600000 [28344401.505877] exe[794093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fc6342c79 cs:33 sp:7ea692c2a858 ax:0 si:559fc63ad31a di:ffffffffff600000 [28344402.683312] exe[800046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fc6342c79 cs:33 sp:7ea692c2a858 ax:0 si:559fc63ad31a di:ffffffffff600000 [28344403.725286] exe[794093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fc6342c79 cs:33 sp:7ea692c2a858 ax:0 si:559fc63ad31a di:ffffffffff600000 [28345013.576808] exe[792894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ba153fc79 cs:33 sp:7ead102dbef8 ax:0 si:200001c0 di:ffffffffff600000 [28345013.660812] exe[812923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ba153fc79 cs:33 sp:7ead102dbef8 ax:0 si:200001c0 di:ffffffffff600000 [28345013.769492] exe[812923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ba153fc79 cs:33 sp:7ead102dbef8 ax:0 si:200001c0 di:ffffffffff600000 [28345013.887183] exe[798307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ba153fc79 cs:33 sp:7ead102dbef8 ax:0 si:200001c0 di:ffffffffff600000 [28345014.009021] exe[798307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ba153fc79 cs:33 sp:7ead102dbef8 ax:0 si:200001c0 di:ffffffffff600000 [28346089.124679] exe[792875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad5a9f9c79 cs:33 sp:7ea23c5cbef8 ax:0 si:200001c0 di:ffffffffff600000 [28346512.109599] exe[822350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a83e095c79 cs:33 sp:7edb7a2e4ef8 ax:0 si:200001c0 di:ffffffffff600000 [28347281.244248] exe[828347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630d298fc79 cs:33 sp:7ef436aa3ef8 ax:0 si:200001c0 di:ffffffffff600000 [28348353.699813] exe[845711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c758613c79 cs:33 sp:7ed31024eef8 ax:0 si:200001c0 di:ffffffffff600000 [28348358.110202] exe[828331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590a2413c79 cs:33 sp:7ea9011e5ef8 ax:0 si:200001c0 di:ffffffffff600000 [28348365.958986] exe[847517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bf9d82c79 cs:33 sp:7ec85e526ef8 ax:0 si:200001c0 di:ffffffffff600000 [28348365.960197] exe[848167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bf9d82c79 cs:33 sp:7ec85e505ef8 ax:0 si:200001c0 di:ffffffffff600000 [28349997.018884] exe[852963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc7d90c79 cs:33 sp:7ebba3026ef8 ax:0 si:200001c0 di:ffffffffff600000 [28350008.012190] exe[794093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8a802c79 cs:33 sp:7ee227eee858 ax:0 si:562d8a86d31a di:ffffffffff600000 [28350402.867807] exe[866845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7c5362c79 cs:33 sp:7ebd6606def8 ax:0 si:200001c0 di:ffffffffff600000 [28350422.172583] potentially unexpected fatal signal 5. [28350422.177851] CPU: 88 PID: 843450 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28350422.190476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28350422.200113] RIP: 0033:0x7fffffffe062 [28350422.204105] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28350422.224763] RSP: 002b:000000c000661be8 EFLAGS: 00000297 [28350422.231783] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28350422.239317] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28350422.246968] RBP: 000000c000661c80 R08: 0000000000000000 R09: 0000000000000000 [28350422.255929] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000661c70 [28350422.264889] R13: 000000c00022b800 R14: 000000c000172c40 R15: 00000000000ca245 [28350422.273837] FS: 000000c000180098 GS: 0000000000000000 [28350721.354894] exe[874446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d737af5c79 cs:33 sp:7ecb5702cef8 ax:0 si:200001c0 di:ffffffffff600000 [28351409.450578] exe[978593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560646877c79 cs:33 sp:7ef5cb1c7ef8 ax:0 si:200001c0 di:ffffffffff600000 [28351409.566581] exe[978795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560646877c79 cs:33 sp:7ef5cb1c7ef8 ax:0 si:200001c0 di:ffffffffff600000 [28351409.673684] exe[978593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560646877c79 cs:33 sp:7ef5cb1c7ef8 ax:0 si:200001c0 di:ffffffffff600000 [28351409.781441] exe[972158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b854461c79 cs:33 sp:7ef54017cef8 ax:0 si:200001c0 di:ffffffffff600000 [28351409.899157] exe[972158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b854461c79 cs:33 sp:7ef54017cef8 ax:0 si:200001c0 di:ffffffffff600000 [28351776.186222] exe[977795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c5affcc79 cs:33 sp:7f322a2b5858 ax:0 si:560c5b06731a di:ffffffffff600000 [28351777.601460] exe[979286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c5affcc79 cs:33 sp:7f322a2b5858 ax:0 si:560c5b06731a di:ffffffffff600000 [28351779.083140] exe[976681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568b7d6fc79 cs:33 sp:7f384f7dd858 ax:0 si:5568b7dda31a di:ffffffffff600000 [28351780.777231] exe[976883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568b7d6fc79 cs:33 sp:7f384f7dd858 ax:0 si:5568b7dda31a di:ffffffffff600000 [28351782.087907] exe[979957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568b7d6fc79 cs:33 sp:7f384f7dd858 ax:0 si:5568b7dda31a di:ffffffffff600000 [28351942.871423] exe[901306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce237c2c79 cs:33 sp:7ee9a6bfa858 ax:0 si:55ce2382d31a di:ffffffffff600000 [28351943.593849] exe[901306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce237c2c79 cs:33 sp:7ee9a6bfa858 ax:0 si:55ce2382d31a di:ffffffffff600000 [28351944.368236] exe[901306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce237c2c79 cs:33 sp:7ee9a6bfa858 ax:0 si:55ce2382d31a di:ffffffffff600000 [28351945.607193] exe[899157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3281aac79 cs:33 sp:7ef29bce4858 ax:0 si:55b32821531a di:ffffffffff600000 [28351946.638390] exe[949067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3281aac79 cs:33 sp:7ef29bce4858 ax:0 si:55b32821531a di:ffffffffff600000 [28354610.744945] exe[971236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d4573ec79 cs:33 sp:7ee10bd1bef8 ax:0 si:200001c0 di:ffffffffff600000 [28355052.780052] exe[994210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1f658c79 cs:33 sp:7f667a543858 ax:0 si:559e1f6c331a di:ffffffffff600000 [28355190.204109] exe[8966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559922638c79 cs:33 sp:7ecc139a6ef8 ax:0 si:200001c0 di:ffffffffff600000 [28355403.714109] exe[16461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0ce835c79 cs:33 sp:7ed8d13fe858 ax:0 si:55e0ce8a031a di:ffffffffff600000 [28355487.966268] exe[18325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afdef85c79 cs:33 sp:7f49a290f858 ax:0 si:55afdeff031a di:ffffffffff600000 [28355522.438193] exe[9227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3a900ac79 cs:33 sp:7fb2bd1dc858 ax:0 si:55c3a907531a di:ffffffffff600000 [28355893.841795] exe[928837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef1a8c7c79 cs:33 sp:7fc9e9ada858 ax:0 si:55ef1a93231a di:ffffffffff600000 [28356140.365753] exe[16387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571b256ac79 cs:33 sp:7ef626591ef8 ax:0 si:200001c0 di:ffffffffff600000 [28356164.906340] exe[20906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c81ec2c79 cs:33 sp:7ef2c7a46ef8 ax:0 si:200001c0 di:ffffffffff600000 [28356170.635343] exe[20908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c81ec2c79 cs:33 sp:7ef2c7a46ef8 ax:0 si:200001c0 di:ffffffffff600000 [28356206.858194] exe[11844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ce7af1c79 cs:33 sp:7eaf3ce3fef8 ax:0 si:200000c0 di:ffffffffff600000 [28356518.763574] exe[19668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56111e170c79 cs:33 sp:7f80d3cb1858 ax:0 si:56111e1db31a di:ffffffffff600000 [28356647.481099] exe[12035] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeff5907b38 ax:0 si:7eeff5907c70 di:19 [28356648.429555] exe[12006] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeff5907b38 ax:0 si:7eeff5907c70 di:19 [28356650.118022] exe[16387] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eca68364b38 ax:0 si:7eca68364c70 di:19 [28356700.159216] exe[16163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1ce2c0c79 cs:33 sp:7edd0bbcdef8 ax:0 si:200001c0 di:ffffffffff600000 [28356706.267284] exe[22877] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec45e70db38 ax:0 si:7ec45e70dc70 di:19 [28356744.636184] exe[22687] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd2af534b38 ax:0 si:7fd2af534c70 di:19 [28356747.268595] exe[22690] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd2af534b38 ax:0 si:7fd2af534c70 di:19 [28356748.217618] exe[22823] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd2af534b38 ax:0 si:7fd2af534c70 di:19 [28356754.204232] exe[13936] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f40621b6b38 ax:0 si:7f40621b6c70 di:19 [28356755.952454] exe[14581] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f40621b6b38 ax:0 si:7f40621b6c70 di:19 [28356757.940961] exe[19003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1f3efc8b38 ax:0 si:7f1f3efc8c70 di:19 [28356980.954295] exe[22895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f35c6f5c79 cs:33 sp:7ef1939feef8 ax:0 si:20000040 di:ffffffffff600000 [28357012.551944] exe[22895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622ad1dec79 cs:33 sp:7ebee99f9ef8 ax:0 si:20000040 di:ffffffffff600000 [28357012.552016] exe[22877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622ad1dec79 cs:33 sp:7ebee99d8ef8 ax:0 si:20000040 di:ffffffffff600000 [28357024.966662] exe[17792] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe184100b38 ax:0 si:7fe184100c70 di:19 [28357026.741366] exe[23690] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe184100b38 ax:0 si:7fe184100c70 di:19 [28357027.684954] exe[23690] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe184100b38 ax:0 si:7fe184100c70 di:19 [28357040.120281] exe[997450] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fda551ddb38 ax:0 si:7fda551ddc70 di:19 [28357790.693076] exe[9155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557722c4dc79 cs:33 sp:7ee037d9cef8 ax:0 si:200001c0 di:ffffffffff600000 [28357809.533888] exe[13716] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb00b37fb38 ax:0 si:7fb00b37fc70 di:19 [28357835.040049] exe[25168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563874a9c79 cs:33 sp:7ed045cb3ef8 ax:0 si:200001c0 di:ffffffffff600000 [28357835.150720] exe[25168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563874a9c79 cs:33 sp:7ed045c92ef8 ax:0 si:200001c0 di:ffffffffff600000 [28357860.693481] exe[993989] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fab9bffeb38 ax:0 si:7fab9bffec70 di:19 [28357894.266749] exe[25101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7300cfc79 cs:33 sp:7f9011ad4858 ax:0 si:55d73013a31a di:ffffffffff600000 [28357895.217454] exe[998034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582d2aecc79 cs:33 sp:7f6b238c1858 ax:0 si:5582d2b5734f di:ffffffffff600000 [28357923.763821] exe[994007] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6385655b38 ax:0 si:7f6385655c70 di:19 [28357974.238035] exe[29661] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff48a500b38 ax:0 si:7ff48a500c70 di:19 [28357992.541960] exe[29881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2e2bfa3b38 ax:0 si:7f2e2bfa3c70 di:19 [28358145.367416] potentially unexpected fatal signal 5. [28358145.372662] CPU: 74 PID: 33413 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28358145.384566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28358145.394207] RIP: 0033:0x7fffffffe062 [28358145.398215] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28358145.417467] RSP: 002b:000000c0005e7b90 EFLAGS: 00000297 [28358145.424470] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28358145.433401] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28358145.442424] RBP: 000000c0005e7c28 R08: 0000000000000000 R09: 0000000000000000 [28358145.451376] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005e7c18 [28358145.460299] R13: 000000c0005ee150 R14: 000000c000007880 R15: 0000000000007d62 [28358145.469209] FS: 000000c00013a898 GS: 0000000000000000 [28358156.221605] exe[29939] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff9039feb38 ax:0 si:7ff9039fec70 di:19 [28358229.232089] exe[25168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557966cbcc79 cs:33 sp:7ea7ecbc6ef8 ax:0 si:200001c0 di:ffffffffff600000 [28358282.344450] exe[9155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dede54c79 cs:33 sp:7ef63a248ef8 ax:0 si:200001c0 di:ffffffffff600000 [28358290.281748] exe[9155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2c89f6c79 cs:33 sp:7ef06fa2bef8 ax:0 si:200001c0 di:ffffffffff600000 [28358332.001401] exe[33992] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efe45ad3b38 ax:0 si:7efe45ad3c70 di:19 [28358339.654465] exe[34028] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff9520fab38 ax:0 si:7ff9520fac70 di:19 [28358358.548324] exe[29689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f364b03eb38 ax:0 si:7f364b03ec70 di:19 [28358367.480371] exe[29939] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd0654f5b38 ax:0 si:7fd0654f5c70 di:19 [28358369.359107] exe[30236] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd0654f5b38 ax:0 si:7fd0654f5c70 di:19 [28358370.620707] exe[30236] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe52ebdb38 ax:0 si:7fbe52ebdc70 di:19 [28358374.620581] exe[30236] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe52ebdb38 ax:0 si:7fbe52ebdc70 di:19 [28358377.246865] exe[43566] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe52ebdb38 ax:0 si:7fbe52ebdc70 di:19 [28358385.049649] exe[30236] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe52ebdb38 ax:0 si:7fbe52ebdc70 di:19 [28358411.201133] exe[43566] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6fe9306b38 ax:0 si:7f6fe9306c70 di:19 [28358415.390810] exe[30157] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6fe9306b38 ax:0 si:7f6fe9306c70 di:19 [28358422.350707] exe[29876] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6fe9306b38 ax:0 si:7f6fe9306c70 di:19 [28358426.366537] exe[43566] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6fe9306b38 ax:0 si:7f6fe9306c70 di:19 [28358430.221784] exe[30157] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6fe9327b38 ax:0 si:7f6fe9327c70 di:19 [28358433.336159] exe[29892] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6fe9327b38 ax:0 si:7f6fe9327c70 di:19 [28358434.307512] exe[34028] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6fe9327b38 ax:0 si:7f6fe9327c70 di:19 [28358435.208665] exe[30168] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f43ac555b38 ax:0 si:7f43ac555c70 di:19 [28358435.404739] exe[29683] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f43ac555b38 ax:0 si:7f43ac555c70 di:19 [28358460.827205] exe[29673] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd5a10fcb38 ax:0 si:7fd5a10fcc70 di:19 [28358486.025731] exe[29656] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9edf12eb38 ax:0 si:7f9edf12ec70 di:19 [28358499.943886] exe[20936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adb6ffc79 cs:33 sp:7f58c8187858 ax:0 si:556adb76a31a di:ffffffffff600000 [28358525.039884] exe[45857] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed33707db38 ax:0 si:7ed33707dc70 di:19 [28358529.285229] exe[45558] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edda24c8b38 ax:0 si:7edda24c8c70 di:19 [28358529.285392] exe[45556] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edda24a7b38 ax:0 si:7edda24a7c70 di:19 [28358545.734669] exe[51251] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f014e7cbb38 ax:0 si:7f014e7cbc70 di:19 [28358545.989108] exe[51257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f014e7cbb38 ax:0 si:7f014e7cbc70 di:19 [28358546.168655] exe[51682] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f014e7cbb38 ax:0 si:7f014e7cbc70 di:19 [28358546.328475] exe[51265] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f014e7cbb38 ax:0 si:7f014e7cbc70 di:19 [28358546.593213] exe[51878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f014e7aab38 ax:0 si:7f014e7aac70 di:19 [28358548.412608] exe[51254] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f014e7aab38 ax:0 si:7f014e7aac70 di:19 [28358554.201436] exe[51845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc37e01c79 cs:33 sp:7edd2c5a4858 ax:0 si:55dc37e6c31a di:ffffffffff600000 [28358585.957819] exe[27599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b59c0dcc79 cs:33 sp:7f922773e858 ax:0 si:55b59c14731a di:ffffffffff600000 [28358599.654269] exe[53416] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12b0374b38 ax:0 si:7f12b0374c70 di:19 [28358600.040813] exe[30323] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd246f39b38 ax:0 si:7fd246f39c70 di:19 [28358620.157492] exe[29004] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f34d005cb38 ax:0 si:7f34d005cc70 di:19 [28358625.255017] exe[53418] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd2f7aa7b38 ax:0 si:7fd2f7aa7c70 di:19 [28358648.412985] exe[40361] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea69b631b38 ax:0 si:7ea69b631c70 di:19 [28358650.481808] exe[30323] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff8e5473b38 ax:0 si:7ff8e5473c70 di:19 [28358675.814090] exe[51893] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4f6e31b38 ax:0 si:7fa4f6e31c70 di:19 [28358676.881700] exe[30324] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4f6e31b38 ax:0 si:7fa4f6e31c70 di:19 [28358678.652464] exe[30317] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4f6e31b38 ax:0 si:7fa4f6e31c70 di:19 [28358680.346638] exe[30323] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4f6e52b38 ax:0 si:7fa4f6e52c70 di:19 [28358681.336474] exe[30315] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4f6e52b38 ax:0 si:7fa4f6e52c70 di:19 [28358682.294823] exe[53423] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4f6e52b38 ax:0 si:7fa4f6e52c70 di:19 [28358683.214525] exe[30317] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4f6e52b38 ax:0 si:7fa4f6e52c70 di:19 [28358685.134878] exe[51893] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4f6e31b38 ax:0 si:7fa4f6e31c70 di:19 [28358686.869134] exe[30315] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa4f6e31b38 ax:0 si:7fa4f6e31c70 di:19 [28358688.191855] exe[52507] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7c7a1ddb38 ax:0 si:7f7c7a1ddc70 di:19 [28358689.829350] exe[53423] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7c7a1feb38 ax:0 si:7f7c7a1fec70 di:19 [28358754.873665] exe[43979] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f353a896b38 ax:0 si:7f353a896c70 di:19 [28358785.397126] exe[52515] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff434375b38 ax:0 si:7ff434375c70 di:19 [28358915.122948] exe[45556] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec4d0953b38 ax:0 si:7ec4d0953c70 di:19 [28358952.760464] exe[51688] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc7ea30b38 ax:0 si:7fbc7ea30c70 di:19 [28358963.415325] exe[51897] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f04e03a5b38 ax:0 si:7f04e03a5c70 di:19 [28359002.563833] exe[56286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edabd05c79 cs:33 sp:7eb28650eef8 ax:0 si:200001c0 di:ffffffffff600000 [28359051.037669] exe[56414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e9dda8c79 cs:33 sp:7eb31e33eef8 ax:0 si:200001c0 di:ffffffffff600000 [28359053.482872] exe[30323] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0caeaf4b38 ax:0 si:7f0caeaf4c70 di:19 [28359064.024481] exe[30323] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0837c89b38 ax:0 si:7f0837c89c70 di:19 [28359105.681870] exe[55766] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5a7e505b38 ax:0 si:7f5a7e505c70 di:19 [28359105.700202] exe[52936] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5a7e4c3b38 ax:0 si:7f5a7e4c3c70 di:19 [28359138.086744] exe[35766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fc701ac79 cs:33 sp:7fd31ab9e858 ax:0 si:563fc7085328 di:ffffffffff600000 [28359138.848838] exe[56337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649037dfc79 cs:33 sp:7fd687e34858 ax:0 si:56490384a328 di:ffffffffff600000 [28359139.291246] exe[53197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561576272c79 cs:33 sp:7f2f3f561858 ax:0 si:5615762dd328 di:ffffffffff600000 [28359139.934132] exe[36389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fc701ac79 cs:33 sp:7fd31ab9e858 ax:0 si:563fc7085328 di:ffffffffff600000 [28359140.372448] exe[41191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fc701ac79 cs:33 sp:7fd31ab9e858 ax:0 si:563fc7085328 di:ffffffffff600000 [28359153.426787] exe[58181] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f14af6c7b38 ax:0 si:7f14af6c7c70 di:19 [28359159.457100] exe[30146] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8b4fc71b38 ax:0 si:7f8b4fc71c70 di:19 [28359161.097850] exe[58181] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f08145c5b38 ax:0 si:7f08145c5c70 di:19 [28359165.587492] exe[29876] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fed41acfb38 ax:0 si:7fed41acfc70 di:19 [28359168.026702] exe[29899] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f78778a7b38 ax:0 si:7f78778a7c70 di:19 [28359170.614034] exe[29939] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7877886b38 ax:0 si:7f7877886c70 di:19 [28359197.314800] exe[58362] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efdfb481b38 ax:0 si:7efdfb481c70 di:19 [28359298.322420] exe[51867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc632ad0b38 ax:0 si:7fc632ad0c70 di:19 [28359379.011209] exe[52936] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f81385d2b38 ax:0 si:7f81385d2c70 di:19 [28359402.365353] exe[34025] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2220b3bb38 ax:0 si:7f2220b3bc70 di:19 [28359402.386473] exe[34025] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2220af9b38 ax:0 si:7f2220af9c70 di:19 [28359417.614561] exe[38712] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1e121d1b38 ax:0 si:7f1e121d1c70 di:19 [28359417.856135] exe[38724] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1e121d1b38 ax:0 si:7f1e121d1c70 di:19 [28359417.994144] exe[45506] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1e121d1b38 ax:0 si:7f1e121d1c70 di:19 [28359420.139460] exe[38724] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1e121d1b38 ax:0 si:7f1e121d1c70 di:19 [28359421.105746] exe[38712] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1e121d1b38 ax:0 si:7f1e121d1c70 di:19 [28359422.039507] exe[56962] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc26b921b38 ax:0 si:7fc26b921c70 di:19 [28359423.783221] exe[58972] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc26b921b38 ax:0 si:7fc26b921c70 di:19 [28359424.774957] exe[58117] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc26b921b38 ax:0 si:7fc26b921c70 di:19 [28359425.720458] exe[58117] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc26b921b38 ax:0 si:7fc26b921c70 di:19 [28359430.257394] exe[30146] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa1d418ab38 ax:0 si:7fa1d418ac70 di:19 [28359432.218816] exe[51255] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f898e635b38 ax:0 si:7f898e635c70 di:19 [28359432.235735] exe[51260] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f898e1feb38 ax:0 si:7f898e1fec70 di:19 [28359449.596622] exe[60106] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feeab84bb38 ax:0 si:7feeab84bc70 di:19 [28359449.878682] exe[59887] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f55c4861b38 ax:0 si:7f55c4861c70 di:19 [28359450.848538] exe[61047] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff29c8bfb38 ax:0 si:7ff29c8bfc70 di:19 [28359451.857522] exe[56965] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0b60073b38 ax:0 si:7f0b60073c70 di:19 [28359452.828267] exe[58092] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0b60073b38 ax:0 si:7f0b60073c70 di:19 [28359453.787967] exe[58092] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0b60073b38 ax:0 si:7f0b60073c70 di:19 [28359454.706770] exe[56962] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0b60073b38 ax:0 si:7f0b60073c70 di:19 [28359455.705771] exe[56962] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0b60073b38 ax:0 si:7f0b60073c70 di:19 [28359455.768227] exe[928838] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe8c4795b38 ax:0 si:7fe8c4795c70 di:19 [28359456.656866] exe[58144] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0b60073b38 ax:0 si:7f0b60073c70 di:19 [28359457.404623] exe[932002] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe8c4795b38 ax:0 si:7fe8c4795c70 di:19 [28359457.608634] exe[58976] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0b60073b38 ax:0 si:7f0b60073c70 di:19 [28359458.557996] exe[58976] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0b60073b38 ax:0 si:7f0b60073c70 di:19 [28359459.111410] exe[975879] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe8c4795b38 ax:0 si:7fe8c4795c70 di:19 [28359459.232020] exe[51251] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb679fc0b38 ax:0 si:7fb679fc0c70 di:19 [28359459.719688] exe[58976] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd203d28b38 ax:0 si:7fd203d28c70 di:19 [28359460.836349] exe[56957] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd203d28b38 ax:0 si:7fd203d28c70 di:19 [28359461.824068] exe[38907] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f6a9f2b38 ax:0 si:7f2f6a9f2c70 di:19 [28359461.959514] exe[38738] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f6a9f2b38 ax:0 si:7f2f6a9f2c70 di:19 [28359463.314788] exe[53447] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efdee47ab38 ax:0 si:7efdee47ac70 di:19 [28359471.000010] exe[932002] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe8c4795b38 ax:0 si:7fe8c4795c70 di:19 [28359472.616535] exe[928825] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe8c4795b38 ax:0 si:7fe8c4795c70 di:19 [28359474.125172] exe[928831] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe8c4795b38 ax:0 si:7fe8c4795c70 di:19 [28359475.567616] exe[928838] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe8c4795b38 ax:0 si:7fe8c4795c70 di:19 [28359477.098131] exe[928719] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe8c4795b38 ax:0 si:7fe8c4795c70 di:19 [28359478.667439] exe[994341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe8c4795b38 ax:0 si:7fe8c4795c70 di:19 [28359480.906671] exe[928838] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe8c4795b38 ax:0 si:7fe8c4795c70 di:19 [28359482.598161] exe[978441] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe8c4795b38 ax:0 si:7fe8c4795c70 di:19 [28359484.148121] exe[928825] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe8c4795b38 ax:0 si:7fe8c4795c70 di:19 [28359486.515949] exe[928834] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe8c4795b38 ax:0 si:7fe8c4795c70 di:19 [28359487.291019] exe[928838] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe8c4795b38 ax:0 si:7fe8c4795c70 di:19 [28359488.064426] exe[962559] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe8c4795b38 ax:0 si:7fe8c4795c70 di:19 [28359488.902089] exe[928838] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe8c4795b38 ax:0 si:7fe8c4795c70 di:19 [28359490.602589] exe[994341] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe8c4795b38 ax:0 si:7fe8c4795c70 di:19 [28359491.935122] exe[30175] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0f66e8cb38 ax:0 si:7f0f66e8cc70 di:19 [28359502.562929] exe[30319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6ce2430b38 ax:0 si:7f6ce2430c70 di:19 [28359532.819136] exe[30314] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6c96ddeb38 ax:0 si:7f6c96ddec70 di:19 [28359539.273087] exe[29847] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0fc5244b38 ax:0 si:7f0fc5244c70 di:19 [28359542.293140] exe[30153] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0fc5244b38 ax:0 si:7f0fc5244c70 di:19 [28359547.284455] exe[928838] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffaf1870b38 ax:0 si:7ffaf1870c70 di:19 [28359547.770673] exe[28305] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f05724f9b38 ax:0 si:7f05724f9c70 di:19 [28359549.001316] exe[962559] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffaf1870b38 ax:0 si:7ffaf1870c70 di:19 [28359552.676246] exe[58976] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4faaa97b38 ax:0 si:7f4faaa97c70 di:19 [28359566.431535] exe[43738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d7103ec79 cs:33 sp:7f0afdc8d858 ax:0 si:558d710a931a di:ffffffffff600000 [28359574.021117] exe[30282] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8d39930b38 ax:0 si:7f8d39930c70 di:19 [28359581.638172] exe[58300] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4faaa97b38 ax:0 si:7f4faaa97c70 di:19 [28359583.600643] exe[62565] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3ac6afb38 ax:0 si:7ed3ac6afc70 di:19 [28359600.827049] exe[29676] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9f78283b38 ax:0 si:7f9f78283c70 di:19 [28359612.360008] exe[62765] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eefe97edb38 ax:0 si:7eefe97edc70 di:19 [28359612.441736] exe[45773] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eefe97edb38 ax:0 si:7eefe97edc70 di:19 [28359612.574987] exe[62780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eefe97edb38 ax:0 si:7eefe97edc70 di:19 [28359614.268018] exe[62765] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eefe97edb38 ax:0 si:7eefe97edc70 di:19 [28359614.455598] exe[62780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eefe97edb38 ax:0 si:7eefe97edc70 di:19 [28359614.728873] exe[62765] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eefe97edb38 ax:0 si:7eefe97edc70 di:19 [28359614.960075] exe[45773] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eefe97edb38 ax:0 si:7eefe97edc70 di:19 [28359615.094805] exe[62765] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eefe97edb38 ax:0 si:7eefe97edc70 di:19 [28359615.249385] exe[62780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eefe97edb38 ax:0 si:7eefe97edc70 di:19 [28359615.356169] exe[45773] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eefe97edb38 ax:0 si:7eefe97edc70 di:19 [28359637.549709] warn_bad_vsyscall: 12 callbacks suppressed [28359637.549713] exe[55762] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdd71b1fb38 ax:0 si:7fdd71b1fc70 di:19 [28359640.469384] exe[34027] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdd71b1fb38 ax:0 si:7fdd71b1fc70 di:19 [28359659.576560] exe[62765] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eefe97edb38 ax:0 si:7eefe97edc70 di:19 [28359659.711198] exe[62765] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eefe97edb38 ax:0 si:7eefe97edc70 di:19 [28359660.383840] exe[61434] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee1ed59fb38 ax:0 si:7ee1ed59fc70 di:19 [28359660.493141] exe[56306] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee1ed59fb38 ax:0 si:7ee1ed59fc70 di:19 [28359660.493827] exe[56611] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee1ed57eb38 ax:0 si:7ee1ed57ec70 di:19 [28359667.127043] exe[35814] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f783f0dbb38 ax:0 si:7f783f0dbc70 di:19 [28359680.942718] exe[57999] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa65e160b38 ax:0 si:7fa65e160c70 di:19 [28359681.064006] exe[58338] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa65e160b38 ax:0 si:7fa65e160c70 di:19 [28359681.192759] exe[57900] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa65e160b38 ax:0 si:7fa65e160c70 di:19 [28359683.062743] exe[58542] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa65e160b38 ax:0 si:7fa65e160c70 di:19 [28359683.515389] exe[57900] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa65e160b38 ax:0 si:7fa65e160c70 di:19 [28359683.724632] exe[58338] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa65e160b38 ax:0 si:7fa65e160c70 di:19 [28359683.938475] exe[57908] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa65e160b38 ax:0 si:7fa65e160c70 di:19 [28359684.165714] exe[57864] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa65e160b38 ax:0 si:7fa65e160c70 di:19 [28359684.391114] exe[57864] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa65e160b38 ax:0 si:7fa65e160c70 di:19 [28359684.511759] exe[57999] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa65e160b38 ax:0 si:7fa65e160c70 di:19 [28359693.000135] warn_bad_vsyscall: 11 callbacks suppressed [28359693.000138] exe[58782] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecbf64a5b38 ax:0 si:7ecbf64a5c70 di:19 [28359693.944780] exe[58783] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecbf64a5b38 ax:0 si:7ecbf64a5c70 di:19 [28359693.958545] exe[58783] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecbf6484b38 ax:0 si:7ecbf6484c70 di:19 [28359695.000771] exe[58770] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecbf64a5b38 ax:0 si:7ecbf64a5c70 di:19 [28359698.060423] exe[60237] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee4ee2f2b38 ax:0 si:7ee4ee2f2c70 di:19 [28359698.210888] exe[60230] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee4ee2f2b38 ax:0 si:7ee4ee2f2c70 di:19 [28359698.225706] exe[60230] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee4ee2d1b38 ax:0 si:7ee4ee2d1c70 di:19 [28359698.936366] exe[45552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee4ee2d1b38 ax:0 si:7ee4ee2d1c70 di:19 [28359702.122831] exe[60231] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee1ba37eb38 ax:0 si:7ee1ba37ec70 di:19 [28359703.530544] exe[62845] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eca06a69b38 ax:0 si:7eca06a69c70 di:19 [28359704.707655] exe[62780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb197d3cb38 ax:0 si:7eb197d3cc70 di:19 [28359704.723144] exe[62840] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb197cfab38 ax:0 si:7eb197cfac70 di:19 [28359704.877588] exe[62840] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb197d3cb38 ax:0 si:7eb197d3cc70 di:19 [28359705.817307] exe[45773] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb197d3cb38 ax:0 si:7eb197d3cc70 di:19 [28359706.839860] exe[45773] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb197d3cb38 ax:0 si:7eb197d3cc70 di:19 [28359707.160659] exe[62780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb197d3cb38 ax:0 si:7eb197d3cc70 di:19 [28359707.178599] exe[62845] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb197d3cb38 ax:0 si:7eb197d3cc70 di:19 [28359711.093854] exe[62780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb197d3cb38 ax:0 si:7eb197d3cc70 di:19 [28359713.137133] exe[29894] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1f3839cb38 ax:0 si:7f1f3839cc70 di:19 [28359717.692294] exe[55851] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f18aef02b38 ax:0 si:7f18aef02c70 di:19 [28359730.526194] exe[55765] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f41483bab38 ax:0 si:7f41483bac70 di:19 [28359736.282664] exe[60231] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea17cc35b38 ax:0 si:7ea17cc35c70 di:19 [28359736.689739] exe[60230] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec9ebcc6b38 ax:0 si:7ec9ebcc6c70 di:19 [28359736.702127] exe[45552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec9ebcc6b38 ax:0 si:7ec9ebcc6c70 di:19 [28359736.714525] exe[60230] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec9ebcc6b38 ax:0 si:7ec9ebcc6c70 di:19 [28359736.728045] exe[45552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec9ebcc6b38 ax:0 si:7ec9ebcc6c70 di:19 [28359736.741510] exe[60237] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec9ebcc6b38 ax:0 si:7ec9ebcc6c70 di:19 [28359736.754901] exe[60231] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec9ebcc6b38 ax:0 si:7ec9ebcc6c70 di:19 [28359736.768360] exe[60237] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec9ebcc6b38 ax:0 si:7ec9ebcc6c70 di:19 [28359736.781908] exe[60230] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec9ebcc6b38 ax:0 si:7ec9ebcc6c70 di:19 [28359736.795399] exe[60231] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec9ebcc6b38 ax:0 si:7ec9ebcc6c70 di:19 [28359741.444248] warn_bad_vsyscall: 31 callbacks suppressed [28359741.444251] exe[30025] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0104944b38 ax:0 si:7f0104944c70 di:19 [28359743.308616] exe[60231] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef695a40b38 ax:0 si:7ef695a40c70 di:19 [28359744.959376] exe[45552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef695a40b38 ax:0 si:7ef695a40c70 di:19 [28359745.909611] exe[60237] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef695a40b38 ax:0 si:7ef695a40c70 di:19 [28359747.945933] exe[45552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef695a40b38 ax:0 si:7ef695a40c70 di:19 [28359749.026283] exe[60230] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef695a40b38 ax:0 si:7ef695a40c70 di:19 [28359752.463772] exe[30227] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff387457b38 ax:0 si:7ff387457c70 di:19 [28359754.471712] exe[45402] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7779be5b38 ax:0 si:7f7779be5c70 di:19 [28359775.626854] exe[60231] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef3edd6db38 ax:0 si:7ef3edd6dc70 di:19 [28359776.535251] exe[60230] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef3edd6db38 ax:0 si:7ef3edd6dc70 di:19 [28359779.804249] exe[29894] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4e0a6ffb38 ax:0 si:7f4e0a6ffc70 di:19 [28359782.063459] exe[55851] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f860e2bcb38 ax:0 si:7f860e2bcc70 di:19 [28359784.638922] exe[30104] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f821ee3db38 ax:0 si:7f821ee3dc70 di:19 [28359801.810701] exe[62780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edab6838b38 ax:0 si:7edab6838c70 di:19 [28359801.953347] exe[62845] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edab63feb38 ax:0 si:7edab63fec70 di:19 [28359802.308706] exe[62840] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edab6838b38 ax:0 si:7edab6838c70 di:19 [28359802.488328] exe[62780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecf0b702b38 ax:0 si:7ecf0b702c70 di:19 [28359819.307078] exe[29929] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd1b58adb38 ax:0 si:7fd1b58adc70 di:19 [28359822.202373] exe[56962] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6f83523b38 ax:0 si:7f6f83523c70 di:19 [28359822.217893] exe[58980] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6f83502b38 ax:0 si:7f6f83502c70 di:19 [28359829.682730] exe[45773] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efa77471b38 ax:0 si:7efa77471c70 di:19 [28359830.714326] exe[62780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea9185feb38 ax:0 si:7ea9185fec70 di:19 [28359830.877532] exe[62780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea9185feb38 ax:0 si:7ea9185fec70 di:19 [28359830.992830] exe[62780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea9185feb38 ax:0 si:7ea9185fec70 di:19 [28359831.851156] exe[62780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec2a7faab38 ax:0 si:7ec2a7faac70 di:19 [28359832.103198] exe[45773] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec2a7faab38 ax:0 si:7ec2a7faac70 di:19 [28359832.307060] exe[62765] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec2a7faab38 ax:0 si:7ec2a7faac70 di:19 [28359832.694970] exe[62846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec2a7faab38 ax:0 si:7ec2a7faac70 di:19 [28359833.040361] exe[62780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec2a7f89b38 ax:0 si:7ec2a7f89c70 di:19 [28359833.055374] exe[62846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec2a7f89b38 ax:0 si:7ec2a7f89c70 di:19 [28359835.974539] warn_bad_vsyscall: 8 callbacks suppressed [28359835.974543] exe[45773] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed151f30b38 ax:0 si:7ed151f30c70 di:19 [28359841.121262] exe[30022] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0188e62b38 ax:0 si:7f0188e62c70 di:19 [28359864.368620] exe[62780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8c3025b38 ax:0 si:7ee8c3025c70 di:19 [28359865.549724] exe[62765] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8c3025b38 ax:0 si:7ee8c3025c70 di:19 [28359866.466115] exe[45773] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8c3025b38 ax:0 si:7ee8c3025c70 di:19 [28359866.627391] exe[62780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8c3025b38 ax:0 si:7ee8c3025c70 di:19 [28359866.891177] exe[62765] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8c3025b38 ax:0 si:7ee8c3025c70 di:19 [28359866.903658] exe[62780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8c3025b38 ax:0 si:7ee8c3025c70 di:19 [28359866.917496] exe[62845] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8c3025b38 ax:0 si:7ee8c3025c70 di:19 [28359866.933273] exe[62765] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8c3025b38 ax:0 si:7ee8c3025c70 di:19 [28359866.946252] exe[62840] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8c3025b38 ax:0 si:7ee8c3025c70 di:19 [28359866.959492] exe[62846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee8c3025b38 ax:0 si:7ee8c3025c70 di:19 [28359870.472306] warn_bad_vsyscall: 34 callbacks suppressed [28359870.472309] exe[29938] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f96b2659b38 ax:0 si:7f96b2659c70 di:19 [28359873.813722] exe[29890] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f96b2659b38 ax:0 si:7f96b2659c70 di:19 [28359886.515364] exe[34380] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa829744b38 ax:0 si:7fa829744c70 di:19 [28359895.155428] exe[62840] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3e2c2ab38 ax:0 si:7ed3e2c2ac70 di:19 [28359896.232262] exe[62780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea6baed4b38 ax:0 si:7ea6baed4c70 di:19 [28359896.241128] exe[62846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea6baeb3b38 ax:0 si:7ea6baeb3c70 di:19 [28359896.487437] exe[62765] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea6baeb3b38 ax:0 si:7ea6baeb3c70 di:19 [28359896.844992] exe[62846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef216054b38 ax:0 si:7ef216054c70 di:19 [28359897.154424] exe[62840] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef1749deb38 ax:0 si:7ef1749dec70 di:19 [28359899.167351] exe[62840] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef1749deb38 ax:0 si:7ef1749dec70 di:19 [28359899.324278] exe[62765] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef1749deb38 ax:0 si:7ef1749dec70 di:19 [28359899.692722] exe[53447] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f35f6154b38 ax:0 si:7f35f6154c70 di:19 [28359901.979794] exe[29890] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe22aae6b38 ax:0 si:7fe22aae6c70 di:19 [28359907.369895] exe[60237] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef8233e8b38 ax:0 si:7ef8233e8c70 di:19 [28359908.346941] exe[45552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef8233e8b38 ax:0 si:7ef8233e8c70 di:19 [28359908.363052] exe[45552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef8233c7b38 ax:0 si:7ef8233c7c70 di:19 [28359909.673548] exe[60231] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef8233e8b38 ax:0 si:7ef8233e8c70 di:19 [28359909.802502] exe[45552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef8233c7b38 ax:0 si:7ef8233c7c70 di:19 [28359917.868385] exe[45552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef8233e8b38 ax:0 si:7ef8233e8c70 di:19 [28359926.626208] exe[45773] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb6c1b00b38 ax:0 si:7eb6c1b00c70 di:19 [28359926.931499] exe[59035] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efaaab69b38 ax:0 si:7efaaab69c70 di:19 [28359927.428800] exe[56418] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efaaab69b38 ax:0 si:7efaaab69c70 di:19 [28359927.800435] exe[56418] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efaaab69b38 ax:0 si:7efaaab69c70 di:19 [28359929.256843] exe[45774] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb1ec268b38 ax:0 si:7eb1ec268c70 di:19 [28359929.273491] exe[59035] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb1ec268b38 ax:0 si:7eb1ec268c70 di:19 [28359929.704315] exe[58663] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb1ec268b38 ax:0 si:7eb1ec268c70 di:19 [28359929.927113] exe[59035] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee33cab9b38 ax:0 si:7ee33cab9c70 di:19 [28359930.922723] exe[25098] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f549d6dab38 ax:0 si:7f549d6dac70 di:19 [28359955.281309] exe[56286] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea507d05b38 ax:0 si:7ea507d05c70 di:19 [28359955.605411] exe[56419] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edf7e1feb38 ax:0 si:7edf7e1fec70 di:19 [28359955.963702] exe[59035] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec6d5b6eb38 ax:0 si:7ec6d5b6ec70 di:19 [28359964.155886] exe[54589] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f58be314b38 ax:0 si:7f58be314c70 di:19 [28359986.065993] exe[25100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efd52d9bb38 ax:0 si:7efd52d9bc70 di:19 [28359987.170367] exe[916577] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7efd52d9bb38 ax:0 si:7efd52d9bc70 di:19 [28360012.177231] exe[34624] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd5785afb38 ax:0 si:7fd5785afc70 di:19 [28360016.921675] exe[30227] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f941d05ab38 ax:0 si:7f941d05ac70 di:19 [28360020.652923] exe[29938] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f941d05ab38 ax:0 si:7f941d05ac70 di:19 [28360030.988556] exe[61487] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff32732ab38 ax:0 si:7ff32732ac70 di:19 [28360048.300872] exe[916597] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3d6648bb38 ax:0 si:7f3d6648bc70 di:19 [28360049.621654] exe[919849] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3d6648bb38 ax:0 si:7f3d6648bc70 di:19 [28360051.089851] exe[63555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a321037c79 cs:33 sp:7ec1797e3858 ax:0 si:55a3210a231a di:ffffffffff600000 [28360051.301776] exe[25100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3d6648bb38 ax:0 si:7f3d6648bc70 di:19 [28360052.241486] exe[916597] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3d6648bb38 ax:0 si:7f3d6648bc70 di:19 [28360053.181554] exe[919849] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3d6648bb38 ax:0 si:7f3d6648bc70 di:19 [28360054.170790] exe[970174] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3d6648bb38 ax:0 si:7f3d6648bc70 di:19 [28360055.146511] exe[20096] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3d6648bb38 ax:0 si:7f3d6648bc70 di:19 [28360056.396156] exe[987713] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3d6648bb38 ax:0 si:7f3d6648bc70 di:19 [28360057.602307] exe[59852] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f86ea8c6b38 ax:0 si:7f86ea8c6c70 di:19 [28360057.831297] exe[970174] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3d6648bb38 ax:0 si:7f3d6648bc70 di:19 [28360059.387343] exe[970174] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3d6648bb38 ax:0 si:7f3d6648bc70 di:19 [28360060.403468] exe[916577] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3d6648bb38 ax:0 si:7f3d6648bc70 di:19 [28360061.562479] exe[25100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3d6648bb38 ax:0 si:7f3d6648bc70 di:19 [28360062.444564] exe[25143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3d6648bb38 ax:0 si:7f3d6648bc70 di:19 [28360063.453851] exe[970174] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3d6648bb38 ax:0 si:7f3d6648bc70 di:19 [28360064.565930] exe[20096] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3d6648bb38 ax:0 si:7f3d6648bc70 di:19 [28360066.795988] exe[20096] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3d6648bb38 ax:0 si:7f3d6648bc70 di:19 [28360068.450655] exe[27833] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3d6648bb38 ax:0 si:7f3d6648bc70 di:19 [28360069.479329] exe[25143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3d6648bb38 ax:0 si:7f3d6648bc70 di:19 [28360111.391730] exe[51265] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2b38861b38 ax:0 si:7f2b38861c70 di:19 [28360132.678872] exe[966672] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd9f341fb38 ax:0 si:7fd9f341fc70 di:19 [28360134.273864] exe[967016] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd9f341fb38 ax:0 si:7fd9f341fc70 di:19 [28360136.388091] exe[21554] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd9f341fb38 ax:0 si:7fd9f341fc70 di:19 [28360143.347158] exe[30019] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fefa65beb38 ax:0 si:7fefa65bec70 di:19 [28360148.146209] exe[967140] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd9f341fb38 ax:0 si:7fd9f341fc70 di:19 [28360149.747366] exe[19963] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd9f341fb38 ax:0 si:7fd9f341fc70 di:19 [28360151.242745] exe[966891] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd9f341fb38 ax:0 si:7fd9f341fc70 di:19 [28360152.042422] exe[53334] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f01f0ac4b38 ax:0 si:7f01f0ac4c70 di:19 [28360152.134457] exe[981074] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1875ebfb38 ax:0 si:7f1875ebfc70 di:19 [28360152.414719] exe[38950] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fedc938eb38 ax:0 si:7fedc938ec70 di:19 [28360153.554771] exe[967443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1875ebfb38 ax:0 si:7f1875ebfc70 di:19 [28360154.664200] exe[21039] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1875ebfb38 ax:0 si:7f1875ebfc70 di:19 [28360155.577358] exe[967443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1875ebfb38 ax:0 si:7f1875ebfc70 di:19 [28360156.629759] exe[20168] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1875ebfb38 ax:0 si:7f1875ebfc70 di:19 [28360157.496273] exe[982612] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1875ebfb38 ax:0 si:7f1875ebfc70 di:19 [28360158.339142] exe[20304] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1875ebfb38 ax:0 si:7f1875ebfc70 di:19 [28360159.187537] exe[967603] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1875ebfb38 ax:0 si:7f1875ebfc70 di:19 [28360159.227304] exe[54090] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe1f624cb38 ax:0 si:7fe1f624cc70 di:19 [28360161.412731] exe[20304] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1875ebfb38 ax:0 si:7f1875ebfc70 di:19 [28360163.027133] exe[981074] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1875ebfb38 ax:0 si:7f1875ebfc70 di:19 [28360163.952661] exe[982612] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1875ebfb38 ax:0 si:7f1875ebfc70 di:19 [28360164.972721] exe[967443] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1875ebfb38 ax:0 si:7f1875ebfc70 di:19 [28360166.035409] exe[20027] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1875ebfb38 ax:0 si:7f1875ebfc70 di:19 [28360166.873712] exe[20027] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1875ebfb38 ax:0 si:7f1875ebfc70 di:19 [28360167.598703] exe[20027] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1875ebfb38 ax:0 si:7f1875ebfc70 di:19 [28360168.314491] exe[31865] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f70c53a3b38 ax:0 si:7f70c53a3c70 di:19 [28360179.035848] exe[53334] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe257be5b38 ax:0 si:7fe257be5c70 di:19 [28360189.063936] exe[58786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaaaefa4b38 ax:0 si:7eaaaefa4c70 di:19 [28360206.265721] exe[30025] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f813d261b38 ax:0 si:7f813d261c70 di:19 [28360211.688436] exe[30299] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc8b6ea0b38 ax:0 si:7fc8b6ea0c70 di:19 [28360234.800563] exe[38771] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feba1bf2b38 ax:0 si:7feba1bf2c70 di:19 [28360234.819547] exe[38685] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feba1bb0b38 ax:0 si:7feba1bb0c70 di:19 [28360239.722998] exe[51254] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc14669ab38 ax:0 si:7fc14669ac70 di:19 [28360239.741468] exe[51264] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc146658b38 ax:0 si:7fc146658c70 di:19 [28360270.090722] exe[43567] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3ab03d7b38 ax:0 si:7f3ab03d7c70 di:19 [28360294.802274] exe[51254] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f52b98acb38 ax:0 si:7f52b98acc70 di:19 [28360315.668414] exe[30300] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb30a9c6b38 ax:0 si:7fb30a9c6c70 di:19 [28360316.973893] exe[34030] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbbb7b47b38 ax:0 si:7fbbb7b47c70 di:19 [28360320.594941] exe[31779] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8001821b38 ax:0 si:7f8001821c70 di:19 [28360332.673734] exe[979974] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd3c6ce0b38 ax:0 si:7fd3c6ce0c70 di:19 [28360341.455129] exe[56217] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2481350b38 ax:0 si:7f2481350c70 di:19 [28360380.075569] exe[30300] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd2b3a62b38 ax:0 si:7fd2b3a62c70 di:19 [28360380.620806] exe[30300] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd2b3a41b38 ax:0 si:7fd2b3a41c70 di:19 [28360380.622343] exe[55393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd2b3a62b38 ax:0 si:7fd2b3a62c70 di:19 [28360382.603249] exe[43567] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd2b3a62b38 ax:0 si:7fd2b3a62c70 di:19 [28360410.718515] exe[30282] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4e7873eb38 ax:0 si:7f4e7873ec70 di:19 [28360413.248153] exe[43567] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4e7873eb38 ax:0 si:7f4e7873ec70 di:19 [28360454.129023] exe[54589] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3622a2bb38 ax:0 si:7f3622a2bc70 di:19 [28360475.907894] exe[928830] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa92b7feb38 ax:0 si:7fa92b7fec70 di:19 [28360499.971057] exe[51264] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb2f92aab38 ax:0 si:7fb2f92aac70 di:19 [28360505.356974] exe[65925] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f420fb7fb38 ax:0 si:7f420fb7fc70 di:19 [28360515.452588] exe[44287] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb9b2a88b38 ax:0 si:7fb9b2a88c70 di:19 [28360516.590151] exe[30029] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb9b2a46b38 ax:0 si:7fb9b2a46c70 di:19 [28360526.299162] exe[43807] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f97466b38 ax:0 si:7f2f97466c70 di:19 [28360699.432598] exe[66144] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f01677feb38 ax:0 si:7f01677fec70 di:19 [28360812.618874] exe[43441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601014cac79 cs:33 sp:7fae48770ef8 ax:0 si:20000180 di:ffffffffff600000 [28360902.490841] exe[970442] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3fffd6eb38 ax:0 si:7f3fffd6ec70 di:19 [28361085.633643] exe[917402] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f699815ab38 ax:0 si:7f699815ac70 di:19 [28361150.469689] exe[978455] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff48c351b38 ax:0 si:7ff48c351c70 di:19 [28361226.343085] exe[988114] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0d5d2e8b38 ax:0 si:7f0d5d2e8c70 di:19 [28361270.669778] exe[970177] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd59aae3b38 ax:0 si:7fd59aae3c70 di:19 [28361359.045679] exe[66247] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4db61c0b38 ax:0 si:7f4db61c0c70 di:19 [28361504.848271] exe[43244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557929ad9c79 cs:33 sp:7f158e134858 ax:0 si:557929b4431a di:ffffffffff600000 [28361517.858466] exe[929035] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7f6ac7ab38 ax:0 si:7f7f6ac7ac70 di:19 [28361589.790159] exe[78753] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc8a7093b38 ax:0 si:7fc8a7093c70 di:19 [28361617.313495] exe[43980] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6075791b38 ax:0 si:7f6075791c70 di:19 [28361617.330621] exe[46047] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6075770b38 ax:0 si:7f6075770c70 di:19 [28361643.997728] exe[21202] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7048849b38 ax:0 si:7f7048849c70 di:19 [28361688.906410] exe[63188] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6075791b38 ax:0 si:7f6075791c70 di:19 [28361694.924065] exe[80429] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8c70a8bb38 ax:0 si:7f8c70a8bc70 di:19 [28361695.856168] exe[79294] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f179363fb38 ax:0 si:7f179363fc70 di:19 [28361753.292496] exe[81084] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb4adc74b38 ax:0 si:7fb4adc74c70 di:19 [28361770.020694] exe[80445] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb54b4bcb38 ax:0 si:7fb54b4bcc70 di:19 [28361794.976280] exe[78742] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb7e7d18b38 ax:0 si:7fb7e7d18c70 di:19 [28361834.107416] exe[79269] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f563ee20b38 ax:0 si:7f563ee20c70 di:19 [28361882.598716] exe[79975] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f98da1ecb38 ax:0 si:7f98da1ecc70 di:19 [28361983.480867] exe[82926] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcfdedc1b38 ax:0 si:7fcfdedc1c70 di:19 [28362007.249393] exe[79831] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f251cac7b38 ax:0 si:7f251cac7c70 di:19 [28362012.938273] exe[88612] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe570c5bb38 ax:0 si:7fe570c5bc70 di:19 [28362023.868918] exe[79835] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5eec48db38 ax:0 si:7f5eec48dc70 di:19 [28362039.021634] exe[73706] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef80a0ebb38 ax:0 si:7ef80a0ebc70 di:19 [28362043.426138] exe[80032] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef80a0ebb38 ax:0 si:7ef80a0ebc70 di:19 [28362045.064112] exe[80032] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef80a0ebb38 ax:0 si:7ef80a0ebc70 di:19 [28362056.728900] exe[74421] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee9cd122b38 ax:0 si:7ee9cd122c70 di:19 [28362058.800003] exe[73601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee9cd122b38 ax:0 si:7ee9cd122c70 di:19 [28362060.439164] exe[73670] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee9cd122b38 ax:0 si:7ee9cd122c70 di:19 [28362062.106229] exe[73601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee9cd122b38 ax:0 si:7ee9cd122c70 di:19 [28362063.676858] exe[74421] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee9cd122b38 ax:0 si:7ee9cd122c70 di:19 [28362065.333927] exe[74421] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee9cd122b38 ax:0 si:7ee9cd122c70 di:19 [28362066.872836] exe[73601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee9cd122b38 ax:0 si:7ee9cd122c70 di:19 [28362068.462508] exe[73670] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee9cd122b38 ax:0 si:7ee9cd122c70 di:19 [28362070.004655] exe[74421] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee9cd122b38 ax:0 si:7ee9cd122c70 di:19 [28362071.575073] exe[73670] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee9cd122b38 ax:0 si:7ee9cd122c70 di:19 [28362073.096395] exe[73670] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee9cd122b38 ax:0 si:7ee9cd122c70 di:19 [28362074.688550] exe[73601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee9cd122b38 ax:0 si:7ee9cd122c70 di:19 [28362076.226627] exe[73601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee9cd122b38 ax:0 si:7ee9cd122c70 di:19 [28362077.837353] exe[73670] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee9cd122b38 ax:0 si:7ee9cd122c70 di:19 [28362079.448401] exe[74421] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee9cd122b38 ax:0 si:7ee9cd122c70 di:19 [28362080.973856] exe[73601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee9cd122b38 ax:0 si:7ee9cd122c70 di:19 [28362082.537870] exe[73601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee9cd122b38 ax:0 si:7ee9cd122c70 di:19 [28362084.224492] exe[74421] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee9cd122b38 ax:0 si:7ee9cd122c70 di:19 [28362163.971318] exe[83490] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f70998fdb38 ax:0 si:7f70998fdc70 di:19 [28362212.073329] exe[93180] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f611ef8eb38 ax:0 si:7f611ef8ec70 di:19 [28362262.412562] exe[73727] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef80a0ebb38 ax:0 si:7ef80a0ebc70 di:19 [28362275.537846] exe[83460] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9bba963b38 ax:0 si:7f9bba963c70 di:19 [28362295.387874] exe[93046] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f25a2547b38 ax:0 si:7f25a2547c70 di:19 [28362306.376223] exe[103048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee73f1ddb38 ax:0 si:7ee73f1ddc70 di:19 [28362371.782060] exe[101706] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f25a2547b38 ax:0 si:7f25a2547c70 di:19 [28362374.333695] exe[104282] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa76d6bdb38 ax:0 si:7fa76d6bdc70 di:19 [28362429.846808] exe[95267] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff87ff25b38 ax:0 si:7ff87ff25c70 di:19 [28362429.961447] exe[93197] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff87ff25b38 ax:0 si:7ff87ff25c70 di:19 [28362449.761742] exe[58800] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f864d42cb38 ax:0 si:7f864d42cc70 di:19 [28362450.162273] exe[84412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f396d39ab38 ax:0 si:7f396d39ac70 di:19 [28362460.016708] exe[89669] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f396d3bbb38 ax:0 si:7f396d3bbc70 di:19 [28362482.721556] exe[76083] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f396d3bbb38 ax:0 si:7f396d3bbc70 di:19 [28362585.565004] exe[81580] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f396d3bbb38 ax:0 si:7f396d3bbc70 di:19 [28362769.798068] exe[79654] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f46a0cd1b38 ax:0 si:7f46a0cd1c70 di:19 [28362783.805515] exe[108254] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd37193db38 ax:0 si:7fd37193dc70 di:19 [28362854.196636] exe[89504] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1a73836b38 ax:0 si:7f1a73836c70 di:19 [28362869.390299] exe[105542] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f23d1147b38 ax:0 si:7f23d1147c70 di:19 [28362954.742091] exe[106826] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe2c96c3b38 ax:0 si:7fe2c96c3c70 di:19 [28363010.612352] exe[108291] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f94863dbb38 ax:0 si:7f94863dbc70 di:19 [28363031.685707] exe[107869] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f76d1c9db38 ax:0 si:7f76d1c9dc70 di:19 [28363061.251489] exe[105065] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe834e7cb38 ax:0 si:7fe834e7cc70 di:19 [28363064.067648] exe[80352] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1e879d6b38 ax:0 si:7f1e879d6c70 di:19 [28363067.492912] exe[107824] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa6a65feb38 ax:0 si:7fa6a65fec70 di:19 [28363091.606074] exe[93244] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f702ff48b38 ax:0 si:7f702ff48c70 di:19 [28363136.560595] exe[108327] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff73f5deb38 ax:0 si:7ff73f5dec70 di:19 [28363159.012547] exe[80339] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f823aac4b38 ax:0 si:7f823aac4c70 di:19 [28363184.561719] exe[79676] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f54f34c2b38 ax:0 si:7f54f34c2c70 di:19 [28363215.402112] exe[74421] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eae44f38b38 ax:0 si:7eae44f38c70 di:19 [28363281.292347] exe[79736] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4cc23f8b38 ax:0 si:7f4cc23f8c70 di:19 [28363351.048073] exe[105538] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5014641b38 ax:0 si:7f5014641c70 di:19 [28363351.124182] exe[96419] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5014641b38 ax:0 si:7f5014641c70 di:19 [28363361.653042] exe[112447] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1549599b38 ax:0 si:7f1549599c70 di:19 [28363368.728451] exe[120439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637b35f4c79 cs:33 sp:7f24f1fe5858 ax:0 si:5637b365f31a di:ffffffffff600000 [28363411.342200] exe[88612] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa41bc4db38 ax:0 si:7fa41bc4dc70 di:19 [28363435.562203] exe[114802] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f12ae25db38 ax:0 si:7f12ae25dc70 di:19 [28363442.181173] exe[108271] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fee98e82b38 ax:0 si:7fee98e82c70 di:19 [28363456.652028] exe[78287] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe3bf258b38 ax:0 si:7fe3bf258c70 di:19 [28363457.858678] exe[93244] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb80a552b38 ax:0 si:7fb80a552c70 di:19 [28363508.687529] exe[122201] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed673071b38 ax:0 si:7ed673071c70 di:19 [28363526.961878] exe[110517] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fda49b9fb38 ax:0 si:7fda49b9fc70 di:19 [28363528.338464] exe[91413] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdc176d7b38 ax:0 si:7fdc176d7c70 di:19 [28363590.956113] exe[122822] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fda49b9fb38 ax:0 si:7fda49b9fc70 di:19 [28363619.829348] exe[106863] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f24fdbd0b38 ax:0 si:7f24fdbd0c70 di:19 [28363641.166601] exe[80342] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8623f83b38 ax:0 si:7f8623f83c70 di:19 [28363651.660773] exe[73606] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec2fa832b38 ax:0 si:7ec2fa832c70 di:19 [28363695.183858] exe[89548] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f50c3c5cb38 ax:0 si:7f50c3c5cc70 di:19 [28363738.675580] exe[122201] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef0bb15bb38 ax:0 si:7ef0bb15bc70 di:19 [28363792.377180] exe[116467] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f37f08bbb38 ax:0 si:7f37f08bbc70 di:19 [28363801.673571] exe[94811] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f26b0b4fb38 ax:0 si:7f26b0b4fc70 di:19 [28363820.049203] exe[74421] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaabdc3db38 ax:0 si:7eaabdc3dc70 di:19 [28363833.454607] exe[87764] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1a87ca4b38 ax:0 si:7f1a87ca4c70 di:19 [28363883.058116] exe[94983] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0a8e7feb38 ax:0 si:7f0a8e7fec70 di:19 [28363898.918621] exe[89541] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe636fd7b38 ax:0 si:7fe636fd7c70 di:19 [28363942.026610] exe[102729] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f68c5f86b38 ax:0 si:7f68c5f86c70 di:19 [28363962.893484] exe[126056] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5df664eb38 ax:0 si:7f5df664ec70 di:19 [28363972.346914] exe[89117] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa67fe20b38 ax:0 si:7fa67fe20c70 di:19 [28363972.365285] exe[88678] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa67f9feb38 ax:0 si:7fa67f9fec70 di:19 [28364022.361450] exe[104369] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff1e9721b38 ax:0 si:7ff1e9721c70 di:19 [28364052.537193] exe[128445] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f65d9d9db38 ax:0 si:7f65d9d9dc70 di:19 [28364055.034588] exe[128747] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f53a27b0b38 ax:0 si:7f53a27b0c70 di:19 [28364093.127282] exe[116414] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7745dcfb38 ax:0 si:7f7745dcfc70 di:19 [28364129.790322] exe[80032] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea531943b38 ax:0 si:7ea531943c70 di:19 [28364148.553981] exe[127869] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4c12db2b38 ax:0 si:7f4c12db2c70 di:19 [28364156.734656] exe[73706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558123237c79 cs:33 sp:7ead0b269858 ax:0 si:5581232a231a di:ffffffffff600000 [28364165.310087] exe[103938] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ead6950cb38 ax:0 si:7ead6950cc70 di:19 [28364212.816181] exe[127721] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4c12db2b38 ax:0 si:7f4c12db2c70 di:19 [28364212.858604] exe[127962] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4c12db2b38 ax:0 si:7f4c12db2c70 di:19 [28364221.149301] exe[73706] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee6f2277b38 ax:0 si:7ee6f2277c70 di:19 [28364231.136438] exe[117827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cfd2f4c79 cs:33 sp:7f234963d858 ax:0 si:559cfd35f31a di:ffffffffff600000 [28364281.367102] exe[114581] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f724e651b38 ax:0 si:7f724e651c70 di:19 [28364291.835521] exe[129292] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4c12db2b38 ax:0 si:7f4c12db2c70 di:19 [28364306.314163] exe[117465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d27bbbfc79 cs:33 sp:7f2c477dd858 ax:0 si:55d27bc2a31a di:ffffffffff600000 [28364306.314395] exe[117385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d27bbbfc79 cs:33 sp:7f2c477fe858 ax:0 si:55d27bc2a31a di:ffffffffff600000 [28364343.496452] exe[136946] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb9abaceb38 ax:0 si:7eb9abacec70 di:19 [28364408.403378] exe[129083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55772cc68c79 cs:33 sp:7ea645579858 ax:0 si:55772ccd331a di:ffffffffff600000 [28364416.686421] exe[140662] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7c101a7b38 ax:0 si:7f7c101a7c70 di:19 [28364497.016536] exe[122708] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f67e71adb38 ax:0 si:7f67e71adc70 di:19 [28364503.081497] exe[104368] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f602e830b38 ax:0 si:7f602e830c70 di:19 [28364540.715316] exe[127738] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4c12db2b38 ax:0 si:7f4c12db2c70 di:19 [28364562.582974] exe[103935] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee41c495b38 ax:0 si:7ee41c495c70 di:19 [28364566.093640] exe[104365] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0205bddb38 ax:0 si:7f0205bddc70 di:19 [28364566.113012] exe[104368] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0205bbcb38 ax:0 si:7f0205bbcc70 di:19 [28364591.429925] exe[119713] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcebca3db38 ax:0 si:7fcebca3dc70 di:19 [28364609.757196] exe[144092] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4c12d70b38 ax:0 si:7f4c12d70c70 di:19 [28364614.275481] exe[114581] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcebca3db38 ax:0 si:7fcebca3dc70 di:19 [28364622.446871] exe[129083] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef96f8aab38 ax:0 si:7ef96f8aac70 di:19 [28364626.692032] exe[125975] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0453f02b38 ax:0 si:7f0453f02c70 di:19 [28364639.849631] exe[126226] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f60a1fbcb38 ax:0 si:7f60a1fbcc70 di:19 [28364640.197633] exe[126226] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f60a1fbcb38 ax:0 si:7f60a1fbcc70 di:19 [28364640.392714] exe[125942] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f60a1fbcb38 ax:0 si:7f60a1fbcc70 di:19 [28364643.337280] exe[137824] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f60a1fbcb38 ax:0 si:7f60a1fbcc70 di:19 [28364643.493990] exe[114408] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcebca3db38 ax:0 si:7fcebca3dc70 di:19 [28364655.728382] exe[137824] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f60a1fbcb38 ax:0 si:7f60a1fbcc70 di:19 [28364661.612365] exe[126481] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc7121b3b38 ax:0 si:7fc7121b3c70 di:19 [28364661.628249] exe[126626] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc712171b38 ax:0 si:7fc712171c70 di:19 [28364681.024110] exe[79821] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8b58555b38 ax:0 si:7f8b58555c70 di:19 [28364681.839539] exe[89166] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff02bb0db38 ax:0 si:7ff02bb0dc70 di:19 [28364682.596797] exe[126608] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f60a1fbcb38 ax:0 si:7f60a1fbcc70 di:19 [28364690.036026] exe[135180] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4c12db2b38 ax:0 si:7f4c12db2c70 di:19 [28364698.596338] exe[88861] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a61f4cb38 ax:0 si:7f3a61f4cc70 di:19 [28364711.629333] exe[126738] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f60a1fbcb38 ax:0 si:7f60a1fbcc70 di:19 [28364718.140517] exe[122913] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcebca3db38 ax:0 si:7fcebca3dc70 di:19 [28364721.408733] exe[73601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb3b2c67b38 ax:0 si:7eb3b2c67c70 di:19 [28364737.354050] exe[125942] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f60a1fbcb38 ax:0 si:7f60a1fbcc70 di:19 [28364781.402283] exe[95949] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eef02071b38 ax:0 si:7eef02071c70 di:19 [28364820.632003] exe[88594] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1323222b38 ax:0 si:7f1323222c70 di:19 [28364820.648300] exe[92266] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1322dfeb38 ax:0 si:7f1322dfec70 di:19 [28364945.665483] exe[127724] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4c12db2b38 ax:0 si:7f4c12db2c70 di:19 [28364995.208999] exe[104021] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f392bd36b38 ax:0 si:7f392bd36c70 di:19 [28365054.723441] exe[104027] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcd3aefab38 ax:0 si:7fcd3aefac70 di:19 [28365136.982639] exe[102396] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3a6fd9bb38 ax:0 si:7f3a6fd9bc70 di:19 [28365150.628982] exe[152107] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f71f05c7b38 ax:0 si:7f71f05c7c70 di:19 [28365165.581723] exe[91407] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f71f05e8b38 ax:0 si:7f71f05e8c70 di:19 [28365187.879037] exe[153210] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fca98f46b38 ax:0 si:7fca98f46c70 di:19 [28365230.367698] exe[103789] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdc79c4fb38 ax:0 si:7fdc79c4fc70 di:19 [28365249.060798] exe[147348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595a6893c79 cs:33 sp:7ea6550c2858 ax:0 si:5595a68fe31a di:ffffffffff600000 [28365252.854945] exe[96418] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f560b7e5b38 ax:0 si:7f560b7e5c70 di:19 [28365252.855182] exe[93165] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f560b7c4b38 ax:0 si:7f560b7c4c70 di:19 [28365267.060585] exe[151010] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8099944b38 ax:0 si:7f8099944c70 di:19 [28365278.484204] exe[149164] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec8c6714b38 ax:0 si:7ec8c6714c70 di:19 [28365303.088440] exe[89548] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4f9372bb38 ax:0 si:7f4f9372bc70 di:19 [28365321.395582] exe[98784] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b87b90b38 ax:0 si:7f9b87b90c70 di:19 [28365325.329934] exe[146099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624ba8d0c79 cs:33 sp:7ea443664858 ax:0 si:5624ba93b31a di:ffffffffff600000 [28365369.090615] exe[119708] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa3b95feb38 ax:0 si:7fa3b95fec70 di:19 [28365370.849927] exe[139985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fab9a14cb38 ax:0 si:7fab9a14cc70 di:19 [28365440.863281] exe[154303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f31164a0b38 ax:0 si:7f31164a0c70 di:19 [28365442.129207] exe[153865] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f31164a0b38 ax:0 si:7f31164a0c70 di:19 [28365449.132278] exe[119304] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa169f88b38 ax:0 si:7fa169f88c70 di:19 [28365474.126007] exe[163022] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdc83925b38 ax:0 si:7fdc83925c70 di:19 [28365474.531649] exe[157195] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f484ec4eb38 ax:0 si:7f484ec4ec70 di:19 [28365474.813796] exe[163282] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa419d79b38 ax:0 si:7fa419d79c70 di:19 [28365488.272703] exe[146101] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb801164b38 ax:0 si:7eb801164c70 di:19 [28365530.066928] exe[161078] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5bb90fbb38 ax:0 si:7f5bb90fbc70 di:19 [28365555.681207] exe[93069] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5787b52b38 ax:0 si:7f5787b52c70 di:19 [28365577.197738] exe[149164] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef0627bdb38 ax:0 si:7ef0627bdc70 di:19 [28365577.320848] exe[147348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef06279cb38 ax:0 si:7ef06279cc70 di:19 [28365591.264008] exe[154956] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f97f6d6fb38 ax:0 si:7f97f6d6fc70 di:19 [28365591.626258] exe[163127] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f97f6d6fb38 ax:0 si:7f97f6d6fc70 di:19 [28365591.937763] exe[163140] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb34b271b38 ax:0 si:7fb34b271c70 di:19 [28365595.698297] exe[162093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f71d60b9b38 ax:0 si:7f71d60b9c70 di:19 [28365602.186254] exe[123203] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eeec7976b38 ax:0 si:7eeec7976c70 di:19 [28365628.237230] exe[151607] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f44ce719b38 ax:0 si:7f44ce719c70 di:19 [28365631.400078] exe[167459] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eae3893ab38 ax:0 si:7eae3893ac70 di:19 [28365634.530204] exe[141955] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7a19e79b38 ax:0 si:7f7a19e79c70 di:19 [28365635.345617] exe[105261] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7a19e79b38 ax:0 si:7f7a19e79c70 di:19 [28365636.206354] exe[141955] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7a19e79b38 ax:0 si:7f7a19e79c70 di:19 [28365636.209887] exe[163405] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc8f2350b38 ax:0 si:7fc8f2350c70 di:19 [28365653.151588] exe[153228] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f909a5e0b38 ax:0 si:7f909a5e0c70 di:19 [28365655.361328] exe[80330] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1800706b38 ax:0 si:7f1800706c70 di:19 [28365662.086494] exe[151700] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3176189b38 ax:0 si:7f3176189c70 di:19 [28365675.473597] exe[147347] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee55f914b38 ax:0 si:7ee55f914c70 di:19 [28365697.827783] exe[169193] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc85f238b38 ax:0 si:7fc85f238c70 di:19 [28365711.226503] exe[171147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3d5c003f7 cs:33 sp:7f6533b01ef8 ax:4bc00000 si:55f3d5c7f4bc di:ffffffffff600000 [28365747.326552] exe[151939] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ffa241feb38 ax:0 si:7ffa241fec70 di:19 [28365758.091078] exe[163736] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f29eb86db38 ax:0 si:7f29eb86dc70 di:19 [28365765.254210] exe[115897] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1e79731b38 ax:0 si:7f1e79731c70 di:19 [28365806.283778] exe[151511] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3080bd8b38 ax:0 si:7f3080bd8c70 di:19 [28365806.304752] exe[151511] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3080bd8b38 ax:0 si:7f3080bd8c70 di:19 [28365809.332163] exe[172359] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb87db6eb38 ax:0 si:7eb87db6ec70 di:19 [28365811.472271] exe[151490] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3b182e6b38 ax:0 si:7f3b182e6c70 di:19 [28365811.472354] exe[151962] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3b182c5b38 ax:0 si:7f3b182c5c70 di:19 [28365830.804700] exe[172496] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb1b266bb38 ax:0 si:7fb1b266bc70 di:19 [28365832.881582] exe[146099] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea460ea2b38 ax:0 si:7ea460ea2c70 di:19 [28365886.458099] exe[163405] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f94d092db38 ax:0 si:7f94d092dc70 di:19 [28365915.760324] exe[163024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0dea15c79 cs:33 sp:7f3c40580858 ax:0 si:55a0dea8034f di:ffffffffff600000 [28365976.523165] exe[155440] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eece05d1b38 ax:0 si:7eece05d1c70 di:19 [28366008.515676] exe[174534] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8c92c58b38 ax:0 si:7f8c92c58c70 di:19 [28366011.236603] exe[154292] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f468c6c4b38 ax:0 si:7f468c6c4c70 di:19 [28366017.159639] exe[101707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd8553feb38 ax:0 si:7fd8553fec70 di:19 [28366018.561923] exe[147348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7ba55ac79 cs:33 sp:7eca1a4a2858 ax:0 si:55b7ba5c531a di:ffffffffff600000 [28366045.377874] exe[171887] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2ce91d0b38 ax:0 si:7f2ce91d0c70 di:19 [28366055.188462] exe[151607] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4851d98b38 ax:0 si:7f4851d98c70 di:19 [28366099.290267] exe[175411] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c7bfacb38 ax:0 si:7f5c7bfacc70 di:19 [28366131.394329] exe[147347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f6398c79 cs:33 sp:7eae407c8858 ax:0 si:5592f640331a di:ffffffffff600000 [28366133.746876] exe[147348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eae407c8b38 ax:0 si:7eae407c8c70 di:19 [28366134.030799] exe[146101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b5af60c79 cs:33 sp:7eabdc7bc858 ax:0 si:564b5afcb31a di:ffffffffff600000 [28366134.359353] exe[146786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b5af60c79 cs:33 sp:7eabdc77a858 ax:0 si:564b5afcb31a di:ffffffffff600000 [28366141.632661] exe[149164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f6398c79 cs:33 sp:7eae407c8858 ax:0 si:5592f640331a di:ffffffffff600000 [28366166.158651] exe[116420] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fce72b5db38 ax:0 si:7fce72b5dc70 di:19 [28366177.315004] exe[151105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5fdbd8db38 ax:0 si:7f5fdbd8dc70 di:19 [28366182.620585] exe[79975] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb0a7bd9b38 ax:0 si:7fb0a7bd9c70 di:19 [28366194.187252] exe[171872] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff3baffeb38 ax:0 si:7ff3baffec70 di:19 [28366212.507976] exe[161799] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f690e722b38 ax:0 si:7f690e722c70 di:19 [28366243.193757] exe[172806] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fca90639b38 ax:0 si:7fca90639c70 di:19 [28366291.237696] exe[177291] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f37dd13eb38 ax:0 si:7f37dd13ec70 di:19 [28366351.609707] exe[159350] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f645ddd8b38 ax:0 si:7f645ddd8c70 di:19 [28366371.348369] exe[160513] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef390d7eb38 ax:0 si:7ef390d7ec70 di:19 [28366374.253398] exe[177214] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9019369b38 ax:0 si:7f9019369c70 di:19 [28366439.961146] exe[114417] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9352956b38 ax:0 si:7f9352956c70 di:19 [28366444.088202] exe[179087] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb392fb4b38 ax:0 si:7eb392fb4c70 di:19 [28366470.286789] exe[173576] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec9a425bb38 ax:0 si:7ec9a425bc70 di:19 [28366494.539046] exe[146099] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb46ee32b38 ax:0 si:7eb46ee32c70 di:19 [28366496.766799] exe[177846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f14005feb38 ax:0 si:7f14005fec70 di:19 [28366590.089250] exe[143557] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f37b4fd8b38 ax:0 si:7f37b4fd8c70 di:19 [28366613.607538] exe[184232] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f52cca3fb38 ax:0 si:7f52cca3fc70 di:19 [28366640.819504] exe[142331] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f17e6365b38 ax:0 si:7f17e6365c70 di:19 [28366724.387098] exe[178029] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff7699feb38 ax:0 si:7ff7699fec70 di:19 [28366742.516777] exe[190797] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f19be2abb38 ax:0 si:7f19be2abc70 di:19 [28366746.893744] exe[146101] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec94f084b38 ax:0 si:7ec94f084c70 di:19 [28366758.953164] exe[169304] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa887923b38 ax:0 si:7fa887923c70 di:19 [28366793.255195] exe[145784] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4c8c0e6b38 ax:0 si:7f4c8c0e6c70 di:19 [28366869.044100] exe[177233] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9b14ed5b38 ax:0 si:7f9b14ed5c70 di:19 [28367045.276279] exe[177279] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2942e93b38 ax:0 si:7f2942e93c70 di:19 [28367045.292308] exe[198552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2942e51b38 ax:0 si:7f2942e51c70 di:19 [28367075.054160] exe[190636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f80f9b16b38 ax:0 si:7f80f9b16c70 di:19 [28367096.751882] exe[92786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fed0c5cfb38 ax:0 si:7fed0c5cfc70 di:19 [28367096.814293] exe[92808] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fed0c58db38 ax:0 si:7fed0c58dc70 di:19 [28367120.882450] exe[155440] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea382556b38 ax:0 si:7ea382556c70 di:19 [28367180.739976] exe[186715] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff833d7cb38 ax:0 si:7ff833d7cc70 di:19 [28367180.753139] exe[193963] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff833d5bb38 ax:0 si:7ff833d5bc70 di:19 [28367210.991941] exe[147348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eac9af6cb38 ax:0 si:7eac9af6cc70 di:19 [28367256.968469] exe[179068] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd6f272ab38 ax:0 si:7fd6f272ac70 di:19 [28367271.590144] exe[95274] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f014e73cb38 ax:0 si:7f014e73cc70 di:19 [28367300.180062] exe[187968] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb271198b38 ax:0 si:7fb271198c70 di:19 [28367300.530148] exe[193508] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa6503f2b38 ax:0 si:7fa6503f2c70 di:19 [28367311.908982] exe[146101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa7f6d5c79 cs:33 sp:7ed7c59fb858 ax:0 si:55fa7f74031a di:ffffffffff600000 [28367312.695545] exe[194682] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea6f4f1eb38 ax:0 si:7ea6f4f1ec70 di:19 [28367355.756344] exe[155739] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee175b36b38 ax:0 si:7ee175b36c70 di:19 [28367403.969774] exe[179056] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2af27a7b38 ax:0 si:7f2af27a7c70 di:19 [28367457.638233] exe[149164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4db82c79 cs:33 sp:7ef69fe35858 ax:0 si:55aa4dbed31a di:ffffffffff600000 [28367457.708222] exe[147347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4db82c79 cs:33 sp:7ef69f9fe858 ax:0 si:55aa4dbed31a di:ffffffffff600000 [28367644.173977] exe[141952] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbb2e34eb38 ax:0 si:7fbb2e34ec70 di:19 [28367660.489244] exe[151739] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbb2e390b38 ax:0 si:7fbb2e390c70 di:19 [28367660.808491] exe[73601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fad9d51c79 cs:33 sp:7ea065491858 ax:0 si:55fad9dbc31a di:ffffffffff600000 [28367667.268074] exe[74421] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecf7068cb38 ax:0 si:7ecf7068cc70 di:19 [28367716.272972] exe[207519] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f008abe7b38 ax:0 si:7f008abe7c70 di:19 [28367744.958761] exe[129176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586b1586c79 cs:33 sp:7ecad67a4858 ax:0 si:5586b15f131a di:ffffffffff600000 [28367750.694787] exe[193879] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fedf28a9b38 ax:0 si:7fedf28a9c70 di:19 [28367775.148810] exe[73601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee6dcb56b38 ax:0 si:7ee6dcb56c70 di:19 [28367869.453453] exe[134113] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f90ccb70b38 ax:0 si:7f90ccb70c70 di:19 [28367886.803131] exe[73710] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edae60aab38 ax:0 si:7edae60aac70 di:19 [28367886.804214] exe[129176] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edae60cbb38 ax:0 si:7edae60cbc70 di:19 [28367955.744951] exe[129083] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed7241a1b38 ax:0 si:7ed7241a1c70 di:19 [28367970.339192] exe[205703] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3ce22f6b38 ax:0 si:7f3ce22f6c70 di:19 [28368041.887568] exe[174501] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4d6d5aab38 ax:0 si:7f4d6d5aac70 di:19 [28368073.143335] exe[73601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed79d830b38 ax:0 si:7ed79d830c70 di:19 [28368112.376043] exe[214203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f24448c79 cs:33 sp:7efcfa56a858 ax:0 si:555f244b331a di:ffffffffff600000 [28368134.110927] exe[173930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee3f3eac79 cs:33 sp:7f80f3843858 ax:0 si:55ee3f45531a di:ffffffffff600000 [28368175.796225] exe[95185] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f484a4d0b38 ax:0 si:7f484a4d0c70 di:19 [28368201.730182] exe[193674] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaa11c65b38 ax:0 si:7eaa11c65c70 di:19 [28368250.869675] exe[193666] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec9391feb38 ax:0 si:7ec9391fec70 di:19 [28368287.208381] exe[206374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556737f0ec79 cs:33 sp:7f12ce252858 ax:0 si:556737f7931a di:ffffffffff600000 [28368317.217108] exe[167094] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6b0fa25b38 ax:0 si:7f6b0fa25c70 di:19 [28368347.051423] exe[74421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594e612dc79 cs:33 sp:7ebea99dd858 ax:0 si:5594e619831a di:ffffffffff600000 [28368427.418718] exe[206516] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff59fbd1b38 ax:0 si:7ff59fbd1c70 di:19 [28368440.080613] exe[172171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600300a8c79 cs:33 sp:7fa97c8ff858 ax:0 si:56003011331a di:ffffffffff600000 [28368445.642043] exe[222719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df6b244c79 cs:33 sp:7fab363b7858 ax:0 si:55df6b2af31a di:ffffffffff600000 [28368452.705061] exe[207381] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f099ebadb38 ax:0 si:7f099ebadc70 di:19 [28368469.652031] exe[73601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebff3b8db38 ax:0 si:7ebff3b8dc70 di:19 [28368474.300135] exe[177932] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5587b93b38 ax:0 si:7f5587b93c70 di:19 [28368478.007622] exe[188198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e23151c79 cs:33 sp:7fb3c0761858 ax:0 si:558e231bc31a di:ffffffffff600000 [28368478.536004] exe[211098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570346eac79 cs:33 sp:7f51ae661858 ax:0 si:55703475531a di:ffffffffff600000 [28368507.038412] exe[129176] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee82e766b38 ax:0 si:7ee82e766c70 di:19 [28368524.735370] exe[80035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca7c2a0c79 cs:33 sp:7f1e294b6858 ax:0 si:55ca7c30b31a di:ffffffffff600000 [28368550.761545] exe[156335] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f244f428b38 ax:0 si:7f244f428c70 di:19 [28368553.537574] exe[225390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf8b316c79 cs:33 sp:7f3667e9f858 ax:0 si:55cf8b38131a di:ffffffffff600000 [28368592.779943] exe[211793] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fce75f1bb38 ax:0 si:7fce75f1bc70 di:19 [28368607.391464] exe[224415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561619030c79 cs:33 sp:7f7f6597d858 ax:0 si:56161909b31a di:ffffffffff600000 [28368612.306268] exe[196303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1a6c9c79 cs:33 sp:7faa21a28858 ax:0 si:558d1a73431a di:ffffffffff600000 [28368617.097018] exe[176795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e318763c79 cs:33 sp:7ef6f6dda858 ax:0 si:55e3187ce31a di:ffffffffff600000 [28368650.488954] exe[170190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e17db65c79 cs:33 sp:7eca87fc1858 ax:0 si:55e17dbd031a di:ffffffffff600000 [28368651.736029] exe[195554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f0ff18c79 cs:33 sp:7eeaf3e62858 ax:0 si:564f0ff8331a di:ffffffffff600000 [28368671.641065] exe[212670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c27226ac79 cs:33 sp:7fd594b2c858 ax:0 si:55c2722d531a di:ffffffffff600000 [28368673.240950] exe[73727] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea06c0fbb38 ax:0 si:7ea06c0fbc70 di:19 [28368679.083675] exe[104351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a75977c79 cs:33 sp:7faa25298858 ax:0 si:561a759e231a di:ffffffffff600000 [28368727.444801] exe[187159] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0bfb677b38 ax:0 si:7f0bfb677c70 di:19 [28368924.816975] exe[74421] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7edb16d93b38 ax:0 si:7edb16d93c70 di:19 [28368972.673218] exe[73601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ee01d4d7b38 ax:0 si:7ee01d4d7c70 di:19 [28368996.275912] exe[73670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4faf2bc79 cs:33 sp:7ed2e94f5858 ax:0 si:55c4faf9631a di:ffffffffff600000 [28369053.125846] exe[95274] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2f63192b38 ax:0 si:7f2f63192c70 di:19 [28369061.941094] exe[227517] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb33d1cfb38 ax:0 si:7fb33d1cfc70 di:19 [28369090.590964] exe[79779] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f286dfb0b38 ax:0 si:7f286dfb0c70 di:19 [28369091.445480] exe[105538] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f2d0cc72b38 ax:0 si:7f2d0cc72c70 di:19 [28369143.014343] exe[73727] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed996f81b38 ax:0 si:7ed996f81c70 di:19 [28369157.276484] exe[243536] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff76830db38 ax:0 si:7ff76830dc70 di:19 [28369219.000927] exe[73727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b6f776c79 cs:33 sp:7eeaa969b858 ax:0 si:564b6f7e131a di:ffffffffff600000 [28369238.823742] exe[244168] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa30a6e1b38 ax:0 si:7fa30a6e1c70 di:19 [28369240.509110] exe[244182] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f11cfae6b38 ax:0 si:7f11cfae6c70 di:19 [28369262.257038] exe[80032] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecf1e073b38 ax:0 si:7ecf1e073c70 di:19 [28369262.260017] exe[226318] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecf1e052b38 ax:0 si:7ecf1e052c70 di:19 [28369288.055789] exe[246178] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4704649b38 ax:0 si:7f4704649c70 di:19 [28369321.004689] exe[247242] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f91f858eb38 ax:0 si:7f91f858ec70 di:19 [28369461.203710] exe[248949] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eadfd1feb38 ax:0 si:7eadfd1fec70 di:19 [28369474.556780] exe[245347] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecfca302b38 ax:0 si:7ecfca302c70 di:19 [28369475.649611] exe[80196] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6a38577b38 ax:0 si:7f6a38577c70 di:19 [28369535.405690] exe[252346] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd0d5bcfb38 ax:0 si:7fd0d5bcfc70 di:19 [28369581.647942] exe[246483] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f683c1feb38 ax:0 si:7f683c1fec70 di:19 [28369617.370616] exe[246121] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f67b24a0b38 ax:0 si:7f67b24a0c70 di:19 [28369625.005838] exe[245347] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaa9b677b38 ax:0 si:7eaa9b677c70 di:19 [28369625.010953] exe[248740] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaa9b656b38 ax:0 si:7eaa9b656c70 di:19 [28369664.031247] exe[73670] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed9e342eb38 ax:0 si:7ed9e342ec70 di:19 [28369680.393122] exe[246119] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5a00b63b38 ax:0 si:7f5a00b63c70 di:19 [28369690.679296] exe[129190] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8063c50b38 ax:0 si:7f8063c50c70 di:19 [28369706.961096] exe[121784] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fd3409feb38 ax:0 si:7fd3409fec70 di:19 [28369709.625352] exe[246126] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f79935bdb38 ax:0 si:7f79935bdc70 di:19 [28369733.256111] exe[145785] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f46ebc96b38 ax:0 si:7f46ebc96c70 di:19 [28369749.867242] exe[230358] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1cde9e4b38 ax:0 si:7f1cde9e4c70 di:19 [28369770.256388] exe[254554] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f42d687db38 ax:0 si:7f42d687dc70 di:19 [28369805.246835] exe[95798] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7af6c64b38 ax:0 si:7f7af6c64c70 di:19 [28369824.195015] exe[73706] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef944c25b38 ax:0 si:7ef944c25c70 di:19 [28369872.964515] exe[193904] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7edde22b38 ax:0 si:7f7edde22c70 di:19 [28369959.253920] exe[88616] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdd1a72fb38 ax:0 si:7fdd1a72fc70 di:19 [28370029.114434] exe[259253] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5a2bffbb38 ax:0 si:7f5a2bffbc70 di:19 [28370031.113916] exe[259249] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5a2bffbb38 ax:0 si:7f5a2bffbc70 di:19 [28370194.480146] exe[258986] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4bf3fc9b38 ax:0 si:7f4bf3fc9c70 di:19 [28370202.352342] exe[93195] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f841eb88b38 ax:0 si:7f841eb88c70 di:19 [28370207.567796] exe[259384] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f99660f2b38 ax:0 si:7f99660f2c70 di:19 [28370218.779882] exe[93276] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6cff6acb38 ax:0 si:7f6cff6acc70 di:19 [28370283.912800] exe[220261] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4ff42fab38 ax:0 si:7f4ff42fac70 di:19 [28370307.926993] exe[146786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec96d39eb38 ax:0 si:7ec96d39ec70 di:19 [28370361.774297] exe[257600] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7feef635fb38 ax:0 si:7feef635fc70 di:19 [28370381.723921] exe[147347] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ead62d40b38 ax:0 si:7ead62d40c70 di:19 [28370383.960862] exe[177932] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbe350d8b38 ax:0 si:7fbe350d8c70 di:19 [28370394.370368] exe[257627] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9e4e369b38 ax:0 si:7f9e4e369c70 di:19 [28370461.351173] exe[258048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f86b835db38 ax:0 si:7f86b835dc70 di:19 [28370463.185508] exe[269703] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7fac9e0b38 ax:0 si:7f7fac9e0c70 di:19 [28370472.034256] exe[274744] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8809759b38 ax:0 si:7f8809759c70 di:19 [28370477.747298] exe[146101] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaa98fc2b38 ax:0 si:7eaa98fc2c70 di:19 [28370500.702399] exe[264591] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f880977ab38 ax:0 si:7f880977ac70 di:19 [28370500.702752] exe[264569] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f8809759b38 ax:0 si:7f8809759c70 di:19 [28370696.675811] exe[257380] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f340d496b38 ax:0 si:7f340d496c70 di:19 [28370888.720089] exe[267400] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb61f22ab38 ax:0 si:7eb61f22ac70 di:19 [28370891.028303] exe[146786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ec3bc1f3b38 ax:0 si:7ec3bc1f3c70 di:19 [28370996.187740] exe[155440] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea6fe4d0b38 ax:0 si:7ea6fe4d0c70 di:19 [28371001.417383] exe[290155] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4dbddbeb38 ax:0 si:7f4dbddbec70 di:19 [28371038.611634] exe[257552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f1b557cfb38 ax:0 si:7f1b557cfc70 di:19 [28371043.296974] exe[257552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcb1ffc2b38 ax:0 si:7fcb1ffc2c70 di:19 [28371066.931442] exe[292483] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9de8766b38 ax:0 si:7f9de8766c70 di:19 [28371066.947839] exe[292483] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9de8745b38 ax:0 si:7f9de8745c70 di:19 [28371091.439262] exe[293066] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f7426afcb38 ax:0 si:7f7426afcc70 di:19 [28371149.941467] potentially unexpected fatal signal 11. [28371149.946784] CPU: 84 PID: 293679 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28371149.958783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28371149.968432] RIP: 0033:0x5567b2ba5226 [28371149.972425] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 14 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [28371149.991640] RSP: 002b:00007f37a5a83220 EFLAGS: 00010246 [28371149.998657] RAX: 00007fb31a59d000 RBX: 00007fb31a5bd6c0 RCX: 00005567b2bd0027 [28371150.006230] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007fb31a5bd6c0 [28371150.015185] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [28371150.024138] R10: 0000000000021000 R11: 0000000000000206 R12: 00007f37a5a83470 [28371150.033054] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [28371150.041987] FS: 00005567b383f480 GS: 0000000000000000 [28371243.887487] exe[294649] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff442841b38 ax:0 si:7ff442841c70 di:19 [28371297.980065] exe[273271] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3dd29e5b38 ax:0 si:7f3dd29e5c70 di:19 [28371314.707165] exe[93242] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f10eb26cb38 ax:0 si:7f10eb26cc70 di:19 [28371340.410637] exe[269552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5154c7eb38 ax:0 si:7f5154c7ec70 di:19 [28371352.314419] exe[297997] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe12f7f3b38 ax:0 si:7fe12f7f3c70 di:19 [28371352.332498] exe[293095] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe12f7d2b38 ax:0 si:7fe12f7d2c70 di:19 [28371384.317632] exe[275652] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5154cc0b38 ax:0 si:7f5154cc0c70 di:19 [28371437.609245] exe[155739] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ecc22ee5b38 ax:0 si:7ecc22ee5c70 di:19 [28371465.391240] exe[294476] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdb77dd0b38 ax:0 si:7fdb77dd0c70 di:19 [28371474.301511] exe[107436] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f10695c6b38 ax:0 si:7f10695c6c70 di:19 [28371488.401414] exe[98836] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa0f891bb38 ax:0 si:7fa0f891bc70 di:19 [28371492.135273] exe[279165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56000c1bdc79 cs:33 sp:7eac0ab6b858 ax:0 si:56000c22834f di:ffffffffff600000 [28371503.369129] exe[105263] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fdce07b6b38 ax:0 si:7fdce07b6c70 di:19 [28371550.597894] exe[269756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557f6b14c79 cs:33 sp:7eab093f9858 ax:0 si:5557f6b7f34f di:ffffffffff600000 [28371752.224309] exe[264454] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ef301f22b38 ax:0 si:7ef301f22c70 di:19 [28371807.779668] exe[269754] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eea3e09ab38 ax:0 si:7eea3e09ac70 di:19 [28371841.894219] exe[102504] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc812095b38 ax:0 si:7fc812095c70 di:19 [28371851.266178] exe[278980] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea7ef316b38 ax:0 si:7ea7ef316c70 di:19 [28371854.699370] exe[93238] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc812053b38 ax:0 si:7fc812053c70 di:19 [28371857.733038] exe[273249] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fcc68fc9b38 ax:0 si:7fcc68fc9c70 di:19 [28371860.416105] exe[282731] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f6dfcda4b38 ax:0 si:7f6dfcda4c70 di:19 [28371879.986131] exe[93069] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc812095b38 ax:0 si:7fc812095c70 di:19 [28371929.136192] exe[146099] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed3542c3b38 ax:0 si:7ed3542c3c70 di:19 [28371935.808329] exe[273139] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3c729feb38 ax:0 si:7f3c729fec70 di:19 [28371980.665611] exe[93069] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc812095b38 ax:0 si:7fc812095c70 di:19 [28371989.042936] exe[105472] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5c8b674b38 ax:0 si:7f5c8b674c70 di:19 [28371997.666252] exe[293145] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f5f1268fb38 ax:0 si:7f5f1268fc70 di:19 [28371997.724792] exe[93195] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc812095b38 ax:0 si:7fc812095c70 di:19 [28372001.431377] exe[324267] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fbc80048b38 ax:0 si:7fbc80048c70 di:19 [28372008.861621] exe[294151] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9df9d5db38 ax:0 si:7f9df9d5dc70 di:19 [28372028.416378] potentially unexpected fatal signal 11. [28372028.421713] CPU: 14 PID: 329315 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28372028.433701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28372028.443344] RIP: 0033:0x556153594226 [28372028.447339] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 14 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [28372028.466544] RSP: 002b:00007f597ac6d220 EFLAGS: 00010246 [28372028.472203] RAX: 00007fe7478e0000 RBX: 00007fe7479006c0 RCX: 00005561535bf027 [28372028.481134] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007fe7479006c0 [28372028.490080] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [28372028.499013] R10: 0000000000021000 R11: 0000000000000206 R12: 00007f597ac6d470 [28372028.507958] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [28372028.516881] FS: 000055615422e480 GS: 0000000000000000 [28372101.087016] exe[273249] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f45f93feb38 ax:0 si:7f45f93fec70 di:19 [28372102.222829] exe[212985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f02e8f79b38 ax:0 si:7f02e8f79c70 di:19 [28372115.124595] exe[100117] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f57514ffb38 ax:0 si:7f57514ffc70 di:19 [28372122.486641] exe[147348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8cf622c79 cs:33 sp:7ecb4f1dc858 ax:0 si:55f8cf68d31a di:ffffffffff600000 [28372152.903711] exe[331190] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc4a8e43b38 ax:0 si:7fc4a8e43c70 di:19 [28372199.500830] exe[334218] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebf7a87db38 ax:0 si:7ebf7a87dc70 di:19 [28372201.790266] exe[272992] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fe0fa5feb38 ax:0 si:7fe0fa5fec70 di:19 [28372238.967753] exe[269753] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed2462b5b38 ax:0 si:7ed2462b5c70 di:19 [28372286.675487] exe[243870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b24f283c79 cs:33 sp:7ff2e3775858 ax:0 si:55b24f2ee34f di:ffffffffff600000 [28372312.007934] exe[243853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f0b745c79 cs:33 sp:7fad82daa858 ax:0 si:561f0b7b034f di:ffffffffff600000 [28372312.007989] exe[250977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f0b745c79 cs:33 sp:7fad82d89858 ax:0 si:561f0b7b034f di:ffffffffff600000 [28372344.694431] exe[273246] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fc927888b38 ax:0 si:7fc927888c70 di:19 [28372476.512124] exe[334031] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb723280b38 ax:0 si:7eb723280c70 di:19 [28372515.885540] exe[273342] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f22e5291b38 ax:0 si:7f22e5291c70 di:19 [28372535.935029] exe[339800] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f4741537b38 ax:0 si:7f4741537c70 di:19 [28372554.700857] exe[342826] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f457b7f8b38 ax:0 si:7f457b7f8c70 di:19 [28372648.547087] exe[153813] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f0edfaa7b38 ax:0 si:7f0edfaa7c70 di:19 [28372690.130458] exe[102296] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fa0d83d3b38 ax:0 si:7fa0d83d3c70 di:19 [28372707.757724] exe[339940] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f3d21901b38 ax:0 si:7f3d21901c70 di:19 [28372773.160617] exe[273243] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f25e6483b38 ax:0 si:7f25e6483c70 di:19 [28372773.178207] exe[273007] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f25e6462b38 ax:0 si:7f25e6462c70 di:19 [28372819.247002] exe[334132] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eb396121b38 ax:0 si:7eb396121c70 di:19 [28372852.373183] exe[355752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc99894c79 cs:33 sp:7fc98b686858 ax:0 si:55fc998ff31a di:ffffffffff600000 [28373027.719443] exe[338725] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f785b2ddb38 ax:0 si:7f785b2ddc70 di:19 [28373113.204388] exe[368188] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fb7899feb38 ax:0 si:7fb7899fec70 di:19 [28373157.802191] exe[348516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55874ae40c79 cs:33 sp:7fb87566c858 ax:0 si:55874aeab328 di:ffffffffff600000 [28373157.985963] exe[334031] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ed57ac54b38 ax:0 si:7ed57ac54c70 di:19 [28373207.962165] exe[346692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cca860c79 cs:33 sp:7ec27f1ba858 ax:0 si:560cca8cb31a di:ffffffffff600000 [28373256.436248] exe[346692] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ebefd5e6b38 ax:0 si:7ebefd5e6c70 di:19 [28373396.016974] exe[360410] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7eaa4f266b38 ax:0 si:7eaa4f266c70 di:19 [28373396.060633] exe[371902] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7f9c6417eb38 ax:0 si:7f9c6417ec70 di:19 [28373438.207338] exe[346692] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ea017957b38 ax:0 si:7ea017957c70 di:19 [28373525.951444] exe[379075] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7ff2489a6b38 ax:0 si:7ff2489a6c70 di:19 [28373546.709881] potentially unexpected fatal signal 5. [28373546.715088] CPU: 20 PID: 379681 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [28373546.727077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [28373546.736740] RIP: 0033:0x7fffffffe062 [28373546.740765] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [28373546.761391] RSP: 002b:000000c0007e9be8 EFLAGS: 00000297 [28373546.768363] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [28373546.777325] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [28373546.786248] RBP: 000000c0007e9c80 R08: 0000000000000000 R09: 0000000000000000 [28373546.795165] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007e9c70 [28373546.804113] R13: 000000c0007f8000 R14: 000000c0001c6fc0 R15: 000000000005c043 [28373546.813044] FS: 000000c00013b098 GS: 0000000000000000 [28373607.330383] exe[365329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd2361ec79 cs:33 sp:7f10cee7c858 ax:0 si:55dd2368931a di:ffffffffff600000 [28373773.159547] exe[273245] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:7fec4a2ccb38 ax:0 si:7fec4a2ccc70 di:19 [28373944.803944] exe[402952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56184765cc79 cs:33 sp:7f25756bd858 ax:0 si:5618476c7328 di:ffffffffff600000